Raspbian Package Auto-Building

Build log for openssl (3.0.8-1) on armhf

openssl3.0.8-1armhf → 2023-02-13 21:16:48

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testwandboard

+==============================================================================+
| openssl 3.0.8-1 (armhf)                      Mon, 13 Feb 2023 16:43:19 +0000 |
+==============================================================================+

Package: openssl
Version: 3.0.8-1
Source Version: 3.0.8-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-fa281fd7-5311-426c-9d24-1bd62cd1e1f6' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.7 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.5 MB]
Fetched 28.2 MB in 32s (882 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'openssl' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/openssl.git
Please use:
git clone https://salsa.debian.org/debian/openssl.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 15.2 MB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main openssl 3.0.8-1 (dsc) [2633 B]
Get:2 http://172.17.4.1/private bookworm-staging/main openssl 3.0.8-1 (tar) [15.2 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main openssl 3.0.8-1 (asc) [833 B]
Get:4 http://172.17.4.1/private bookworm-staging/main openssl 3.0.8-1 (diff) [75.4 kB]
Fetched 15.2 MB in 4s (4204 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/openssl-9EfqUw/openssl-3.0.8' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/openssl-9EfqUw' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-M6rZh8/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-M6rZh8/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-M6rZh8/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ Packages [430 B]
Fetched 2106 B in 1s (2696 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 91 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (23.6 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), m4, bc, dpkg-dev (>= 1.15.7)
Filtered Build-Depends: debhelper-compat (= 13), m4, bc, dpkg-dev (>= 1.15.7)
dpkg-deb: building package 'sbuild-build-depends-openssl-dummy' in '/<<BUILDDIR>>/resolver-M6rZh8/apt_archive/sbuild-build-depends-openssl-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-openssl-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ Sources [513 B]
Get:5 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ Packages [592 B]
Fetched 2438 B in 1s (3311 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install openssl build dependencies (apt-based resolver)
-------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bc bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu72 libmagic-mgc libmagic1
  libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db
  po-debconf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bc bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu72 libmagic-mgc libmagic1
  libpipeline1 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db
  po-debconf sbuild-build-depends-openssl-dummy
0 upgraded, 31 newly installed, 0 to remove and 91 not upgraded.
Need to get 18.0 MB of archives.
After this operation, 72.2 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-M6rZh8/apt_archive ./ sbuild-build-depends-openssl-dummy 0.invalid.0 [880 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-9 [774 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38.1-4 [78.8 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.11.2-1 [1342 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf bc armhf 1.07.1-3 [101 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.44-3 [305 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.44-3 [95.3 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.44-3 [41.5 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-11 [156 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.19-3 [256 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-11 [495 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.11.4 [81.2 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-5 [517 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.187-2+rpi2 [177 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf libicu72 armhf 72.1-3 [9009 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.1+b1 [571 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-11 [1204 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.11.4 [942 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 18.0 MB in 4s (4614 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-9_armhf.deb ...
Unpacking groff-base (1.22.4-9) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38.1-4_armhf.deb ...
Unpacking bsdextrautils (2.38.1-4) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.11.2-1_armhf.deb ...
Unpacking man-db (2.11.2-1) ...
Selecting previously unselected package bc.
Preparing to unpack .../05-bc_1.07.1-3_armhf.deb ...
Unpacking bc (1.07.1-3) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../06-libmagic-mgc_1%3a5.44-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.44-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../07-libmagic1_1%3a5.44-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.44-3) ...
Selecting previously unselected package file.
Preparing to unpack .../08-file_1%3a5.44-3_armhf.deb ...
Unpacking file (1:5.44-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../09-gettext-base_0.21-11_armhf.deb ...
Unpacking gettext-base (0.21-11) ...
Selecting previously unselected package m4.
Preparing to unpack .../10-m4_1.4.19-3_armhf.deb ...
Unpacking m4 (1.4.19-3) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../11-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../12-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../13-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../14-autopoint_0.21-11_all.deb ...
Unpacking autopoint (0.21-11) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../15-libdebhelper-perl_13.11.4_all.deb ...
Unpacking libdebhelper-perl (13.11.4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../16-libtool_2.4.7-5_all.deb ...
Unpacking libtool (2.4.7-5) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../17-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../18-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../19-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../20-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../21-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../22-libelf1_0.187-2+rpi2_armhf.deb ...
Unpacking libelf1:armhf (0.187-2+rpi2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../23-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../24-libicu72_72.1-3_armhf.deb ...
Unpacking libicu72:armhf (72.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../25-libxml2_2.9.14+dfsg-1.1+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.1+b1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../26-gettext_0.21-11_armhf.deb ...
Unpacking gettext (0.21-11) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../27-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../28-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../29-debhelper_13.11.4_all.deb ...
Unpacking debhelper (13.11.4) ...
Selecting previously unselected package sbuild-build-depends-openssl-dummy.
Preparing to unpack .../30-sbuild-build-depends-openssl-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-openssl-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libicu72:armhf (72.1-3) ...
Setting up bsdextrautils (2.38.1-4) ...
Setting up libmagic-mgc (1:5.44-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.11.4) ...
Setting up libmagic1:armhf (1:5.44-3) ...
Setting up bc (1.07.1-3) ...
Setting up gettext-base (0.21-11) ...
Setting up m4 (1.4.19-3) ...
Setting up file (1:5.44-3) ...
Setting up autotools-dev (20220109.1) ...
Setting up autopoint (0.21-11) ...
Setting up autoconf (2.71-3) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-4) ...
Setting up libelf1:armhf (0.187-2+rpi2) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.1+b1) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up gettext (0.21-11) ...
Setting up libtool (2.4.7-5) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.22.4-9) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.11.2-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up debhelper (13.11.4) ...
Setting up sbuild-build-depends-openssl-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.36-6+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.39.50.20221208-5+rpi1 dpkg-dev_1.21.9+rpi1 g++-12_12.2.0-10+rpi1 gcc-12_12.2.0-10+rpi1 libc6-dev_2.36-6+rpi1 libstdc++-12-dev_12.2.0-10+rpi1 libstdc++6_12.2.0-10+rpi1 linux-libc-dev_6.0.12-1+rpi1
Package versions: adduser_3.129 apt_2.5.4 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-11 autotools-dev_20220109.1 base-files_12.3+rpi1 base-passwd_3.6.1 bash_5.2-2 bc_1.07.1-3 binutils_2.39.50.20221208-5+rpi1 binutils-arm-linux-gnueabihf_2.39.50.20221208-5+rpi1 binutils-common_2.39.50.20221208-5+rpi1 bsdextrautils_2.38.1-4 bsdutils_1:2.38.1-4 build-essential_12.9 bzip2_1.0.8-5+b2 coreutils_9.1-1 cpp_4:12.2.0-1+rpi1 cpp-12_12.2.0-10+rpi1 dash_0.5.11+git20210903+057cd650a4ed-9 debconf_1.5.80 debhelper_13.11.4 debianutils_5.7-0.4 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-1 dirmngr_2.2.40-1 dpkg_1.21.9+rpi1 dpkg-dev_1.21.9+rpi1 dwz_0.15-1 e2fsprogs_1.46.6~rc1-1 fakeroot_1.29-1 file_1:5.44-3 findutils_4.9.0-3 g++_4:12.2.0-1+rpi1 g++-12_12.2.0-10+rpi1 gcc_4:12.2.0-1+rpi1 gcc-12_12.2.0-10+rpi1 gcc-12-base_12.2.0-10+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-11 gettext-base_0.21-11 gnupg_2.2.40-1 gnupg-l10n_2.2.40-1 gnupg-utils_2.2.40-1 gpg_2.2.40-1 gpg-agent_2.2.40-1 gpg-wks-client_2.2.40-1 gpg-wks-server_2.2.40-1 gpgconf_2.2.40-1 gpgsm_2.2.40-1 gpgv_2.2.40-1 grep_3.8-3 groff-base_1.22.4-9 gzip_1.12-1 hostname_3.23 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20221126-1 krb5-locales_1.20.1-1 libacl1_2.3.1-2 libapt-pkg6.0_2.5.4 libarchive-zip-perl_1.68-1 libasan8_12.2.0-10+rpi1 libassuan0_2.5.5-5 libatomic1_12.2.0-10+rpi1 libattr1_1:2.5.1-3 libaudit-common_1:3.0.7-1.1 libaudit1_1:3.0.7-1.1 libbinutils_2.39.50.20221208-5+rpi1 libblkid1_2.38.1-4 libbz2-1.0_1.0.8-5+b2 libc-bin_2.36-6+rpi1 libc-dev-bin_2.36-6+rpi1 libc6_2.36-6+rpi1 libc6-dev_2.36-6+rpi1 libcap-ng0_0.8.3-1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_12.2.0-10+rpi1 libcom-err2_1.46.6~rc1-1 libcrypt-dev_1:4.4.33-1 libcrypt1_1:4.4.33-1 libctf-nobfd0_2.39.50.20221208-5+rpi1 libctf0_2.39.50.20221208-5+rpi1 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.265 libdebhelper-perl_13.11.4 libdpkg-perl_1.21.9+rpi1 libelf1_0.187-2+rpi2 libext2fs2_1.46.6~rc1-1 libfakeroot_1.29-1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.2.0-10+rpi1 libgcc-s1_12.2.0-10+rpi1 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.8-4 libgomp1_12.2.0-10+rpi1 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-1 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1 libisl23_0.25-1 libjansson4_2.14-2 libk5crypto3_1.20.1-1 libkeyutils1_1.6.3-1 libkrb5-3_1.20.1-1 libkrb5support0_1.20.1-1 libksba8_1.6.2-4 libldap-2.5-0_2.5.13+dfsg-2+rpi1+b1 liblz4-1_1.9.4-1+rpi1 liblzma5_5.4.0-0.1 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmount1_2.38.1-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libncursesw6_6.3+20220423-2 libnettle8_3.8.1-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-cap_1:2.44-1 libpam-modules_1.5.2-5 libpam-modules-bin_1.5.2-5 libpam-runtime_1.5.2-5 libpam0g_1.5.2-5 libpcre2-8-0_10.40-3 libpcre3_2:8.39-14 libperl5.36_5.36.0-6 libpipeline1_1.5.7-1 libreadline8_8.2-1.2 libsasl2-2_2.1.28+dfsg-10 libsasl2-modules-db_2.1.28+dfsg-10 libseccomp2_2.5.4-1+rpi1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol1_3.1-1 libsepol2_3.4-2 libsmartcols1_2.38.1-4 libsqlite3-0_3.40.0-1 libss2_1.46.6~rc1-1 libssl1.1_1.1.1o-1 libssl3_3.0.7-1 libstdc++-12-dev_12.2.0-10+rpi1 libstdc++6_12.2.0-10+rpi1 libsub-override-perl_0.09-4 libsystemd0_252.2-1+rpi1 libtasn1-6_4.19.0-2 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libubsan1_12.2.0-10+rpi1 libuchardet0_0.0.7-1 libudev1_252.2-1+rpi1 libunistring2_1.0-2 libuuid1_2.38.1-4 libxml2_2.9.14+dfsg-1.1+b1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_6.0.12-1+rpi1 login_1:4.13+dfsg1-1 logsave_1.46.6~rc1-1 lsb-base_11.4+rpi1 m4_1.4.19-3 make_4.3-4.1 man-db_2.11.2-1 mawk_1.3.4.20200120-3.1 mount_2.38.1-4 nano_7.1-1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 netbase_6.4 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-6 perl-base_5.36.0-6 perl-modules-5.36_5.36.0-6 pinentry-curses_1.2.1-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.2-1.2 rpcsvc-proto_1.4.3-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openssl-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.31 sysvinit-utils_3.05-7 tar_1.34+dfsg-1 tzdata_2022f-1 util-linux_2.38.1-4 util-linux-extra_2.38.1-4 xz-utils_5.4.0-0.1 zlib1g_1:1.2.13.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig._5_dI2HE/trustedkeys.kbx': General error
gpgv: Signature made Tue Feb  7 20:52:25 2023 UTC
gpgv:                using RSA key 64254695FFF0AA4466CC19E67B96E8162A8CF5D1
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./openssl_3.0.8-1.dsc
dpkg-source: info: extracting openssl in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking openssl_3.0.8.orig.tar.gz
dpkg-source: info: unpacking openssl_3.0.8-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying debian-targets.patch
dpkg-source: info: applying man-section.patch
dpkg-source: info: applying no-symbolic.patch
dpkg-source: info: applying pic.patch
dpkg-source: info: applying c_rehash-compat.patch
dpkg-source: info: applying Configure-allow-to-enable-ktls-if-target-does-not-start-w.patch
dpkg-source: info: applying Remove-the-provider-section.patch
dpkg-source: info: applying conf-Serialize-allocation-free-of-ssl_names.patch
dpkg-source: info: applying Fix-tests-for-new-default-security-level.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-fa281fd7-5311-426c-9d24-1bd62cd1e1f6
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package openssl
dpkg-buildpackage: info: source version 3.0.8-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --without autoreconf
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf build_static build_shared
test -z "" || for opt in ; \
do \
	set -xe; \
	rm -rf build_$opt; \
done
rm -f doc/openssl.pod doc/crypto.pod doc/ssl.pod
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch --without autoreconf
   dh_update_autotools_config -a
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
test -z "" || for opt in ; \
do \
	set -xe; \
	mkdir build_$opt; \
	cd build_$opt ; \
	../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf-$opt; \
	perl configdata.pm -d; \
	cd .. ;\
done
mkdir build_static; cd build_static; ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf ;perl configdata.pm -d
Configuring OpenSSL version 3.0.8 for target debian-armhf
Using os-specific seed configuration
Created configdata.pm
Running configdata.pm
Created Makefile.in
Created Makefile
Created include/openssl/configuration.h

**********************************************************************
***                                                                ***
***   OpenSSL has been successfully configured                     ***
***                                                                ***
***   If you encounter a problem while building, please open an    ***
***   issue on GitHub <https://github.com/openssl/openssl/issues>  ***
***   and include the output from the following command:           ***
***                                                                ***
***       perl configdata.pm --dump                                ***
***                                                                ***
***   (If you are new to OpenSSL, you might want to consult the    ***
***   'Troubleshooting' section in the INSTALL.md file first)      ***
***                                                                ***
**********************************************************************

Command line (with current working directory = .):

    /usr/bin/perl ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf

Perl information:

    /usr/bin/perl
    5.36.0 for arm-linux-gnueabihf-thread-multi-64int

Enabled features:

    afalgeng
    aria
    asm
    async
    autoalginit
    autoerrinit
    autoload-config
    bf
    blake2
    bulk
    cached-fetch
    camellia
    cast
    chacha
    cmac
    cmp
    cms
    comp
    ct
    deprecated
    des
    dgram
    dh
    dsa
    dso
    dtls
    ec
    ec2m
    ecdh
    ecdsa
    engine
    err
    filenames
    gost
    ktls
    legacy
    makedepend
    md4
    module
    multiblock
    nextprotoneg
    ocb
    ocsp
    padlockeng
    pic
    pinshared
    poly1305
    posix-io
    psk
    rc2
    rc4
    rfc3779
    rmd160
    scrypt
    secure-memory
    seed
    siphash
    siv
    sm2
    sm3
    sm4
    sock
    srp
    srtp
    sse2
    ssl
    ssl-trace
    static-engine
    stdio
    tests
    threads
    tls
    ts
    ui-console
    unit-test
    whirlpool
    tls1
    tls1-method
    tls1_1
    tls1_1-method
    tls1_2
    tls1_2-method
    tls1_3
    dtls1
    dtls1-method
    dtls1_2
    dtls1_2-method

Disabled features:

    acvp-tests          [cascade]             OPENSSL_NO_ACVP_TESTS
    asan                [default]             OPENSSL_NO_ASAN
    buildtest-c++       [default]             
    capieng             [option]              OPENSSL_NO_CAPIENG
    crypto-mdebug       [default]             OPENSSL_NO_CRYPTO_MDEBUG
    devcryptoeng        [default]             OPENSSL_NO_DEVCRYPTOENG
    dynamic-engine      [cascade]             
    ec_nistp_64_gcc_128 [default]             OPENSSL_NO_EC_NISTP_64_GCC_128
    egd                 [default]             OPENSSL_NO_EGD
    external-tests      [default]             OPENSSL_NO_EXTERNAL_TESTS
    fips                [default]             
    fips-securitychecks [cascade]             OPENSSL_NO_FIPS_SECURITYCHECKS
    fuzz-afl            [default]             OPENSSL_NO_FUZZ_AFL
    fuzz-libfuzzer      [default]             OPENSSL_NO_FUZZ_LIBFUZZER
    idea                [option]              OPENSSL_NO_IDEA (skip crypto/idea)
    loadereng           [cascade]             OPENSSL_NO_LOADERENG
    md2                 [default]             OPENSSL_NO_MD2 (skip crypto/md2)
    mdc2                [option]              OPENSSL_NO_MDC2 (skip crypto/mdc2)
    msan                [default]             OPENSSL_NO_MSAN
    rc5                 [option]              OPENSSL_NO_RC5 (skip crypto/rc5)
    rdrand              [option]              OPENSSL_NO_RDRAND
    sctp                [default]             OPENSSL_NO_SCTP
    shared              [option]              
    trace               [default]             OPENSSL_NO_TRACE
    ubsan               [default]             OPENSSL_NO_UBSAN
    uplink              [no uplink_arch]      OPENSSL_NO_UPLINK
    weak-ssl-ciphers    [default]             OPENSSL_NO_WEAK_SSL_CIPHERS
    zlib                [option]              
    zlib-dynamic        [default]             
    ssl3                [option(ssl3-method)] OPENSSL_NO_SSL3
    ssl3-method         [option]              OPENSSL_NO_SSL3_METHOD

Config target attributes:

    AR => "ar",
    ARFLAGS => "qc",
    CC => "gcc",
    CFLAGS => "-Wall -O3",
    CXX => "g++",
    CXXFLAGS => "-Wall -O3",
    HASHBANGPERL => "/usr/bin/env perl",
    RANLIB => "ranlib",
    RC => "windres",
    asm_arch => "armv4",
    bn_ops => "BN_LLONG RC4_CHAR",
    build_file => "Makefile",
    build_scheme => [ "unified", "unix" ],
    cflags => "-pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2",
    cppflags => "",
    cxxflags => "-std=c++11 -pthread",
    defines => [ "OPENSSL_BUILDING_OPENSSL" ],
    disable => [  ],
    dso_ldflags => "-Wl,-z,defs",
    dso_scheme => "dlfcn",
    enable => [ "afalgeng", "ktls" ],
    ex_libs => "-ldl -pthread -latomic",
    includes => [  ],
    lflags => "",
    lib_cflags => "",
    lib_cppflags => "-DOPENSSL_USE_NODELETE",
    lib_defines => [  ],
    module_cflags => "-fPIC",
    module_cxxflags => undef,
    module_ldflags => "-Wl,-znodelete -shared",
    perl_platform => "Unix",
    perlasm_scheme => "linux32",
    shared_cflag => "-fPIC",
    shared_defflag => "-Wl,--version-script=",
    shared_defines => [  ],
    shared_ldflag => "-Wl,-znodelete -shared",
    shared_rcflag => "",
    shared_sonameflag => "-Wl,-soname=",
    shared_target => "linux-shared",
    thread_defines => [  ],
    thread_scheme => "pthreads",
    unistd => "<unistd.h>",

Recorded environment:

    AR = 
    ARFLAGS = 
    AS = 
    ASFLAGS = 
    BUILDFILE = 
    CC = 
    CFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPP = 
    CPPDEFINES = 
    CPPFLAGS = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES = 
    CROSS_COMPILE = 
    CXX = 
    CXXFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL = 
    LD = 
    LDFLAGS = -Wl,-z,relro -Wl,-z,now
    LDLIBS = 
    MT = 
    MTFLAGS = 
    OPENSSL_LOCAL_CONFIG_DIR = 
    PERL = 
    RANLIB = 
    RC = 
    RCFLAGS = 
    RM = 
    WINDRES = 
    __CNF_CFLAGS = 
    __CNF_CPPDEFINES = 
    __CNF_CPPFLAGS = 
    __CNF_CPPINCLUDES = 
    __CNF_CXXFLAGS = 
    __CNF_LDFLAGS = 
    __CNF_LDLIBS = 

Makevars:

    AR              = ar
    ARFLAGS         = qc
    ASFLAGS         = 
    CC              = gcc
    CFLAGS          = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPPDEFINES      = 
    CPPFLAGS        = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES     = 
    CXX             = g++
    CXXFLAGS        = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL    = /usr/bin/env perl
    LDFLAGS         = -Wl,-z,relro -Wl,-z,now
    LDLIBS          = 
    PERL            = /usr/bin/perl
    RANLIB          = ranlib
    RC              = windres
    RCFLAGS         = 

NOTE: These variables only represent the configuration view.  The build file
template may have processed these variables further, please have a look at the
build file for more exact data:
    Makefile

build file:

    Makefile

build file templates:

    ../Configurations/common0.tmpl
    ../Configurations/unix-Makefile.tmpl
# Debian Perl policy 5.1 (Script Magic)
mkdir build_shared; cd build_shared; HASHBANGPERL=/usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf ;perl configdata.pm -d
Configuring OpenSSL version 3.0.8 for target debian-armhf
Using os-specific seed configuration
Created configdata.pm
Running configdata.pm
Created Makefile.in
Created Makefile
Created include/openssl/configuration.h

**********************************************************************
***                                                                ***
***   OpenSSL has been successfully configured                     ***
***                                                                ***
***   If you encounter a problem while building, please open an    ***
***   issue on GitHub <https://github.com/openssl/openssl/issues>  ***
***   and include the output from the following command:           ***
***                                                                ***
***       perl configdata.pm --dump                                ***
***                                                                ***
***   (If you are new to OpenSSL, you might want to consult the    ***
***   'Troubleshooting' section in the INSTALL.md file first)      ***
***                                                                ***
**********************************************************************

Command line (with current working directory = .):

    /usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng no-rdrand debian-armhf

Perl information:

    /usr/bin/perl
    5.36.0 for arm-linux-gnueabihf-thread-multi-64int

Enabled features:

    afalgeng
    aria
    asm
    async
    autoalginit
    autoerrinit
    autoload-config
    bf
    blake2
    bulk
    cached-fetch
    camellia
    cast
    chacha
    cmac
    cmp
    cms
    comp
    ct
    deprecated
    des
    dgram
    dh
    dsa
    dso
    dtls
    dynamic-engine
    ec
    ec2m
    ecdh
    ecdsa
    engine
    err
    filenames
    gost
    ktls
    legacy
    loadereng
    makedepend
    md4
    module
    multiblock
    nextprotoneg
    ocb
    ocsp
    padlockeng
    pic
    pinshared
    poly1305
    posix-io
    psk
    rc2
    rc4
    rfc3779
    rmd160
    scrypt
    secure-memory
    seed
    shared
    siphash
    siv
    sm2
    sm3
    sm4
    sock
    srp
    srtp
    sse2
    ssl
    ssl-trace
    static-engine
    stdio
    tests
    threads
    tls
    ts
    ui-console
    unit-test
    whirlpool
    tls1
    tls1-method
    tls1_1
    tls1_1-method
    tls1_2
    tls1_2-method
    tls1_3
    dtls1
    dtls1-method
    dtls1_2
    dtls1_2-method

Disabled features:

    acvp-tests          [cascade]             OPENSSL_NO_ACVP_TESTS
    asan                [default]             OPENSSL_NO_ASAN
    buildtest-c++       [default]             
    capieng             [option]              OPENSSL_NO_CAPIENG
    crypto-mdebug       [default]             OPENSSL_NO_CRYPTO_MDEBUG
    devcryptoeng        [default]             OPENSSL_NO_DEVCRYPTOENG
    ec_nistp_64_gcc_128 [default]             OPENSSL_NO_EC_NISTP_64_GCC_128
    egd                 [default]             OPENSSL_NO_EGD
    external-tests      [default]             OPENSSL_NO_EXTERNAL_TESTS
    fips                [default]             
    fips-securitychecks [cascade]             OPENSSL_NO_FIPS_SECURITYCHECKS
    fuzz-afl            [default]             OPENSSL_NO_FUZZ_AFL
    fuzz-libfuzzer      [default]             OPENSSL_NO_FUZZ_LIBFUZZER
    idea                [option]              OPENSSL_NO_IDEA (skip crypto/idea)
    md2                 [default]             OPENSSL_NO_MD2 (skip crypto/md2)
    mdc2                [option]              OPENSSL_NO_MDC2 (skip crypto/mdc2)
    msan                [default]             OPENSSL_NO_MSAN
    rc5                 [option]              OPENSSL_NO_RC5 (skip crypto/rc5)
    rdrand              [option]              OPENSSL_NO_RDRAND
    sctp                [default]             OPENSSL_NO_SCTP
    trace               [default]             OPENSSL_NO_TRACE
    ubsan               [default]             OPENSSL_NO_UBSAN
    uplink              [no uplink_arch]      OPENSSL_NO_UPLINK
    weak-ssl-ciphers    [default]             OPENSSL_NO_WEAK_SSL_CIPHERS
    zlib                [option]              
    zlib-dynamic        [default]             
    ssl3                [option(ssl3-method)] OPENSSL_NO_SSL3
    ssl3-method         [option]              OPENSSL_NO_SSL3_METHOD

Config target attributes:

    AR => "ar",
    ARFLAGS => "qc",
    CC => "gcc",
    CFLAGS => "-Wall -O3",
    CXX => "g++",
    CXXFLAGS => "-Wall -O3",
    HASHBANGPERL => "/usr/bin/env perl",
    RANLIB => "ranlib",
    RC => "windres",
    asm_arch => "armv4",
    bn_ops => "BN_LLONG RC4_CHAR",
    build_file => "Makefile",
    build_scheme => [ "unified", "unix" ],
    cflags => "-pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2",
    cppflags => "",
    cxxflags => "-std=c++11 -pthread",
    defines => [ "OPENSSL_BUILDING_OPENSSL" ],
    disable => [  ],
    dso_ldflags => "-Wl,-z,defs",
    dso_scheme => "dlfcn",
    enable => [ "afalgeng", "ktls" ],
    ex_libs => "-ldl -pthread -latomic",
    includes => [  ],
    lflags => "",
    lib_cflags => "",
    lib_cppflags => "-DOPENSSL_USE_NODELETE",
    lib_defines => [  ],
    module_cflags => "-fPIC",
    module_cxxflags => undef,
    module_ldflags => "-Wl,-znodelete -shared",
    perl_platform => "Unix",
    perlasm_scheme => "linux32",
    shared_cflag => "-fPIC",
    shared_defflag => "-Wl,--version-script=",
    shared_defines => [  ],
    shared_ldflag => "-Wl,-znodelete -shared",
    shared_rcflag => "",
    shared_sonameflag => "-Wl,-soname=",
    shared_target => "linux-shared",
    thread_defines => [  ],
    thread_scheme => "pthreads",
    unistd => "<unistd.h>",

Recorded environment:

    AR = 
    ARFLAGS = 
    AS = 
    ASFLAGS = 
    BUILDFILE = 
    CC = 
    CFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPP = 
    CPPDEFINES = 
    CPPFLAGS = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES = 
    CROSS_COMPILE = 
    CXX = 
    CXXFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL = /usr/bin/perl
    LD = 
    LDFLAGS = -Wl,-z,relro -Wl,-z,now
    LDLIBS = 
    MT = 
    MTFLAGS = 
    OPENSSL_LOCAL_CONFIG_DIR = 
    PERL = 
    RANLIB = 
    RC = 
    RCFLAGS = 
    RM = 
    WINDRES = 
    __CNF_CFLAGS = 
    __CNF_CPPDEFINES = 
    __CNF_CPPFLAGS = 
    __CNF_CPPINCLUDES = 
    __CNF_CXXFLAGS = 
    __CNF_LDFLAGS = 
    __CNF_LDLIBS = 

Makevars:

    AR              = ar
    ARFLAGS         = qc
    ASFLAGS         = 
    CC              = gcc
    CFLAGS          = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPPDEFINES      = 
    CPPFLAGS        = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES     = 
    CXX             = g++
    CXXFLAGS        = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL    = /usr/bin/perl
    LDFLAGS         = -Wl,-z,relro -Wl,-z,now
    LDLIBS          = 
    PERL            = /usr/bin/perl
    RANLIB          = ranlib
    RC              = windres
    RCFLAGS         = 

NOTE: These variables only represent the configuration view.  The build file
template may have processed these variables further, please have a look at the
build file for more exact data:
    Makefile

build file:

    Makefile

build file templates:

    ../Configurations/common0.tmpl
    ../Configurations/unix-Makefile.tmpl
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C build_static all
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_static'
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/bn_conf.h.in > include/crypto/bn_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/dso_conf.h.in > include/crypto/dso_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1.h.in > include/openssl/asn1.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1t.h.in > include/openssl/asn1t.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/bio.h.in > include/openssl/bio.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cmp.h.in > include/openssl/cmp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cms.h.in > include/openssl/cms.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/conf.h.in > include/openssl/conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crmf.h.in > include/openssl/crmf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crypto.h.in > include/openssl/crypto.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ct.h.in > include/openssl/ct.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/err.h.in > include/openssl/err.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ess.h.in > include/openssl/ess.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/fipskey.h.in > include/openssl/fipskey.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/lhash.h.in > include/openssl/lhash.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ocsp.h.in > include/openssl/ocsp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/opensslv.h.in > include/openssl/opensslv.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs12.h.in > include/openssl/pkcs12.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs7.h.in > include/openssl/pkcs7.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/safestack.h.in > include/openssl/safestack.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/srp.h.in > include/openssl/srp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ssl.h.in > include/openssl/ssl.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ui.h.in > include/openssl/ui.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509.h.in > include/openssl/x509.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509_vfy.h.in > include/openssl/x509_vfy.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509v3.h.in > include/openssl/x509v3.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../test/provider_internal_test.cnf.in > test/provider_internal_test.cnf
pod2man --name=CA.PL --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/CA.pl.pod >doc/man/man1/CA.pl.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-asn1parse.pod.in > doc/man1/openssl-asn1parse.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ca.pod.in > doc/man1/openssl-ca.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ciphers.pod.in > doc/man1/openssl-ciphers.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmds.pod.in > doc/man1/openssl-cmds.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmp.pod.in > doc/man1/openssl-cmp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cms.pod.in > doc/man1/openssl-cms.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl.pod.in > doc/man1/openssl-crl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl2pkcs7.pod.in > doc/man1/openssl-crl2pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dgst.pod.in > doc/man1/openssl-dgst.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dhparam.pod.in > doc/man1/openssl-dhparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsa.pod.in > doc/man1/openssl-dsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsaparam.pod.in > doc/man1/openssl-dsaparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ec.pod.in > doc/man1/openssl-ec.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ecparam.pod.in > doc/man1/openssl-ecparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-enc.pod.in > doc/man1/openssl-enc.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-engine.pod.in > doc/man1/openssl-engine.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-errstr.pod.in > doc/man1/openssl-errstr.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-fipsinstall.pod.in > doc/man1/openssl-fipsinstall.pod
pod2man --name=OPENSSL-FORMAT-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/openssl-format-options.pod >doc/man/man1/openssl-format-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-gendsa.pod.in > doc/man1/openssl-gendsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genpkey.pod.in > doc/man1/openssl-genpkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genrsa.pod.in > doc/man1/openssl-genrsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-info.pod.in > doc/man1/openssl-info.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-kdf.pod.in > doc/man1/openssl-kdf.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-list.pod.in > doc/man1/openssl-list.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-mac.pod.in > doc/man1/openssl-mac.pod
pod2man --name=OPENSSL-NAMEDISPLAY-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/openssl-namedisplay-options.pod >doc/man/man1/openssl-namedisplay-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-nseq.pod.in > doc/man1/openssl-nseq.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ocsp.pod.in > doc/man1/openssl-ocsp.pod
pod2man --name=OPENSSL-PASSPHRASE-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/openssl-passphrase-options.pod >doc/man/man1/openssl-passphrase-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-passwd.pod.in > doc/man1/openssl-passwd.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs12.pod.in > doc/man1/openssl-pkcs12.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs7.pod.in > doc/man1/openssl-pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs8.pod.in > doc/man1/openssl-pkcs8.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkey.pod.in > doc/man1/openssl-pkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyparam.pod.in > doc/man1/openssl-pkeyparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyutl.pod.in > doc/man1/openssl-pkeyutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-prime.pod.in > doc/man1/openssl-prime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rand.pod.in > doc/man1/openssl-rand.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rehash.pod.in > doc/man1/openssl-rehash.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-req.pod.in > doc/man1/openssl-req.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsa.pod.in > doc/man1/openssl-rsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsautl.pod.in > doc/man1/openssl-rsautl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_client.pod.in > doc/man1/openssl-s_client.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_server.pod.in > doc/man1/openssl-s_server.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_time.pod.in > doc/man1/openssl-s_time.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-sess_id.pod.in > doc/man1/openssl-sess_id.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-smime.pod.in > doc/man1/openssl-smime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-speed.pod.in > doc/man1/openssl-speed.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-spkac.pod.in > doc/man1/openssl-spkac.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-srp.pod.in > doc/man1/openssl-srp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-storeutl.pod.in > doc/man1/openssl-storeutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ts.pod.in > doc/man1/openssl-ts.pod
pod2man --name=OPENSSL-VERIFICATION-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/openssl-verification-options.pod >doc/man/man1/openssl-verification-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-verify.pod.in > doc/man1/openssl-verify.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-version.pod.in > doc/man1/openssl-version.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-x509.pod.in > doc/man1/openssl-x509.pod
pod2man --name=OPENSSL --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/openssl.pod >doc/man/man1/openssl.1
pod2man --name=TSGET --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/tsget.pod >doc/man/man1/tsget.1
pod2man --name=ADMISSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ADMISSIONS.pod >doc/man/man3/ADMISSIONS.3
pod2man --name=ASN1_EXTERN_FUNCS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_EXTERN_FUNCS.pod >doc/man/man3/ASN1_EXTERN_FUNCS.3
pod2man --name=ASN1_INTEGER_GET_INT64 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_INTEGER_get_int64.pod >doc/man/man3/ASN1_INTEGER_get_int64.3
pod2man --name=ASN1_INTEGER_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_INTEGER_new.pod >doc/man/man3/ASN1_INTEGER_new.3
pod2man --name=ASN1_ITEM_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_ITEM_lookup.pod >doc/man/man3/ASN1_ITEM_lookup.3
pod2man --name=ASN1_OBJECT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_OBJECT_new.pod >doc/man/man3/ASN1_OBJECT_new.3
pod2man --name=ASN1_STRING_TABLE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_STRING_TABLE_add.pod >doc/man/man3/ASN1_STRING_TABLE_add.3
pod2man --name=ASN1_STRING_LENGTH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_STRING_length.pod >doc/man/man3/ASN1_STRING_length.3
pod2man --name=ASN1_STRING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_STRING_new.pod >doc/man/man3/ASN1_STRING_new.3
pod2man --name=ASN1_STRING_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_STRING_print_ex.pod >doc/man/man3/ASN1_STRING_print_ex.3
pod2man --name=ASN1_TIME_SET --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_TIME_set.pod >doc/man/man3/ASN1_TIME_set.3
pod2man --name=ASN1_TYPE_GET --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_TYPE_get.pod >doc/man/man3/ASN1_TYPE_get.3
pod2man --name=ASN1_AUX_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_aux_cb.pod >doc/man/man3/ASN1_aux_cb.3
pod2man --name=ASN1_GENERATE_NCONF --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_generate_nconf.pod >doc/man/man3/ASN1_generate_nconf.3
pod2man --name=ASN1_ITEM_D2I_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_item_d2i_bio.pod >doc/man/man3/ASN1_item_d2i_bio.3
pod2man --name=ASN1_ITEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_item_new.pod >doc/man/man3/ASN1_item_new.3
pod2man --name=ASN1_ITEM_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_item_sign.pod >doc/man/man3/ASN1_item_sign.3
pod2man --name=ASYNC_WAIT_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASYNC_WAIT_CTX_new.pod >doc/man/man3/ASYNC_WAIT_CTX_new.3
pod2man --name=ASYNC_START_JOB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASYNC_start_job.pod >doc/man/man3/ASYNC_start_job.3
pod2man --name=BF_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BF_encrypt.pod >doc/man/man3/BF_encrypt.3
pod2man --name=BIO_ADDR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_ADDR.pod >doc/man/man3/BIO_ADDR.3
pod2man --name=BIO_ADDRINFO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_ADDRINFO.pod >doc/man/man3/BIO_ADDRINFO.3
pod2man --name=BIO_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_connect.pod >doc/man/man3/BIO_connect.3
pod2man --name=BIO_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_ctrl.pod >doc/man/man3/BIO_ctrl.3
pod2man --name=BIO_F_BASE64 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_base64.pod >doc/man/man3/BIO_f_base64.3
pod2man --name=BIO_F_BUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_buffer.pod >doc/man/man3/BIO_f_buffer.3
pod2man --name=BIO_F_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_cipher.pod >doc/man/man3/BIO_f_cipher.3
pod2man --name=BIO_F_MD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_md.pod >doc/man/man3/BIO_f_md.3
pod2man --name=BIO_F_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_null.pod >doc/man/man3/BIO_f_null.3
pod2man --name=BIO_F_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_prefix.pod >doc/man/man3/BIO_f_prefix.3
pod2man --name=BIO_F_READBUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_readbuffer.pod >doc/man/man3/BIO_f_readbuffer.3
pod2man --name=BIO_F_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_ssl.pod >doc/man/man3/BIO_f_ssl.3
pod2man --name=BIO_FIND_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_find_type.pod >doc/man/man3/BIO_find_type.3
pod2man --name=BIO_GET_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_get_data.pod >doc/man/man3/BIO_get_data.3
pod2man --name=BIO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_get_ex_new_index.pod >doc/man/man3/BIO_get_ex_new_index.3
pod2man --name=BIO_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_meth_new.pod >doc/man/man3/BIO_meth_new.3
pod2man --name=BIO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_new.pod >doc/man/man3/BIO_new.3
pod2man --name=BIO_NEW_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_new_CMS.pod >doc/man/man3/BIO_new_CMS.3
pod2man --name=BIO_PARSE_HOSTSERV --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_parse_hostserv.pod >doc/man/man3/BIO_parse_hostserv.3
pod2man --name=BIO_PRINTF --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_printf.pod >doc/man/man3/BIO_printf.3
pod2man --name=BIO_PUSH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_push.pod >doc/man/man3/BIO_push.3
pod2man --name=BIO_READ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_read.pod >doc/man/man3/BIO_read.3
pod2man --name=BIO_S_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_accept.pod >doc/man/man3/BIO_s_accept.3
pod2man --name=BIO_S_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_bio.pod >doc/man/man3/BIO_s_bio.3
pod2man --name=BIO_S_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_connect.pod >doc/man/man3/BIO_s_connect.3
pod2man --name=BIO_S_CORE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_core.pod >doc/man/man3/BIO_s_core.3
pod2man --name=BIO_S_DATAGRAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_datagram.pod >doc/man/man3/BIO_s_datagram.3
pod2man --name=BIO_S_FD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_fd.pod >doc/man/man3/BIO_s_fd.3
pod2man --name=BIO_S_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_file.pod >doc/man/man3/BIO_s_file.3
pod2man --name=BIO_S_MEM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_mem.pod >doc/man/man3/BIO_s_mem.3
pod2man --name=BIO_S_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_null.pod >doc/man/man3/BIO_s_null.3
pod2man --name=BIO_S_SOCKET --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_socket.pod >doc/man/man3/BIO_s_socket.3
pod2man --name=BIO_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_set_callback.pod >doc/man/man3/BIO_set_callback.3
pod2man --name=BIO_SHOULD_RETRY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_should_retry.pod >doc/man/man3/BIO_should_retry.3
pod2man --name=BIO_SOCKET_WAIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_socket_wait.pod >doc/man/man3/BIO_socket_wait.3
pod2man --name=BN_BLINDING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_BLINDING_new.pod >doc/man/man3/BN_BLINDING_new.3
pod2man --name=BN_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_CTX_new.pod >doc/man/man3/BN_CTX_new.3
pod2man --name=BN_CTX_START --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_CTX_start.pod >doc/man/man3/BN_CTX_start.3
pod2man --name=BN_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_add.pod >doc/man/man3/BN_add.3
pod2man --name=BN_ADD_WORD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_add_word.pod >doc/man/man3/BN_add_word.3
pod2man --name=BN_BN2BIN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_bn2bin.pod >doc/man/man3/BN_bn2bin.3
pod2man --name=BN_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_cmp.pod >doc/man/man3/BN_cmp.3
pod2man --name=BN_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_copy.pod >doc/man/man3/BN_copy.3
pod2man --name=BN_GENERATE_PRIME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_generate_prime.pod >doc/man/man3/BN_generate_prime.3
pod2man --name=BN_MOD_EXP_MONT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_mod_exp_mont.pod >doc/man/man3/BN_mod_exp_mont.3
pod2man --name=BN_MOD_INVERSE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_mod_inverse.pod >doc/man/man3/BN_mod_inverse.3
pod2man --name=BN_MOD_MUL_MONTGOMERY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_mod_mul_montgomery.pod >doc/man/man3/BN_mod_mul_montgomery.3
pod2man --name=BN_MOD_MUL_RECIPROCAL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_mod_mul_reciprocal.pod >doc/man/man3/BN_mod_mul_reciprocal.3
pod2man --name=BN_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_new.pod >doc/man/man3/BN_new.3
pod2man --name=BN_NUM_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_num_bytes.pod >doc/man/man3/BN_num_bytes.3
pod2man --name=BN_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_rand.pod >doc/man/man3/BN_rand.3
pod2man --name=BN_SECURITY_BITS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_security_bits.pod >doc/man/man3/BN_security_bits.3
pod2man --name=BN_SET_BIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_set_bit.pod >doc/man/man3/BN_set_bit.3
pod2man --name=BN_SWAP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_swap.pod >doc/man/man3/BN_swap.3
pod2man --name=BN_ZERO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_zero.pod >doc/man/man3/BN_zero.3
pod2man --name=BUF_MEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BUF_MEM_new.pod >doc/man/man3/BUF_MEM_new.3
pod2man --name=CMS_ENCRYPTEDDATA_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_EncryptedData_decrypt.pod >doc/man/man3/CMS_EncryptedData_decrypt.3
pod2man --name=CMS_ENCRYPTEDDATA_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_EncryptedData_encrypt.pod >doc/man/man3/CMS_EncryptedData_encrypt.3
pod2man --name=CMS_ENVELOPEDDATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_EnvelopedData_create.pod >doc/man/man3/CMS_EnvelopedData_create.3
pod2man --name=CMS_ADD0_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_add0_cert.pod >doc/man/man3/CMS_add0_cert.3
pod2man --name=CMS_ADD1_RECIPIENT_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_add1_recipient_cert.pod >doc/man/man3/CMS_add1_recipient_cert.3
pod2man --name=CMS_ADD1_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_add1_signer.pod >doc/man/man3/CMS_add1_signer.3
pod2man --name=CMS_COMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_compress.pod >doc/man/man3/CMS_compress.3
pod2man --name=CMS_DATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_data_create.pod >doc/man/man3/CMS_data_create.3
pod2man --name=CMS_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_decrypt.pod >doc/man/man3/CMS_decrypt.3
pod2man --name=CMS_DIGEST_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_digest_create.pod >doc/man/man3/CMS_digest_create.3
pod2man --name=CMS_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_encrypt.pod >doc/man/man3/CMS_encrypt.3
pod2man --name=CMS_FINAL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_final.pod >doc/man/man3/CMS_final.3
pod2man --name=CMS_GET0_RECIPIENTINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_get0_RecipientInfos.pod >doc/man/man3/CMS_get0_RecipientInfos.3
pod2man --name=CMS_GET0_SIGNERINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_get0_SignerInfos.pod >doc/man/man3/CMS_get0_SignerInfos.3
pod2man --name=CMS_GET0_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_get0_type.pod >doc/man/man3/CMS_get0_type.3
pod2man --name=CMS_GET1_RECEIPTREQUEST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_get1_ReceiptRequest.pod >doc/man/man3/CMS_get1_ReceiptRequest.3
pod2man --name=CMS_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_sign.pod >doc/man/man3/CMS_sign.3
pod2man --name=CMS_SIGN_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_sign_receipt.pod >doc/man/man3/CMS_sign_receipt.3
pod2man --name=CMS_UNCOMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_uncompress.pod >doc/man/man3/CMS_uncompress.3
pod2man --name=CMS_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_verify.pod >doc/man/man3/CMS_verify.3
pod2man --name=CMS_VERIFY_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_verify_receipt.pod >doc/man/man3/CMS_verify_receipt.3
pod2man --name=CONF_MODULES_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CONF_modules_free.pod >doc/man/man3/CONF_modules_free.3
pod2man --name=CONF_MODULES_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CONF_modules_load_file.pod >doc/man/man3/CONF_modules_load_file.3
pod2man --name=CRYPTO_THREAD_RUN_ONCE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CRYPTO_THREAD_run_once.pod >doc/man/man3/CRYPTO_THREAD_run_once.3
pod2man --name=CRYPTO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CRYPTO_get_ex_new_index.pod >doc/man/man3/CRYPTO_get_ex_new_index.3
pod2man --name=CRYPTO_MEMCMP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CRYPTO_memcmp.pod >doc/man/man3/CRYPTO_memcmp.3
pod2man --name=CTLOG_STORE_GET0_LOG_BY_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CTLOG_STORE_get0_log_by_id.pod >doc/man/man3/CTLOG_STORE_get0_log_by_id.3
pod2man --name=CTLOG_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CTLOG_STORE_new.pod >doc/man/man3/CTLOG_STORE_new.3
pod2man --name=CTLOG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CTLOG_new.pod >doc/man/man3/CTLOG_new.3
pod2man --name=CT_POLICY_EVAL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CT_POLICY_EVAL_CTX_new.pod >doc/man/man3/CT_POLICY_EVAL_CTX_new.3
pod2man --name=DEFINE_STACK_OF --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DEFINE_STACK_OF.pod >doc/man/man3/DEFINE_STACK_OF.3
pod2man --name=DES_RANDOM_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DES_random_key.pod >doc/man/man3/DES_random_key.3
pod2man --name=DH_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_generate_key.pod >doc/man/man3/DH_generate_key.3
pod2man --name=DH_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_generate_parameters.pod >doc/man/man3/DH_generate_parameters.3
pod2man --name=DH_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_get0_pqg.pod >doc/man/man3/DH_get0_pqg.3
pod2man --name=DH_GET_1024_160 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_get_1024_160.pod >doc/man/man3/DH_get_1024_160.3
pod2man --name=DH_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_meth_new.pod >doc/man/man3/DH_meth_new.3
pod2man --name=DH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_new.pod >doc/man/man3/DH_new.3
pod2man --name=DH_NEW_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_new_by_nid.pod >doc/man/man3/DH_new_by_nid.3
pod2man --name=DH_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_set_method.pod >doc/man/man3/DH_set_method.3
pod2man --name=DH_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_size.pod >doc/man/man3/DH_size.3
pod2man --name=DSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_SIG_new.pod >doc/man/man3/DSA_SIG_new.3
pod2man --name=DSA_DO_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_do_sign.pod >doc/man/man3/DSA_do_sign.3
pod2man --name=DSA_DUP_DH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_dup_DH.pod >doc/man/man3/DSA_dup_DH.3
pod2man --name=DSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_generate_key.pod >doc/man/man3/DSA_generate_key.3
pod2man --name=DSA_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_generate_parameters.pod >doc/man/man3/DSA_generate_parameters.3
pod2man --name=DSA_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_get0_pqg.pod >doc/man/man3/DSA_get0_pqg.3
pod2man --name=DSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_meth_new.pod >doc/man/man3/DSA_meth_new.3
pod2man --name=DSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_new.pod >doc/man/man3/DSA_new.3
pod2man --name=DSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_set_method.pod >doc/man/man3/DSA_set_method.3
pod2man --name=DSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_sign.pod >doc/man/man3/DSA_sign.3
pod2man --name=DSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_size.pod >doc/man/man3/DSA_size.3
pod2man --name=DTLS_GET_DATA_MTU --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DTLS_get_data_mtu.pod >doc/man/man3/DTLS_get_data_mtu.3
pod2man --name=DTLS_SET_TIMER_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DTLS_set_timer_cb.pod >doc/man/man3/DTLS_set_timer_cb.3
pod2man --name=DTLSV1_LISTEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DTLSv1_listen.pod >doc/man/man3/DTLSv1_listen.3
pod2man --name=ECDSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ECDSA_SIG_new.pod >doc/man/man3/ECDSA_SIG_new.3
pod2man --name=ECDSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ECDSA_sign.pod >doc/man/man3/ECDSA_sign.3
pod2man --name=ECPKPARAMETERS_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ECPKParameters_print.pod >doc/man/man3/ECPKParameters_print.3
pod2man --name=EC_GFP_SIMPLE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_GFp_simple_method.pod >doc/man/man3/EC_GFp_simple_method.3
pod2man --name=EC_GROUP_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_GROUP_copy.pod >doc/man/man3/EC_GROUP_copy.3
pod2man --name=EC_GROUP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_GROUP_new.pod >doc/man/man3/EC_GROUP_new.3
pod2man --name=EC_KEY_GET_ENC_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_KEY_get_enc_flags.pod >doc/man/man3/EC_KEY_get_enc_flags.3
pod2man --name=EC_KEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_KEY_new.pod >doc/man/man3/EC_KEY_new.3
pod2man --name=EC_POINT_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_POINT_add.pod >doc/man/man3/EC_POINT_add.3
pod2man --name=EC_POINT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_POINT_new.pod >doc/man/man3/EC_POINT_new.3
pod2man --name=ENGINE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ENGINE_add.pod >doc/man/man3/ENGINE_add.3
pod2man --name=ERR_GET_LIB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_GET_LIB.pod >doc/man/man3/ERR_GET_LIB.3
pod2man --name=ERR_CLEAR_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_clear_error.pod >doc/man/man3/ERR_clear_error.3
pod2man --name=ERR_ERROR_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_error_string.pod >doc/man/man3/ERR_error_string.3
pod2man --name=ERR_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_get_error.pod >doc/man/man3/ERR_get_error.3
pod2man --name=ERR_LOAD_CRYPTO_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_load_crypto_strings.pod >doc/man/man3/ERR_load_crypto_strings.3
pod2man --name=ERR_LOAD_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_load_strings.pod >doc/man/man3/ERR_load_strings.3
pod2man --name=ERR_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_new.pod >doc/man/man3/ERR_new.3
pod2man --name=ERR_PRINT_ERRORS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_print_errors.pod >doc/man/man3/ERR_print_errors.3
pod2man --name=ERR_PUT_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_put_error.pod >doc/man/man3/ERR_put_error.3
pod2man --name=ERR_REMOVE_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_remove_state.pod >doc/man/man3/ERR_remove_state.3
pod2man --name=ERR_SET_MARK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_set_mark.pod >doc/man/man3/ERR_set_mark.3
pod2man --name=EVP_ASYM_CIPHER_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_ASYM_CIPHER_free.pod >doc/man/man3/EVP_ASYM_CIPHER_free.3
pod2man --name=EVP_BYTESTOKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_BytesToKey.pod >doc/man/man3/EVP_BytesToKey.3
pod2man --name=EVP_CIPHER_CTX_GET_CIPHER_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod >doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3
pod2man --name=EVP_CIPHER_CTX_GET_ORIGINAL_IV --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod >doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3
pod2man --name=EVP_CIPHER_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_CIPHER_meth_new.pod >doc/man/man3/EVP_CIPHER_meth_new.3
pod2man --name=EVP_DIGESTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_DigestInit.pod >doc/man/man3/EVP_DigestInit.3
pod2man --name=EVP_DIGESTSIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_DigestSignInit.pod >doc/man/man3/EVP_DigestSignInit.3
pod2man --name=EVP_DIGESTVERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_DigestVerifyInit.pod >doc/man/man3/EVP_DigestVerifyInit.3
pod2man --name=EVP_ENCODEINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_EncodeInit.pod >doc/man/man3/EVP_EncodeInit.3
pod2man --name=EVP_ENCRYPTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_EncryptInit.pod >doc/man/man3/EVP_EncryptInit.3
pod2man --name=EVP_KDF --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_KDF.pod >doc/man/man3/EVP_KDF.3
pod2man --name=EVP_KEM_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_KEM_free.pod >doc/man/man3/EVP_KEM_free.3
pod2man --name=EVP_KEYEXCH_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_KEYEXCH_free.pod >doc/man/man3/EVP_KEYEXCH_free.3
pod2man --name=EVP_KEYMGMT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_KEYMGMT.pod >doc/man/man3/EVP_KEYMGMT.3
pod2man --name=EVP_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_MAC.pod >doc/man/man3/EVP_MAC.3
pod2man --name=EVP_MD_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_MD_meth_new.pod >doc/man/man3/EVP_MD_meth_new.3
pod2man --name=EVP_OPENINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_OpenInit.pod >doc/man/man3/EVP_OpenInit.3
pod2man --name=EVP_PBE_CIPHERINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PBE_CipherInit.pod >doc/man/man3/EVP_PBE_CipherInit.3
pod2man --name=EVP_PKEY2PKCS8 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY2PKCS8.pod >doc/man/man3/EVP_PKEY2PKCS8.3
pod2man --name=EVP_PKEY_ASN1_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_ASN1_METHOD.pod >doc/man/man3/EVP_PKEY_ASN1_METHOD.3
pod2man --name=EVP_PKEY_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_ctrl.pod >doc/man/man3/EVP_PKEY_CTX_ctrl.3
pod2man --name=EVP_PKEY_CTX_GET0_LIBCTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_get0_libctx.pod >doc/man/man3/EVP_PKEY_CTX_get0_libctx.3
pod2man --name=EVP_PKEY_CTX_GET0_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_get0_pkey.pod >doc/man/man3/EVP_PKEY_CTX_get0_pkey.3
pod2man --name=EVP_PKEY_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_new.pod >doc/man/man3/EVP_PKEY_CTX_new.3
pod2man --name=EVP_PKEY_CTX_SET1_PBE_PASS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod >doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3
pod2man --name=EVP_PKEY_CTX_SET_HKDF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3
pod2man --name=EVP_PKEY_CTX_SET_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set_params.pod >doc/man/man3/EVP_PKEY_CTX_set_params.3
pod2man --name=EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod >doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3
pod2man --name=EVP_PKEY_CTX_SET_SCRYPT_N --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod >doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3
pod2man --name=EVP_PKEY_CTX_SET_TLS1_PRF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3
pod2man --name=EVP_PKEY_ASN1_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_asn1_get_count.pod >doc/man/man3/EVP_PKEY_asn1_get_count.3
pod2man --name=EVP_PKEY_CHECK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_check.pod >doc/man/man3/EVP_PKEY_check.3
pod2man --name=EVP_PKEY_COPY_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_copy_parameters.pod >doc/man/man3/EVP_PKEY_copy_parameters.3
pod2man --name=EVP_PKEY_DECAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_decapsulate.pod >doc/man/man3/EVP_PKEY_decapsulate.3
pod2man --name=EVP_PKEY_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_decrypt.pod >doc/man/man3/EVP_PKEY_decrypt.3
pod2man --name=EVP_PKEY_DERIVE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_derive.pod >doc/man/man3/EVP_PKEY_derive.3
pod2man --name=EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_digestsign_supports_digest.pod >doc/man/man3/EVP_PKEY_digestsign_supports_digest.3
pod2man --name=EVP_PKEY_ENCAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_encapsulate.pod >doc/man/man3/EVP_PKEY_encapsulate.3
pod2man --name=EVP_PKEY_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_encrypt.pod >doc/man/man3/EVP_PKEY_encrypt.3
pod2man --name=EVP_PKEY_FROMDATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_fromdata.pod >doc/man/man3/EVP_PKEY_fromdata.3
pod2man --name=EVP_PKEY_GET_DEFAULT_DIGEST_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_get_default_digest_nid.pod >doc/man/man3/EVP_PKEY_get_default_digest_nid.3
pod2man --name=EVP_PKEY_GET_FIELD_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_get_field_type.pod >doc/man/man3/EVP_PKEY_get_field_type.3
pod2man --name=EVP_PKEY_GET_GROUP_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_get_group_name.pod >doc/man/man3/EVP_PKEY_get_group_name.3
pod2man --name=EVP_PKEY_GET_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_get_size.pod >doc/man/man3/EVP_PKEY_get_size.3
pod2man --name=EVP_PKEY_GETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_gettable_params.pod >doc/man/man3/EVP_PKEY_gettable_params.3
pod2man --name=EVP_PKEY_IS_A --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_is_a.pod >doc/man/man3/EVP_PKEY_is_a.3
pod2man --name=EVP_PKEY_KEYGEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_keygen.pod >doc/man/man3/EVP_PKEY_keygen.3
pod2man --name=EVP_PKEY_METH_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_meth_get_count.pod >doc/man/man3/EVP_PKEY_meth_get_count.3
pod2man --name=EVP_PKEY_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_meth_new.pod >doc/man/man3/EVP_PKEY_meth_new.3
pod2man --name=EVP_PKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_new.pod >doc/man/man3/EVP_PKEY_new.3
pod2man --name=EVP_PKEY_PRINT_PRIVATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_print_private.pod >doc/man/man3/EVP_PKEY_print_private.3
pod2man --name=EVP_PKEY_SET1_RSA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_set1_RSA.pod >doc/man/man3/EVP_PKEY_set1_RSA.3
pod2man --name=EVP_PKEY_SET1_ENCODED_PUBLIC_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_set1_encoded_public_key.pod >doc/man/man3/EVP_PKEY_set1_encoded_public_key.3
pod2man --name=EVP_PKEY_SET_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_set_type.pod >doc/man/man3/EVP_PKEY_set_type.3
pod2man --name=EVP_PKEY_SETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_settable_params.pod >doc/man/man3/EVP_PKEY_settable_params.3
pod2man --name=EVP_PKEY_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_sign.pod >doc/man/man3/EVP_PKEY_sign.3
pod2man --name=EVP_PKEY_TODATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_todata.pod >doc/man/man3/EVP_PKEY_todata.3
pod2man --name=EVP_PKEY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_verify.pod >doc/man/man3/EVP_PKEY_verify.3
pod2man --name=EVP_PKEY_VERIFY_RECOVER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_verify_recover.pod >doc/man/man3/EVP_PKEY_verify_recover.3
pod2man --name=EVP_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_RAND.pod >doc/man/man3/EVP_RAND.3
pod2man --name=EVP_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_SIGNATURE.pod >doc/man/man3/EVP_SIGNATURE.3
pod2man --name=EVP_SEALINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_SealInit.pod >doc/man/man3/EVP_SealInit.3
pod2man --name=EVP_SIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_SignInit.pod >doc/man/man3/EVP_SignInit.3
pod2man --name=EVP_VERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_VerifyInit.pod >doc/man/man3/EVP_VerifyInit.3
pod2man --name=EVP_AES_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_aes_128_gcm.pod >doc/man/man3/EVP_aes_128_gcm.3
pod2man --name=EVP_ARIA_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_aria_128_gcm.pod >doc/man/man3/EVP_aria_128_gcm.3
pod2man --name=EVP_BF_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_bf_cbc.pod >doc/man/man3/EVP_bf_cbc.3
pod2man --name=EVP_BLAKE2B512 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_blake2b512.pod >doc/man/man3/EVP_blake2b512.3
pod2man --name=EVP_CAMELLIA_128_ECB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_camellia_128_ecb.pod >doc/man/man3/EVP_camellia_128_ecb.3
pod2man --name=EVP_CAST5_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_cast5_cbc.pod >doc/man/man3/EVP_cast5_cbc.3
pod2man --name=EVP_CHACHA20 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_chacha20.pod >doc/man/man3/EVP_chacha20.3
pod2man --name=EVP_DES_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_des_cbc.pod >doc/man/man3/EVP_des_cbc.3
pod2man --name=EVP_DESX_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_desx_cbc.pod >doc/man/man3/EVP_desx_cbc.3
pod2man --name=EVP_IDEA_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_idea_cbc.pod >doc/man/man3/EVP_idea_cbc.3
pod2man --name=EVP_MD2 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_md2.pod >doc/man/man3/EVP_md2.3
pod2man --name=EVP_MD4 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_md4.pod >doc/man/man3/EVP_md4.3
pod2man --name=EVP_MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_md5.pod >doc/man/man3/EVP_md5.3
pod2man --name=EVP_MDC2 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_mdc2.pod >doc/man/man3/EVP_mdc2.3
pod2man --name=EVP_RC2_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_rc2_cbc.pod >doc/man/man3/EVP_rc2_cbc.3
pod2man --name=EVP_RC4 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_rc4.pod >doc/man/man3/EVP_rc4.3
pod2man --name=EVP_RC5_32_12_16_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_rc5_32_12_16_cbc.pod >doc/man/man3/EVP_rc5_32_12_16_cbc.3
pod2man --name=EVP_RIPEMD160 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_ripemd160.pod >doc/man/man3/EVP_ripemd160.3
pod2man --name=EVP_SEED_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_seed_cbc.pod >doc/man/man3/EVP_seed_cbc.3
pod2man --name=EVP_SET_DEFAULT_PROPERTIES --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_set_default_properties.pod >doc/man/man3/EVP_set_default_properties.3
pod2man --name=EVP_SHA1 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_sha1.pod >doc/man/man3/EVP_sha1.3
pod2man --name=EVP_SHA224 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_sha224.pod >doc/man/man3/EVP_sha224.3
pod2man --name=EVP_SHA3_224 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_sha3_224.pod >doc/man/man3/EVP_sha3_224.3
pod2man --name=EVP_SM3 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_sm3.pod >doc/man/man3/EVP_sm3.3
pod2man --name=EVP_SM4_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_sm4_cbc.pod >doc/man/man3/EVP_sm4_cbc.3
pod2man --name=EVP_WHIRLPOOL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_whirlpool.pod >doc/man/man3/EVP_whirlpool.3
pod2man --name=HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/HMAC.pod >doc/man/man3/HMAC.3
pod2man --name=MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/MD5.pod >doc/man/man3/MD5.3
pod2man --name=MDC2_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/MDC2_Init.pod >doc/man/man3/MDC2_Init.3
pod2man --name=NCONF_NEW_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/NCONF_new_ex.pod >doc/man/man3/NCONF_new_ex.3
pod2man --name=OBJ_NID2OBJ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OBJ_nid2obj.pod >doc/man/man3/OBJ_nid2obj.3
pod2man --name=OCSP_REQUEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_REQUEST_new.pod >doc/man/man3/OCSP_REQUEST_new.3
pod2man --name=OCSP_CERT_TO_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_cert_to_id.pod >doc/man/man3/OCSP_cert_to_id.3
pod2man --name=OCSP_REQUEST_ADD1_NONCE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_request_add1_nonce.pod >doc/man/man3/OCSP_request_add1_nonce.3
pod2man --name=OCSP_RESP_FIND_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_resp_find_status.pod >doc/man/man3/OCSP_resp_find_status.3
pod2man --name=OCSP_RESPONSE_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_response_status.pod >doc/man/man3/OCSP_response_status.3
pod2man --name=OCSP_SENDREQ_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_sendreq_new.pod >doc/man/man3/OCSP_sendreq_new.3
pod2man --name=OPENSSL_APPLINK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_Applink.pod >doc/man/man3/OPENSSL_Applink.3
pod2man --name=OPENSSL_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_FILE.pod >doc/man/man3/OPENSSL_FILE.3
pod2man --name=OPENSSL_LH_COMPFUNC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_LH_COMPFUNC.pod >doc/man/man3/OPENSSL_LH_COMPFUNC.3
pod2man --name=OPENSSL_LH_STATS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_LH_stats.pod >doc/man/man3/OPENSSL_LH_stats.3
pod2man --name=OPENSSL_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_config.pod >doc/man/man3/OPENSSL_config.3
pod2man --name=OPENSSL_FORK_PREPARE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_fork_prepare.pod >doc/man/man3/OPENSSL_fork_prepare.3
pod2man --name=OPENSSL_GMTIME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_gmtime.pod >doc/man/man3/OPENSSL_gmtime.3
pod2man --name=OPENSSL_HEXCHAR2INT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_hexchar2int.pod >doc/man/man3/OPENSSL_hexchar2int.3
pod2man --name=OPENSSL_IA32CAP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_ia32cap.pod >doc/man/man3/OPENSSL_ia32cap.3
pod2man --name=OPENSSL_INIT_CRYPTO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_init_crypto.pod >doc/man/man3/OPENSSL_init_crypto.3
pod2man --name=OPENSSL_INIT_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_init_ssl.pod >doc/man/man3/OPENSSL_init_ssl.3
pod2man --name=OPENSSL_INSTRUMENT_BUS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_instrument_bus.pod >doc/man/man3/OPENSSL_instrument_bus.3
pod2man --name=OPENSSL_LOAD_BUILTIN_MODULES --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_load_builtin_modules.pod >doc/man/man3/OPENSSL_load_builtin_modules.3
pod2man --name=OPENSSL_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_malloc.pod >doc/man/man3/OPENSSL_malloc.3
pod2man --name=OPENSSL_S390XCAP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_s390xcap.pod >doc/man/man3/OPENSSL_s390xcap.3
pod2man --name=OPENSSL_SECURE_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_secure_malloc.pod >doc/man/man3/OPENSSL_secure_malloc.3
pod2man --name=OPENSSL_STRCASECMP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_strcasecmp.pod >doc/man/man3/OPENSSL_strcasecmp.3
pod2man --name=OSSL_ALGORITHM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ALGORITHM.pod >doc/man/man3/OSSL_ALGORITHM.3
pod2man --name=OSSL_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CALLBACK.pod >doc/man/man3/OSSL_CALLBACK.3
pod2man --name=OSSL_CMP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_CTX_new.pod >doc/man/man3/OSSL_CMP_CTX_new.3
pod2man --name=OSSL_CMP_HDR_GET0_TRANSACTIONID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod >doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3
pod2man --name=OSSL_CMP_ITAV_SET0 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_ITAV_set0.pod >doc/man/man3/OSSL_CMP_ITAV_set0.3
pod2man --name=OSSL_CMP_MSG_GET0_HEADER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_MSG_get0_header.pod >doc/man/man3/OSSL_CMP_MSG_get0_header.3
pod2man --name=OSSL_CMP_MSG_HTTP_PERFORM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_MSG_http_perform.pod >doc/man/man3/OSSL_CMP_MSG_http_perform.3
pod2man --name=OSSL_CMP_SRV_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_SRV_CTX_new.pod >doc/man/man3/OSSL_CMP_SRV_CTX_new.3
pod2man --name=OSSL_CMP_STATUSINFO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_STATUSINFO_new.pod >doc/man/man3/OSSL_CMP_STATUSINFO_new.3
pod2man --name=OSSL_CMP_EXEC_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_exec_certreq.pod >doc/man/man3/OSSL_CMP_exec_certreq.3
pod2man --name=OSSL_CMP_LOG_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_log_open.pod >doc/man/man3/OSSL_CMP_log_open.3
pod2man --name=OSSL_CMP_VALIDATE_MSG --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_validate_msg.pod >doc/man/man3/OSSL_CMP_validate_msg.3
pod2man --name=OSSL_CORE_MAKE_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CORE_MAKE_FUNC.pod >doc/man/man3/OSSL_CORE_MAKE_FUNC.3
pod2man --name=OSSL_CRMF_MSG_GET0_TMPL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod >doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3
pod2man --name=OSSL_CRMF_MSG_SET0_VALIDITY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CRMF_MSG_set0_validity.pod >doc/man/man3/OSSL_CRMF_MSG_set0_validity.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3
pod2man --name=OSSL_CRMF_PBMP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CRMF_pbmp_new.pod >doc/man/man3/OSSL_CRMF_pbmp_new.3
pod2man --name=OSSL_DECODER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_DECODER.pod >doc/man/man3/OSSL_DECODER.3
pod2man --name=OSSL_DECODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_DECODER_CTX.pod >doc/man/man3/OSSL_DECODER_CTX.3
pod2man --name=OSSL_DECODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3
pod2man --name=OSSL_DECODER_FROM_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_DECODER_from_bio.pod >doc/man/man3/OSSL_DECODER_from_bio.3
pod2man --name=OSSL_DISPATCH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_DISPATCH.pod >doc/man/man3/OSSL_DISPATCH.3
pod2man --name=OSSL_ENCODER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ENCODER.pod >doc/man/man3/OSSL_ENCODER.3
pod2man --name=OSSL_ENCODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ENCODER_CTX.pod >doc/man/man3/OSSL_ENCODER_CTX.3
pod2man --name=OSSL_ENCODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3
pod2man --name=OSSL_ENCODER_TO_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ENCODER_to_bio.pod >doc/man/man3/OSSL_ENCODER_to_bio.3
pod2man --name=OSSL_ESS_CHECK_SIGNING_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ESS_check_signing_certs.pod >doc/man/man3/OSSL_ESS_check_signing_certs.3
pod2man --name=OSSL_HTTP_REQ_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_HTTP_REQ_CTX.pod >doc/man/man3/OSSL_HTTP_REQ_CTX.3
pod2man --name=OSSL_HTTP_PARSE_URL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_HTTP_parse_url.pod >doc/man/man3/OSSL_HTTP_parse_url.3
pod2man --name=OSSL_HTTP_TRANSFER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_HTTP_transfer.pod >doc/man/man3/OSSL_HTTP_transfer.3
pod2man --name=OSSL_ITEM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ITEM.pod >doc/man/man3/OSSL_ITEM.3
pod2man --name=OSSL_LIB_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_LIB_CTX.pod >doc/man/man3/OSSL_LIB_CTX.3
pod2man --name=OSSL_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PARAM.pod >doc/man/man3/OSSL_PARAM.3
pod2man --name=OSSL_PARAM_BLD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PARAM_BLD.pod >doc/man/man3/OSSL_PARAM_BLD.3
pod2man --name=OSSL_PARAM_ALLOCATE_FROM_TEXT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PARAM_allocate_from_text.pod >doc/man/man3/OSSL_PARAM_allocate_from_text.3
pod2man --name=OSSL_PARAM_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PARAM_dup.pod >doc/man/man3/OSSL_PARAM_dup.3
pod2man --name=OSSL_PARAM_INT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PARAM_int.pod >doc/man/man3/OSSL_PARAM_int.3
pod2man --name=OSSL_PROVIDER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PROVIDER.pod >doc/man/man3/OSSL_PROVIDER.3
pod2man --name=OSSL_SELF_TEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_SELF_TEST_new.pod >doc/man/man3/OSSL_SELF_TEST_new.3
pod2man --name=OSSL_SELF_TEST_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_SELF_TEST_set_callback.pod >doc/man/man3/OSSL_SELF_TEST_set_callback.3
pod2man --name=OSSL_STORE_INFO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_INFO.pod >doc/man/man3/OSSL_STORE_INFO.3
pod2man --name=OSSL_STORE_LOADER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_LOADER.pod >doc/man/man3/OSSL_STORE_LOADER.3
pod2man --name=OSSL_STORE_SEARCH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_SEARCH.pod >doc/man/man3/OSSL_STORE_SEARCH.3
pod2man --name=OSSL_STORE_ATTACH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_attach.pod >doc/man/man3/OSSL_STORE_attach.3
pod2man --name=OSSL_STORE_EXPECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_expect.pod >doc/man/man3/OSSL_STORE_expect.3
pod2man --name=OSSL_STORE_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_open.pod >doc/man/man3/OSSL_STORE_open.3
pod2man --name=OSSL_TRACE_ENABLED --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_trace_enabled.pod >doc/man/man3/OSSL_trace_enabled.3
pod2man --name=OSSL_TRACE_GET_CATEGORY_NUM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_trace_get_category_num.pod >doc/man/man3/OSSL_trace_get_category_num.3
pod2man --name=OSSL_TRACE_SET_CHANNEL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_trace_set_channel.pod >doc/man/man3/OSSL_trace_set_channel.3
pod2man --name=OPENSSL_ADD_ALL_ALGORITHMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OpenSSL_add_all_algorithms.pod >doc/man/man3/OpenSSL_add_all_algorithms.3
pod2man --name=OPENSSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OpenSSL_version.pod >doc/man/man3/OpenSSL_version.3
pod2man --name=PEM_X509_INFO_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_X509_INFO_read_bio_ex.pod >doc/man/man3/PEM_X509_INFO_read_bio_ex.3
pod2man --name=PEM_BYTES_READ_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_bytes_read_bio.pod >doc/man/man3/PEM_bytes_read_bio.3
pod2man --name=PEM_READ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_read.pod >doc/man/man3/PEM_read.3
pod2man --name=PEM_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_read_CMS.pod >doc/man/man3/PEM_read_CMS.3
pod2man --name=PEM_READ_BIO_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_read_bio_PrivateKey.pod >doc/man/man3/PEM_read_bio_PrivateKey.3
pod2man --name=PEM_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_read_bio_ex.pod >doc/man/man3/PEM_read_bio_ex.3
pod2man --name=PEM_WRITE_BIO_CMS_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_write_bio_CMS_stream.pod >doc/man/man3/PEM_write_bio_CMS_stream.3
pod2man --name=PEM_WRITE_BIO_PKCS7_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_write_bio_PKCS7_stream.pod >doc/man/man3/PEM_write_bio_PKCS7_stream.3
pod2man --name=PKCS12_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_PBE_keyivgen.pod >doc/man/man3/PKCS12_PBE_keyivgen.3
pod2man --name=PKCS12_SAFEBAG_CREATE_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_SAFEBAG_create_cert.pod >doc/man/man3/PKCS12_SAFEBAG_create_cert.3
pod2man --name=PKCS12_SAFEBAG_GET0_ATTRS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod >doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3
pod2man --name=PKCS12_SAFEBAG_GET1_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_SAFEBAG_get1_cert.pod >doc/man/man3/PKCS12_SAFEBAG_get1_cert.3
pod2man --name=PKCS12_ADD1_ATTR_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add1_attr_by_NID.pod >doc/man/man3/PKCS12_add1_attr_by_NID.3
pod2man --name=PKCS12_ADD_CSPNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add_CSPName_asc.pod >doc/man/man3/PKCS12_add_CSPName_asc.3
pod2man --name=PKCS12_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add_cert.pod >doc/man/man3/PKCS12_add_cert.3
pod2man --name=PKCS12_ADD_FRIENDLYNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add_friendlyname_asc.pod >doc/man/man3/PKCS12_add_friendlyname_asc.3
pod2man --name=PKCS12_ADD_LOCALKEYID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add_localkeyid.pod >doc/man/man3/PKCS12_add_localkeyid.3
pod2man --name=PKCS12_ADD_SAFE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add_safe.pod >doc/man/man3/PKCS12_add_safe.3
pod2man --name=PKCS12_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_create.pod >doc/man/man3/PKCS12_create.3
pod2man --name=PKCS12_DECRYPT_SKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_decrypt_skey.pod >doc/man/man3/PKCS12_decrypt_skey.3
pod2man --name=PKCS12_GEN_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_gen_mac.pod >doc/man/man3/PKCS12_gen_mac.3
pod2man --name=PKCS12_GET_FRIENDLYNAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_get_friendlyname.pod >doc/man/man3/PKCS12_get_friendlyname.3
pod2man --name=PKCS12_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_init.pod >doc/man/man3/PKCS12_init.3
pod2man --name=PKCS12_ITEM_DECRYPT_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_item_decrypt_d2i.pod >doc/man/man3/PKCS12_item_decrypt_d2i.3
pod2man --name=PKCS12_KEY_GEN_UTF8_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_key_gen_utf8_ex.pod >doc/man/man3/PKCS12_key_gen_utf8_ex.3
pod2man --name=PKCS12_NEWPASS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_newpass.pod >doc/man/man3/PKCS12_newpass.3
pod2man --name=PKCS12_PACK_P7ENCDATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_pack_p7encdata.pod >doc/man/man3/PKCS12_pack_p7encdata.3
pod2man --name=PKCS12_PARSE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_parse.pod >doc/man/man3/PKCS12_parse.3
pod2man --name=PKCS5_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS5_PBE_keyivgen.pod >doc/man/man3/PKCS5_PBE_keyivgen.3
pod2man --name=PKCS5_PBKDF2_HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS5_PBKDF2_HMAC.pod >doc/man/man3/PKCS5_PBKDF2_HMAC.3
pod2man --name=PKCS7_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_decrypt.pod >doc/man/man3/PKCS7_decrypt.3
pod2man --name=PKCS7_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_encrypt.pod >doc/man/man3/PKCS7_encrypt.3
pod2man --name=PKCS7_GET_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_get_octet_string.pod >doc/man/man3/PKCS7_get_octet_string.3
pod2man --name=PKCS7_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_sign.pod >doc/man/man3/PKCS7_sign.3
pod2man --name=PKCS7_SIGN_ADD_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_sign_add_signer.pod >doc/man/man3/PKCS7_sign_add_signer.3
pod2man --name=PKCS7_TYPE_IS_OTHER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_type_is_other.pod >doc/man/man3/PKCS7_type_is_other.3
pod2man --name=PKCS7_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_verify.pod >doc/man/man3/PKCS7_verify.3
pod2man --name=PKCS8_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS8_encrypt.pod >doc/man/man3/PKCS8_encrypt.3
pod2man --name=PKCS8_PKEY_ADD1_ATTR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS8_pkey_add1_attr.pod >doc/man/man3/PKCS8_pkey_add1_attr.3
pod2man --name=RAND_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_add.pod >doc/man/man3/RAND_add.3
pod2man --name=RAND_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_bytes.pod >doc/man/man3/RAND_bytes.3
pod2man --name=RAND_CLEANUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_cleanup.pod >doc/man/man3/RAND_cleanup.3
pod2man --name=RAND_EGD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_egd.pod >doc/man/man3/RAND_egd.3
pod2man --name=RAND_GET0_PRIMARY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_get0_primary.pod >doc/man/man3/RAND_get0_primary.3
pod2man --name=RAND_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_load_file.pod >doc/man/man3/RAND_load_file.3
pod2man --name=RAND_SET_DRBG_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_set_DRBG_type.pod >doc/man/man3/RAND_set_DRBG_type.3
pod2man --name=RAND_SET_RAND_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_set_rand_method.pod >doc/man/man3/RAND_set_rand_method.3
pod2man --name=RC4_SET_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RC4_set_key.pod >doc/man/man3/RC4_set_key.3
pod2man --name=RIPEMD160_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RIPEMD160_Init.pod >doc/man/man3/RIPEMD160_Init.3
pod2man --name=RSA_BLINDING_ON --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_blinding_on.pod >doc/man/man3/RSA_blinding_on.3
pod2man --name=RSA_CHECK_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_check_key.pod >doc/man/man3/RSA_check_key.3
pod2man --name=RSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_generate_key.pod >doc/man/man3/RSA_generate_key.3
pod2man --name=RSA_GET0_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_get0_key.pod >doc/man/man3/RSA_get0_key.3
pod2man --name=RSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_meth_new.pod >doc/man/man3/RSA_meth_new.3
pod2man --name=RSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_new.pod >doc/man/man3/RSA_new.3
pod2man --name=RSA_PADDING_ADD_PKCS1_TYPE_1 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_padding_add_PKCS1_type_1.pod >doc/man/man3/RSA_padding_add_PKCS1_type_1.3
pod2man --name=RSA_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_print.pod >doc/man/man3/RSA_print.3
pod2man --name=RSA_PRIVATE_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_private_encrypt.pod >doc/man/man3/RSA_private_encrypt.3
pod2man --name=RSA_PUBLIC_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_public_encrypt.pod >doc/man/man3/RSA_public_encrypt.3
pod2man --name=RSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_set_method.pod >doc/man/man3/RSA_set_method.3
pod2man --name=RSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_sign.pod >doc/man/man3/RSA_sign.3
pod2man --name=RSA_SIGN_ASN1_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod >doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3
pod2man --name=RSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_size.pod >doc/man/man3/RSA_size.3
pod2man --name=SCT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SCT_new.pod >doc/man/man3/SCT_new.3
pod2man --name=SCT_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SCT_print.pod >doc/man/man3/SCT_print.3
pod2man --name=SCT_VALIDATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SCT_validate.pod >doc/man/man3/SCT_validate.3
pod2man --name=SHA256_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SHA256_Init.pod >doc/man/man3/SHA256_Init.3
pod2man --name=SMIME_READ_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_read_ASN1.pod >doc/man/man3/SMIME_read_ASN1.3
pod2man --name=SMIME_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_read_CMS.pod >doc/man/man3/SMIME_read_CMS.3
pod2man --name=SMIME_READ_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_read_PKCS7.pod >doc/man/man3/SMIME_read_PKCS7.3
pod2man --name=SMIME_WRITE_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_write_ASN1.pod >doc/man/man3/SMIME_write_ASN1.3
pod2man --name=SMIME_WRITE_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_write_CMS.pod >doc/man/man3/SMIME_write_CMS.3
pod2man --name=SMIME_WRITE_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_write_PKCS7.pod >doc/man/man3/SMIME_write_PKCS7.3
pod2man --name=SRP_CALC_B --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SRP_Calc_B.pod >doc/man/man3/SRP_Calc_B.3
pod2man --name=SRP_VBASE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SRP_VBASE_new.pod >doc/man/man3/SRP_VBASE_new.3
pod2man --name=SRP_CREATE_VERIFIER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SRP_create_verifier.pod >doc/man/man3/SRP_create_verifier.3
pod2man --name=SRP_USER_PWD_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SRP_user_pwd_new.pod >doc/man/man3/SRP_user_pwd_new.3
pod2man --name=SSL_CIPHER_GET_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CIPHER_get_name.pod >doc/man/man3/SSL_CIPHER_get_name.3
pod2man --name=SSL_COMP_ADD_COMPRESSION_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_COMP_add_compression_method.pod >doc/man/man3/SSL_COMP_add_compression_method.3
pod2man --name=SSL_CONF_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_CTX_new.pod >doc/man/man3/SSL_CONF_CTX_new.3
pod2man --name=SSL_CONF_CTX_SET1_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_CTX_set1_prefix.pod >doc/man/man3/SSL_CONF_CTX_set1_prefix.3
pod2man --name=SSL_CONF_CTX_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_CTX_set_flags.pod >doc/man/man3/SSL_CONF_CTX_set_flags.3
pod2man --name=SSL_CONF_CTX_SET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod >doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3
pod2man --name=SSL_CONF_CMD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_cmd.pod >doc/man/man3/SSL_CONF_cmd.3
pod2man --name=SSL_CONF_CMD_ARGV --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_cmd_argv.pod >doc/man/man3/SSL_CONF_cmd_argv.3
pod2man --name=SSL_CTX_ADD1_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_add1_chain_cert.pod >doc/man/man3/SSL_CTX_add1_chain_cert.3
pod2man --name=SSL_CTX_ADD_EXTRA_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_add_extra_chain_cert.pod >doc/man/man3/SSL_CTX_add_extra_chain_cert.3
pod2man --name=SSL_CTX_ADD_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_add_session.pod >doc/man/man3/SSL_CTX_add_session.3
pod2man --name=SSL_CTX_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_config.pod >doc/man/man3/SSL_CTX_config.3
pod2man --name=SSL_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_ctrl.pod >doc/man/man3/SSL_CTX_ctrl.3
pod2man --name=SSL_CTX_DANE_ENABLE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_dane_enable.pod >doc/man/man3/SSL_CTX_dane_enable.3
pod2man --name=SSL_CTX_FLUSH_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_flush_sessions.pod >doc/man/man3/SSL_CTX_flush_sessions.3
pod2man --name=SSL_CTX_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_free.pod >doc/man/man3/SSL_CTX_free.3
pod2man --name=SSL_CTX_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_get0_param.pod >doc/man/man3/SSL_CTX_get0_param.3
pod2man --name=SSL_CTX_GET_VERIFY_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_get_verify_mode.pod >doc/man/man3/SSL_CTX_get_verify_mode.3
pod2man --name=SSL_CTX_HAS_CLIENT_CUSTOM_EXT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_has_client_custom_ext.pod >doc/man/man3/SSL_CTX_has_client_custom_ext.3
pod2man --name=SSL_CTX_LOAD_VERIFY_LOCATIONS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_load_verify_locations.pod >doc/man/man3/SSL_CTX_load_verify_locations.3
pod2man --name=SSL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_new.pod >doc/man/man3/SSL_CTX_new.3
pod2man --name=SSL_CTX_SESS_NUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_sess_number.pod >doc/man/man3/SSL_CTX_sess_number.3
pod2man --name=SSL_CTX_SESS_SET_CACHE_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_sess_set_cache_size.pod >doc/man/man3/SSL_CTX_sess_set_cache_size.3
pod2man --name=SSL_CTX_SESS_SET_GET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_sess_set_get_cb.pod >doc/man/man3/SSL_CTX_sess_set_get_cb.3
pod2man --name=SSL_CTX_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_sessions.pod >doc/man/man3/SSL_CTX_sessions.3
pod2man --name=SSL_CTX_SET0_CA_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set0_CA_list.pod >doc/man/man3/SSL_CTX_set0_CA_list.3
pod2man --name=SSL_CTX_SET1_CURVES --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set1_curves.pod >doc/man/man3/SSL_CTX_set1_curves.3
pod2man --name=SSL_CTX_SET1_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set1_sigalgs.pod >doc/man/man3/SSL_CTX_set1_sigalgs.3
pod2man --name=SSL_CTX_SET1_VERIFY_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set1_verify_cert_store.pod >doc/man/man3/SSL_CTX_set1_verify_cert_store.3
pod2man --name=SSL_CTX_SET_ALPN_SELECT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_alpn_select_cb.pod >doc/man/man3/SSL_CTX_set_alpn_select_cb.3
pod2man --name=SSL_CTX_SET_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_cert_cb.pod >doc/man/man3/SSL_CTX_set_cert_cb.3
pod2man --name=SSL_CTX_SET_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_cert_store.pod >doc/man/man3/SSL_CTX_set_cert_store.3
pod2man --name=SSL_CTX_SET_CERT_VERIFY_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_cert_verify_callback.pod >doc/man/man3/SSL_CTX_set_cert_verify_callback.3
pod2man --name=SSL_CTX_SET_CIPHER_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_cipher_list.pod >doc/man/man3/SSL_CTX_set_cipher_list.3
pod2man --name=SSL_CTX_SET_CLIENT_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_client_cert_cb.pod >doc/man/man3/SSL_CTX_set_client_cert_cb.3
pod2man --name=SSL_CTX_SET_CLIENT_HELLO_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_client_hello_cb.pod >doc/man/man3/SSL_CTX_set_client_hello_cb.3
pod2man --name=SSL_CTX_SET_CT_VALIDATION_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_ct_validation_callback.pod >doc/man/man3/SSL_CTX_set_ct_validation_callback.3
pod2man --name=SSL_CTX_SET_CTLOG_LIST_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_ctlog_list_file.pod >doc/man/man3/SSL_CTX_set_ctlog_list_file.3
pod2man --name=SSL_CTX_SET_DEFAULT_PASSWD_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_default_passwd_cb.pod >doc/man/man3/SSL_CTX_set_default_passwd_cb.3
pod2man --name=SSL_CTX_SET_GENERATE_SESSION_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_generate_session_id.pod >doc/man/man3/SSL_CTX_set_generate_session_id.3
pod2man --name=SSL_CTX_SET_INFO_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_info_callback.pod >doc/man/man3/SSL_CTX_set_info_callback.3
pod2man --name=SSL_CTX_SET_KEYLOG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_keylog_callback.pod >doc/man/man3/SSL_CTX_set_keylog_callback.3
pod2man --name=SSL_CTX_SET_MAX_CERT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_max_cert_list.pod >doc/man/man3/SSL_CTX_set_max_cert_list.3
pod2man --name=SSL_CTX_SET_MIN_PROTO_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_min_proto_version.pod >doc/man/man3/SSL_CTX_set_min_proto_version.3
pod2man --name=SSL_CTX_SET_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_mode.pod >doc/man/man3/SSL_CTX_set_mode.3
pod2man --name=SSL_CTX_SET_MSG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_msg_callback.pod >doc/man/man3/SSL_CTX_set_msg_callback.3
pod2man --name=SSL_CTX_SET_NUM_TICKETS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_num_tickets.pod >doc/man/man3/SSL_CTX_set_num_tickets.3
pod2man --name=SSL_CTX_SET_OPTIONS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_options.pod >doc/man/man3/SSL_CTX_set_options.3
pod2man --name=SSL_CTX_SET_PSK_CLIENT_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_psk_client_callback.pod >doc/man/man3/SSL_CTX_set_psk_client_callback.3
pod2man --name=SSL_CTX_SET_QUIET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_quiet_shutdown.pod >doc/man/man3/SSL_CTX_set_quiet_shutdown.3
pod2man --name=SSL_CTX_SET_READ_AHEAD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_read_ahead.pod >doc/man/man3/SSL_CTX_set_read_ahead.3
pod2man --name=SSL_CTX_SET_RECORD_PADDING_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_record_padding_callback.pod >doc/man/man3/SSL_CTX_set_record_padding_callback.3
pod2man --name=SSL_CTX_SET_SECURITY_LEVEL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_security_level.pod >doc/man/man3/SSL_CTX_set_security_level.3
pod2man --name=SSL_CTX_SET_SESSION_CACHE_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_session_cache_mode.pod >doc/man/man3/SSL_CTX_set_session_cache_mode.3
pod2man --name=SSL_CTX_SET_SESSION_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_session_id_context.pod >doc/man/man3/SSL_CTX_set_session_id_context.3
pod2man --name=SSL_CTX_SET_SESSION_TICKET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_session_ticket_cb.pod >doc/man/man3/SSL_CTX_set_session_ticket_cb.3
pod2man --name=SSL_CTX_SET_SPLIT_SEND_FRAGMENT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_split_send_fragment.pod >doc/man/man3/SSL_CTX_set_split_send_fragment.3
pod2man --name=SSL_CTX_SET_SRP_PASSWORD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_srp_password.pod >doc/man/man3/SSL_CTX_set_srp_password.3
pod2man --name=SSL_CTX_SET_SSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_ssl_version.pod >doc/man/man3/SSL_CTX_set_ssl_version.3
pod2man --name=SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod >doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3
pod2man --name=SSL_CTX_SET_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_timeout.pod >doc/man/man3/SSL_CTX_set_timeout.3
pod2man --name=SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod >doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3
pod2man --name=SSL_CTX_SET_TLSEXT_STATUS_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tlsext_status_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_status_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_TICKET_KEY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_USE_SRTP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod >doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3
pod2man --name=SSL_CTX_SET_TMP_DH_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tmp_dh_callback.pod >doc/man/man3/SSL_CTX_set_tmp_dh_callback.3
pod2man --name=SSL_CTX_SET_TMP_ECDH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tmp_ecdh.pod >doc/man/man3/SSL_CTX_set_tmp_ecdh.3
pod2man --name=SSL_CTX_SET_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_verify.pod >doc/man/man3/SSL_CTX_set_verify.3
pod2man --name=SSL_CTX_USE_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_use_certificate.pod >doc/man/man3/SSL_CTX_use_certificate.3
pod2man --name=SSL_CTX_USE_PSK_IDENTITY_HINT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_use_psk_identity_hint.pod >doc/man/man3/SSL_CTX_use_psk_identity_hint.3
pod2man --name=SSL_CTX_USE_SERVERINFO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_use_serverinfo.pod >doc/man/man3/SSL_CTX_use_serverinfo.3
pod2man --name=SSL_SESSION_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_free.pod >doc/man/man3/SSL_SESSION_free.3
pod2man --name=SSL_SESSION_GET0_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get0_cipher.pod >doc/man/man3/SSL_SESSION_get0_cipher.3
pod2man --name=SSL_SESSION_GET0_HOSTNAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get0_hostname.pod >doc/man/man3/SSL_SESSION_get0_hostname.3
pod2man --name=SSL_SESSION_GET0_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get0_id_context.pod >doc/man/man3/SSL_SESSION_get0_id_context.3
pod2man --name=SSL_SESSION_GET0_PEER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get0_peer.pod >doc/man/man3/SSL_SESSION_get0_peer.3
pod2man --name=SSL_SESSION_GET_COMPRESS_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get_compress_id.pod >doc/man/man3/SSL_SESSION_get_compress_id.3
pod2man --name=SSL_SESSION_GET_PROTOCOL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get_protocol_version.pod >doc/man/man3/SSL_SESSION_get_protocol_version.3
pod2man --name=SSL_SESSION_GET_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get_time.pod >doc/man/man3/SSL_SESSION_get_time.3
pod2man --name=SSL_SESSION_HAS_TICKET --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_has_ticket.pod >doc/man/man3/SSL_SESSION_has_ticket.3
pod2man --name=SSL_SESSION_IS_RESUMABLE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_is_resumable.pod >doc/man/man3/SSL_SESSION_is_resumable.3
pod2man --name=SSL_SESSION_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_print.pod >doc/man/man3/SSL_SESSION_print.3
pod2man --name=SSL_SESSION_SET1_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_set1_id.pod >doc/man/man3/SSL_SESSION_set1_id.3
pod2man --name=SSL_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_accept.pod >doc/man/man3/SSL_accept.3
pod2man --name=SSL_ALERT_TYPE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_alert_type_string.pod >doc/man/man3/SSL_alert_type_string.3
pod2man --name=SSL_ALLOC_BUFFERS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_alloc_buffers.pod >doc/man/man3/SSL_alloc_buffers.3
pod2man --name=SSL_CHECK_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_check_chain.pod >doc/man/man3/SSL_check_chain.3
pod2man --name=SSL_CLEAR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_clear.pod >doc/man/man3/SSL_clear.3
pod2man --name=SSL_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_connect.pod >doc/man/man3/SSL_connect.3
pod2man --name=SSL_DO_HANDSHAKE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_do_handshake.pod >doc/man/man3/SSL_do_handshake.3
pod2man --name=SSL_EXPORT_KEYING_MATERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_export_keying_material.pod >doc/man/man3/SSL_export_keying_material.3
pod2man --name=SSL_EXTENSION_SUPPORTED --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_extension_supported.pod >doc/man/man3/SSL_extension_supported.3
pod2man --name=SSL_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_free.pod >doc/man/man3/SSL_free.3
pod2man --name=SSL_GET0_PEER_SCTS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get0_peer_scts.pod >doc/man/man3/SSL_get0_peer_scts.3
pod2man --name=SSL_GET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_SSL_CTX.pod >doc/man/man3/SSL_get_SSL_CTX.3
pod2man --name=SSL_GET_ALL_ASYNC_FDS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_all_async_fds.pod >doc/man/man3/SSL_get_all_async_fds.3
pod2man --name=SSL_GET_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_certificate.pod >doc/man/man3/SSL_get_certificate.3
pod2man --name=SSL_GET_CIPHERS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_ciphers.pod >doc/man/man3/SSL_get_ciphers.3
pod2man --name=SSL_GET_CLIENT_RANDOM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_client_random.pod >doc/man/man3/SSL_get_client_random.3
pod2man --name=SSL_GET_CURRENT_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_current_cipher.pod >doc/man/man3/SSL_get_current_cipher.3
pod2man --name=SSL_GET_DEFAULT_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_default_timeout.pod >doc/man/man3/SSL_get_default_timeout.3
pod2man --name=SSL_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_error.pod >doc/man/man3/SSL_get_error.3
pod2man --name=SSL_GET_EXTMS_SUPPORT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_extms_support.pod >doc/man/man3/SSL_get_extms_support.3
pod2man --name=SSL_GET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_fd.pod >doc/man/man3/SSL_get_fd.3
pod2man --name=SSL_GET_PEER_CERT_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_peer_cert_chain.pod >doc/man/man3/SSL_get_peer_cert_chain.3
pod2man --name=SSL_GET_PEER_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_peer_certificate.pod >doc/man/man3/SSL_get_peer_certificate.3
pod2man --name=SSL_GET_PEER_SIGNATURE_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_peer_signature_nid.pod >doc/man/man3/SSL_get_peer_signature_nid.3
pod2man --name=SSL_GET_PEER_TMP_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_peer_tmp_key.pod >doc/man/man3/SSL_get_peer_tmp_key.3
pod2man --name=SSL_GET_PSK_IDENTITY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_psk_identity.pod >doc/man/man3/SSL_get_psk_identity.3
pod2man --name=SSL_GET_RBIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_rbio.pod >doc/man/man3/SSL_get_rbio.3
pod2man --name=SSL_GET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_session.pod >doc/man/man3/SSL_get_session.3
pod2man --name=SSL_GET_SHARED_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_shared_sigalgs.pod >doc/man/man3/SSL_get_shared_sigalgs.3
pod2man --name=SSL_GET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_verify_result.pod >doc/man/man3/SSL_get_verify_result.3
pod2man --name=SSL_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_version.pod >doc/man/man3/SSL_get_version.3
pod2man --name=SSL_GROUP_TO_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_group_to_name.pod >doc/man/man3/SSL_group_to_name.3
pod2man --name=SSL_IN_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_in_init.pod >doc/man/man3/SSL_in_init.3
pod2man --name=SSL_KEY_UPDATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_key_update.pod >doc/man/man3/SSL_key_update.3
pod2man --name=SSL_LIBRARY_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_library_init.pod >doc/man/man3/SSL_library_init.3
pod2man --name=SSL_LOAD_CLIENT_CA_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_load_client_CA_file.pod >doc/man/man3/SSL_load_client_CA_file.3
pod2man --name=SSL_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_new.pod >doc/man/man3/SSL_new.3
pod2man --name=SSL_PENDING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_pending.pod >doc/man/man3/SSL_pending.3
pod2man --name=SSL_READ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_read.pod >doc/man/man3/SSL_read.3
pod2man --name=SSL_READ_EARLY_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_read_early_data.pod >doc/man/man3/SSL_read_early_data.3
pod2man --name=SSL_RSTATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_rstate_string.pod >doc/man/man3/SSL_rstate_string.3
pod2man --name=SSL_SESSION_REUSED --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_session_reused.pod >doc/man/man3/SSL_session_reused.3
pod2man --name=SSL_SET1_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set1_host.pod >doc/man/man3/SSL_set1_host.3
pod2man --name=SSL_SET_ASYNC_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_async_callback.pod >doc/man/man3/SSL_set_async_callback.3
pod2man --name=SSL_SET_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_bio.pod >doc/man/man3/SSL_set_bio.3
pod2man --name=SSL_SET_CONNECT_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_connect_state.pod >doc/man/man3/SSL_set_connect_state.3
pod2man --name=SSL_SET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_fd.pod >doc/man/man3/SSL_set_fd.3
pod2man --name=SSL_SET_RETRY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_retry_verify.pod >doc/man/man3/SSL_set_retry_verify.3
pod2man --name=SSL_SET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_session.pod >doc/man/man3/SSL_set_session.3
pod2man --name=SSL_SET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_shutdown.pod >doc/man/man3/SSL_set_shutdown.3
pod2man --name=SSL_SET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_verify_result.pod >doc/man/man3/SSL_set_verify_result.3
pod2man --name=SSL_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_shutdown.pod >doc/man/man3/SSL_shutdown.3
pod2man --name=SSL_STATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_state_string.pod >doc/man/man3/SSL_state_string.3
pod2man --name=SSL_WANT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_want.pod >doc/man/man3/SSL_want.3
pod2man --name=SSL_WRITE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_write.pod >doc/man/man3/SSL_write.3
pod2man --name=TS_RESP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/TS_RESP_CTX_new.pod >doc/man/man3/TS_RESP_CTX_new.3
pod2man --name=TS_VERIFY_CTX_SET_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/TS_VERIFY_CTX_set_certs.pod >doc/man/man3/TS_VERIFY_CTX_set_certs.3
pod2man --name=UI_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/UI_STRING.pod >doc/man/man3/UI_STRING.3
pod2man --name=UI_UTIL_READ_PW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/UI_UTIL_read_pw.pod >doc/man/man3/UI_UTIL_read_pw.3
pod2man --name=UI_CREATE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/UI_create_method.pod >doc/man/man3/UI_create_method.3
pod2man --name=UI_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/UI_new.pod >doc/man/man3/UI_new.3
pod2man --name=X509V3_GET_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509V3_get_d2i.pod >doc/man/man3/X509V3_get_d2i.3
pod2man --name=X509V3_SET_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509V3_set_ctx.pod >doc/man/man3/X509V3_set_ctx.3
pod2man --name=X509_ALGOR_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_ALGOR_dup.pod >doc/man/man3/X509_ALGOR_dup.3
pod2man --name=X509_CRL_GET0_BY_SERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_CRL_get0_by_serial.pod >doc/man/man3/X509_CRL_get0_by_serial.3
pod2man --name=X509_EXTENSION_SET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_EXTENSION_set_object.pod >doc/man/man3/X509_EXTENSION_set_object.3
pod2man --name=X509_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_LOOKUP.pod >doc/man/man3/X509_LOOKUP.3
pod2man --name=X509_LOOKUP_HASH_DIR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_LOOKUP_hash_dir.pod >doc/man/man3/X509_LOOKUP_hash_dir.3
pod2man --name=X509_LOOKUP_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_LOOKUP_meth_new.pod >doc/man/man3/X509_LOOKUP_meth_new.3
pod2man --name=X509_NAME_ENTRY_GET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_NAME_ENTRY_get_object.pod >doc/man/man3/X509_NAME_ENTRY_get_object.3
pod2man --name=X509_NAME_ADD_ENTRY_BY_TXT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_NAME_add_entry_by_txt.pod >doc/man/man3/X509_NAME_add_entry_by_txt.3
pod2man --name=X509_NAME_GET0_DER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_NAME_get0_der.pod >doc/man/man3/X509_NAME_get0_der.3
pod2man --name=X509_NAME_GET_INDEX_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_NAME_get_index_by_NID.pod >doc/man/man3/X509_NAME_get_index_by_NID.3
pod2man --name=X509_NAME_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_NAME_print_ex.pod >doc/man/man3/X509_NAME_print_ex.3
pod2man --name=X509_PUBKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_PUBKEY_new.pod >doc/man/man3/X509_PUBKEY_new.3
pod2man --name=X509_SIG_GET0 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_SIG_get0.pod >doc/man/man3/X509_SIG_get0.3
pod2man --name=X509_STORE_CTX_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_CTX_get_error.pod >doc/man/man3/X509_STORE_CTX_get_error.3
pod2man --name=X509_STORE_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_CTX_new.pod >doc/man/man3/X509_STORE_CTX_new.3
pod2man --name=X509_STORE_CTX_SET_VERIFY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_CTX_set_verify_cb.pod >doc/man/man3/X509_STORE_CTX_set_verify_cb.3
pod2man --name=X509_STORE_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_add_cert.pod >doc/man/man3/X509_STORE_add_cert.3
pod2man --name=X509_STORE_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_get0_param.pod >doc/man/man3/X509_STORE_get0_param.3
pod2man --name=X509_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_new.pod >doc/man/man3/X509_STORE_new.3
pod2man --name=X509_STORE_SET_VERIFY_CB_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_set_verify_cb_func.pod >doc/man/man3/X509_STORE_set_verify_cb_func.3
pod2man --name=X509_VERIFY_PARAM_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_VERIFY_PARAM_set_flags.pod >doc/man/man3/X509_VERIFY_PARAM_set_flags.3
pod2man --name=X509_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_add_cert.pod >doc/man/man3/X509_add_cert.3
pod2man --name=X509_CHECK_CA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_check_ca.pod >doc/man/man3/X509_check_ca.3
pod2man --name=X509_CHECK_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_check_host.pod >doc/man/man3/X509_check_host.3
pod2man --name=X509_CHECK_ISSUED --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_check_issued.pod >doc/man/man3/X509_check_issued.3
pod2man --name=X509_CHECK_PRIVATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_check_private_key.pod >doc/man/man3/X509_check_private_key.3
pod2man --name=X509_CHECK_PURPOSE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_check_purpose.pod >doc/man/man3/X509_check_purpose.3
pod2man --name=X509_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_cmp.pod >doc/man/man3/X509_cmp.3
pod2man --name=X509_CMP_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_cmp_time.pod >doc/man/man3/X509_cmp_time.3
pod2man --name=X509_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_digest.pod >doc/man/man3/X509_digest.3
pod2man --name=X509_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_dup.pod >doc/man/man3/X509_dup.3
pod2man --name=X509_GET0_DISTINGUISHING_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get0_distinguishing_id.pod >doc/man/man3/X509_get0_distinguishing_id.3
pod2man --name=X509_GET0_NOTBEFORE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get0_notBefore.pod >doc/man/man3/X509_get0_notBefore.3
pod2man --name=X509_GET0_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get0_signature.pod >doc/man/man3/X509_get0_signature.3
pod2man --name=X509_GET0_UIDS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get0_uids.pod >doc/man/man3/X509_get0_uids.3
pod2man --name=X509_GET_EXTENSION_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get_extension_flags.pod >doc/man/man3/X509_get_extension_flags.3
pod2man --name=X509_GET_PUBKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get_pubkey.pod >doc/man/man3/X509_get_pubkey.3
pod2man --name=X509_GET_SERIALNUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get_serialNumber.pod >doc/man/man3/X509_get_serialNumber.3
pod2man --name=X509_GET_SUBJECT_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get_subject_name.pod >doc/man/man3/X509_get_subject_name.3
pod2man --name=X509_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get_version.pod >doc/man/man3/X509_get_version.3
pod2man --name=X509_LOAD_HTTP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_load_http.pod >doc/man/man3/X509_load_http.3
pod2man --name=X509_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_new.pod >doc/man/man3/X509_new.3
pod2man --name=X509_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_sign.pod >doc/man/man3/X509_sign.3
pod2man --name=X509_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_verify.pod >doc/man/man3/X509_verify.3
pod2man --name=X509_VERIFY_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_verify_cert.pod >doc/man/man3/X509_verify_cert.3
pod2man --name=X509V3_GET_EXT_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509v3_get_ext_by_NID.pod >doc/man/man3/X509v3_get_ext_by_NID.3
pod2man --name=B2I_PVK_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/b2i_PVK_bio_ex.pod >doc/man/man3/b2i_PVK_bio_ex.3
pod2man --name=D2I_PKCS8PRIVATEKEY_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/d2i_PKCS8PrivateKey_bio.pod >doc/man/man3/d2i_PKCS8PrivateKey_bio.3
pod2man --name=D2I_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/d2i_PrivateKey.pod >doc/man/man3/d2i_PrivateKey.3
pod2man --name=D2I_RSAPRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/d2i_RSAPrivateKey.pod >doc/man/man3/d2i_RSAPrivateKey.3
pod2man --name=D2I_SSL_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/d2i_SSL_SESSION.pod >doc/man/man3/d2i_SSL_SESSION.3
pod2man --name=D2I_X509 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/d2i_X509.pod >doc/man/man3/d2i_X509.3
pod2man --name=I2D_CMS_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/i2d_CMS_bio_stream.pod >doc/man/man3/i2d_CMS_bio_stream.3
pod2man --name=I2D_PKCS7_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/i2d_PKCS7_bio_stream.pod >doc/man/man3/i2d_PKCS7_bio_stream.3
pod2man --name=I2D_RE_X509_TBS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/i2d_re_X509_tbs.pod >doc/man/man3/i2d_re_X509_tbs.3
pod2man --name=O2I_SCT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/o2i_SCT_LIST.pod >doc/man/man3/o2i_SCT_LIST.3
pod2man --name=S2I_ASN1_IA5STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/s2i_ASN1_IA5STRING.pod >doc/man/man3/s2i_ASN1_IA5STRING.3
pod2man --name=CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man5/config.pod >doc/man/man5/config.5
pod2man --name=FIPS_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man5/fips_config.pod >doc/man/man5/fips_config.5
pod2man --name=X509V3_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man5/x509v3_config.pod >doc/man/man5/x509v3_config.5
pod2man --name=EVP_ASYM_CIPHER-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_ASYM_CIPHER-RSA.pod >doc/man/man7/EVP_ASYM_CIPHER-RSA.7
pod2man --name=EVP_ASYM_CIPHER-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_ASYM_CIPHER-SM2.pod >doc/man/man7/EVP_ASYM_CIPHER-SM2.7
pod2man --name=EVP_CIPHER-AES --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-AES.pod >doc/man/man7/EVP_CIPHER-AES.7
pod2man --name=EVP_CIPHER-ARIA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-ARIA.pod >doc/man/man7/EVP_CIPHER-ARIA.7
pod2man --name=EVP_CIPHER-BLOWFISH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-BLOWFISH.pod >doc/man/man7/EVP_CIPHER-BLOWFISH.7
pod2man --name=EVP_CIPHER-CAMELLIA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-CAMELLIA.pod >doc/man/man7/EVP_CIPHER-CAMELLIA.7
pod2man --name=EVP_CIPHER-CAST --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-CAST.pod >doc/man/man7/EVP_CIPHER-CAST.7
pod2man --name=EVP_CIPHER-CHACHA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-CHACHA.pod >doc/man/man7/EVP_CIPHER-CHACHA.7
pod2man --name=EVP_CIPHER-DES --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-DES.pod >doc/man/man7/EVP_CIPHER-DES.7
pod2man --name=EVP_CIPHER-IDEA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-IDEA.pod >doc/man/man7/EVP_CIPHER-IDEA.7
pod2man --name=EVP_CIPHER-RC2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-RC2.pod >doc/man/man7/EVP_CIPHER-RC2.7
pod2man --name=EVP_CIPHER-RC4 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-RC4.pod >doc/man/man7/EVP_CIPHER-RC4.7
pod2man --name=EVP_CIPHER-RC5 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-RC5.pod >doc/man/man7/EVP_CIPHER-RC5.7
pod2man --name=EVP_CIPHER-SEED --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-SEED.pod >doc/man/man7/EVP_CIPHER-SEED.7
pod2man --name=EVP_CIPHER-SM4 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-SM4.pod >doc/man/man7/EVP_CIPHER-SM4.7
pod2man --name=EVP_KDF-HKDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-HKDF.pod >doc/man/man7/EVP_KDF-HKDF.7
pod2man --name=EVP_KDF-KB --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-KB.pod >doc/man/man7/EVP_KDF-KB.7
pod2man --name=EVP_KDF-KRB5KDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-KRB5KDF.pod >doc/man/man7/EVP_KDF-KRB5KDF.7
pod2man --name=EVP_KDF-PBKDF1 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-PBKDF1.pod >doc/man/man7/EVP_KDF-PBKDF1.7
pod2man --name=EVP_KDF-PBKDF2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-PBKDF2.pod >doc/man/man7/EVP_KDF-PBKDF2.7
pod2man --name=EVP_KDF-PKCS12KDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-PKCS12KDF.pod >doc/man/man7/EVP_KDF-PKCS12KDF.7
pod2man --name=EVP_KDF-SCRYPT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-SCRYPT.pod >doc/man/man7/EVP_KDF-SCRYPT.7
pod2man --name=EVP_KDF-SS --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-SS.pod >doc/man/man7/EVP_KDF-SS.7
pod2man --name=EVP_KDF-SSHKDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-SSHKDF.pod >doc/man/man7/EVP_KDF-SSHKDF.7
pod2man --name=EVP_KDF-TLS13_KDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-TLS13_KDF.pod >doc/man/man7/EVP_KDF-TLS13_KDF.7
pod2man --name=EVP_KDF-TLS1_PRF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-TLS1_PRF.pod >doc/man/man7/EVP_KDF-TLS1_PRF.7
pod2man --name=EVP_KDF-X942-ASN1 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-X942-ASN1.pod >doc/man/man7/EVP_KDF-X942-ASN1.7
pod2man --name=EVP_KDF-X942-CONCAT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-X942-CONCAT.pod >doc/man/man7/EVP_KDF-X942-CONCAT.7
pod2man --name=EVP_KDF-X963 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-X963.pod >doc/man/man7/EVP_KDF-X963.7
pod2man --name=EVP_KEM-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KEM-RSA.pod >doc/man/man7/EVP_KEM-RSA.7
pod2man --name=EVP_KEYEXCH-DH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KEYEXCH-DH.pod >doc/man/man7/EVP_KEYEXCH-DH.7
pod2man --name=EVP_KEYEXCH-ECDH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KEYEXCH-ECDH.pod >doc/man/man7/EVP_KEYEXCH-ECDH.7
pod2man --name=EVP_KEYEXCH-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KEYEXCH-X25519.pod >doc/man/man7/EVP_KEYEXCH-X25519.7
pod2man --name=EVP_MAC-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-BLAKE2.pod >doc/man/man7/EVP_MAC-BLAKE2.7
pod2man --name=EVP_MAC-CMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-CMAC.pod >doc/man/man7/EVP_MAC-CMAC.7
pod2man --name=EVP_MAC-GMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-GMAC.pod >doc/man/man7/EVP_MAC-GMAC.7
pod2man --name=EVP_MAC-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-HMAC.pod >doc/man/man7/EVP_MAC-HMAC.7
pod2man --name=EVP_MAC-KMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-KMAC.pod >doc/man/man7/EVP_MAC-KMAC.7
pod2man --name=EVP_MAC-POLY1305 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-Poly1305.pod >doc/man/man7/EVP_MAC-Poly1305.7
pod2man --name=EVP_MAC-SIPHASH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-Siphash.pod >doc/man/man7/EVP_MAC-Siphash.7
pod2man --name=EVP_MD-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-BLAKE2.pod >doc/man/man7/EVP_MD-BLAKE2.7
pod2man --name=EVP_MD-MD2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-MD2.pod >doc/man/man7/EVP_MD-MD2.7
pod2man --name=EVP_MD-MD4 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-MD4.pod >doc/man/man7/EVP_MD-MD4.7
pod2man --name=EVP_MD-MD5-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-MD5-SHA1.pod >doc/man/man7/EVP_MD-MD5-SHA1.7
pod2man --name=EVP_MD-MD5 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-MD5.pod >doc/man/man7/EVP_MD-MD5.7
pod2man --name=EVP_MD-MDC2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-MDC2.pod >doc/man/man7/EVP_MD-MDC2.7
pod2man --name=EVP_MD-RIPEMD160 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-RIPEMD160.pod >doc/man/man7/EVP_MD-RIPEMD160.7
pod2man --name=EVP_MD-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-SHA1.pod >doc/man/man7/EVP_MD-SHA1.7
pod2man --name=EVP_MD-SHA2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-SHA2.pod >doc/man/man7/EVP_MD-SHA2.7
pod2man --name=EVP_MD-SHA3 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-SHA3.pod >doc/man/man7/EVP_MD-SHA3.7
pod2man --name=EVP_MD-SHAKE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-SHAKE.pod >doc/man/man7/EVP_MD-SHAKE.7
pod2man --name=EVP_MD-SM3 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-SM3.pod >doc/man/man7/EVP_MD-SM3.7
pod2man --name=EVP_MD-WHIRLPOOL --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-WHIRLPOOL.pod >doc/man/man7/EVP_MD-WHIRLPOOL.7
pod2man --name=EVP_MD-COMMON --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-common.pod >doc/man/man7/EVP_MD-common.7
pod2man --name=EVP_PKEY-DH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-DH.pod >doc/man/man7/EVP_PKEY-DH.7
pod2man --name=EVP_PKEY-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-DSA.pod >doc/man/man7/EVP_PKEY-DSA.7
pod2man --name=EVP_PKEY-EC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-EC.pod >doc/man/man7/EVP_PKEY-EC.7
pod2man --name=EVP_PKEY-FFC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-FFC.pod >doc/man/man7/EVP_PKEY-FFC.7
pod2man --name=EVP_PKEY-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-HMAC.pod >doc/man/man7/EVP_PKEY-HMAC.7
pod2man --name=EVP_PKEY-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-RSA.pod >doc/man/man7/EVP_PKEY-RSA.7
pod2man --name=EVP_PKEY-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-SM2.pod >doc/man/man7/EVP_PKEY-SM2.7
pod2man --name=EVP_PKEY-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-X25519.pod >doc/man/man7/EVP_PKEY-X25519.7
pod2man --name=EVP_RAND-CTR-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND-CTR-DRBG.pod >doc/man/man7/EVP_RAND-CTR-DRBG.7
pod2man --name=EVP_RAND-HASH-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND-HASH-DRBG.pod >doc/man/man7/EVP_RAND-HASH-DRBG.7
pod2man --name=EVP_RAND-HMAC-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND-HMAC-DRBG.pod >doc/man/man7/EVP_RAND-HMAC-DRBG.7
pod2man --name=EVP_RAND-SEED-SRC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND-SEED-SRC.pod >doc/man/man7/EVP_RAND-SEED-SRC.7
pod2man --name=EVP_RAND-TEST-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND-TEST-RAND.pod >doc/man/man7/EVP_RAND-TEST-RAND.7
pod2man --name=EVP_RAND --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND.pod >doc/man/man7/EVP_RAND.7
pod2man --name=EVP_SIGNATURE-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_SIGNATURE-DSA.pod >doc/man/man7/EVP_SIGNATURE-DSA.7
pod2man --name=EVP_SIGNATURE-ECDSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_SIGNATURE-ECDSA.pod >doc/man/man7/EVP_SIGNATURE-ECDSA.7
pod2man --name=EVP_SIGNATURE-ED25519 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_SIGNATURE-ED25519.pod >doc/man/man7/EVP_SIGNATURE-ED25519.7
pod2man --name=EVP_SIGNATURE-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_SIGNATURE-HMAC.pod >doc/man/man7/EVP_SIGNATURE-HMAC.7
pod2man --name=EVP_SIGNATURE-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_SIGNATURE-RSA.pod >doc/man/man7/EVP_SIGNATURE-RSA.7
pod2man --name=OSSL_PROVIDER-FIPS --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/OSSL_PROVIDER-FIPS.pod >doc/man/man7/OSSL_PROVIDER-FIPS.7
pod2man --name=OSSL_PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/OSSL_PROVIDER-base.pod >doc/man/man7/OSSL_PROVIDER-base.7
pod2man --name=OSSL_PROVIDER-DEFAULT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/OSSL_PROVIDER-default.pod >doc/man/man7/OSSL_PROVIDER-default.7
pod2man --name=OSSL_PROVIDER-LEGACY --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/OSSL_PROVIDER-legacy.pod >doc/man/man7/OSSL_PROVIDER-legacy.7
pod2man --name=OSSL_PROVIDER-NULL --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/OSSL_PROVIDER-null.pod >doc/man/man7/OSSL_PROVIDER-null.7
pod2man --name=RAND --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/RAND.pod >doc/man/man7/RAND.7
pod2man --name=RSA-PSS --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/RSA-PSS.pod >doc/man/man7/RSA-PSS.7
pod2man --name=X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/X25519.pod >doc/man/man7/X25519.7
pod2man --name=BIO --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/bio.pod >doc/man/man7/bio.7
pod2man --name=CRYPTO --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/crypto.pod >doc/man/man7/crypto.7
pod2man --name=CT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/ct.pod >doc/man/man7/ct.7
pod2man --name=DES_MODES --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/des_modes.pod >doc/man/man7/des_modes.7
pod2man --name=EVP --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/evp.pod >doc/man/man7/evp.7
pod2man --name=FIPS_MODULE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/fips_module.pod >doc/man/man7/fips_module.7
pod2man --name=LIFE_CYCLE-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-cipher.pod >doc/man/man7/life_cycle-cipher.7
pod2man --name=LIFE_CYCLE-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-digest.pod >doc/man/man7/life_cycle-digest.7
pod2man --name=LIFE_CYCLE-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-kdf.pod >doc/man/man7/life_cycle-kdf.7
pod2man --name=LIFE_CYCLE-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-mac.pod >doc/man/man7/life_cycle-mac.7
pod2man --name=LIFE_CYCLE-PKEY --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-pkey.pod >doc/man/man7/life_cycle-pkey.7
pod2man --name=LIFE_CYCLE-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-rand.pod >doc/man/man7/life_cycle-rand.7
pod2man --name=MIGRATION_GUIDE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/migration_guide.pod >doc/man/man7/migration_guide.7
pod2man --name=OPENSSL-CORE.H --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-core.h.pod >doc/man/man7/openssl-core.h.7
pod2man --name=OPENSSL-CORE_DISPATCH.H --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-core_dispatch.h.pod >doc/man/man7/openssl-core_dispatch.h.7
pod2man --name=OPENSSL-CORE_NAMES.H --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-core_names.h.pod >doc/man/man7/openssl-core_names.h.7
pod2man --name=OPENSSL-ENV --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-env.pod >doc/man/man7/openssl-env.7
pod2man --name=OPENSSL-GLOSSARY --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-glossary.pod >doc/man/man7/openssl-glossary.7
pod2man --name=OPENSSL-THREADS --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-threads.pod >doc/man/man7/openssl-threads.7
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../doc/man7/openssl_user_macros.pod.in > doc/man7/openssl_user_macros.pod
pod2man --name=OSSL_STORE-FILE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/ossl_store-file.pod >doc/man/man7/ossl_store-file.7
pod2man --name=OSSL_STORE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/ossl_store.pod >doc/man/man7/ossl_store.7
pod2man --name=PASSPHRASE-ENCODING --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/passphrase-encoding.pod >doc/man/man7/passphrase-encoding.7
pod2man --name=PROPERTY --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/property.pod >doc/man/man7/property.7
pod2man --name=PROVIDER-ASYM_CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-asym_cipher.pod >doc/man/man7/provider-asym_cipher.7
pod2man --name=PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-base.pod >doc/man/man7/provider-base.7
pod2man --name=PROVIDER-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-cipher.pod >doc/man/man7/provider-cipher.7
pod2man --name=PROVIDER-DECODER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-decoder.pod >doc/man/man7/provider-decoder.7
pod2man --name=PROVIDER-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-digest.pod >doc/man/man7/provider-digest.7
pod2man --name=PROVIDER-ENCODER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-encoder.pod >doc/man/man7/provider-encoder.7
pod2man --name=PROVIDER-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-kdf.pod >doc/man/man7/provider-kdf.7
pod2man --name=PROVIDER-KEM --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-kem.pod >doc/man/man7/provider-kem.7
pod2man --name=PROVIDER-KEYEXCH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-keyexch.pod >doc/man/man7/provider-keyexch.7
pod2man --name=PROVIDER-KEYMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-keymgmt.pod >doc/man/man7/provider-keymgmt.7
pod2man --name=PROVIDER-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-mac.pod >doc/man/man7/provider-mac.7
pod2man --name=PROVIDER-OBJECT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-object.pod >doc/man/man7/provider-object.7
pod2man --name=PROVIDER-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-rand.pod >doc/man/man7/provider-rand.7
pod2man --name=PROVIDER-SIGNATURE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-signature.pod >doc/man/man7/provider-signature.7
pod2man --name=PROVIDER-STOREMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-storemgmt.pod >doc/man/man7/provider-storemgmt.7
pod2man --name=PROVIDER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider.pod >doc/man/man7/provider.7
pod2man --name=PROXY-CERTIFICATES --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/proxy-certificates.pod >doc/man/man7/proxy-certificates.7
pod2man --name=SSL --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/ssl.pod >doc/man/man7/ssl.7
pod2man --name=X509 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/x509.pod >doc/man/man7/x509.7
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/CA.pl.pod" -o doc/html/man1/CA.pl.html -t "CA.pl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-asn1parse.pod" -o doc/html/man1/openssl-asn1parse.html -t "openssl-asn1parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ca.pod" -o doc/html/man1/openssl-ca.html -t "openssl-ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ciphers.pod" -o doc/html/man1/openssl-ciphers.html -t "openssl-ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmds.pod" -o doc/html/man1/openssl-cmds.html -t "openssl-cmds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmp.pod" -o doc/html/man1/openssl-cmp.html -t "openssl-cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cms.pod" -o doc/html/man1/openssl-cms.html -t "openssl-cms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl.pod" -o doc/html/man1/openssl-crl.html -t "openssl-crl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl2pkcs7.pod" -o doc/html/man1/openssl-crl2pkcs7.html -t "openssl-crl2pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dgst.pod" -o doc/html/man1/openssl-dgst.html -t "openssl-dgst" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dhparam.pod" -o doc/html/man1/openssl-dhparam.html -t "openssl-dhparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsa.pod" -o doc/html/man1/openssl-dsa.html -t "openssl-dsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsaparam.pod" -o doc/html/man1/openssl-dsaparam.html -t "openssl-dsaparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ec.pod" -o doc/html/man1/openssl-ec.html -t "openssl-ec" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ecparam.pod" -o doc/html/man1/openssl-ecparam.html -t "openssl-ecparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-enc.pod" -o doc/html/man1/openssl-enc.html -t "openssl-enc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-engine.pod" -o doc/html/man1/openssl-engine.html -t "openssl-engine" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-errstr.pod" -o doc/html/man1/openssl-errstr.html -t "openssl-errstr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-fipsinstall.pod" -o doc/html/man1/openssl-fipsinstall.html -t "openssl-fipsinstall" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-format-options.pod" -o doc/html/man1/openssl-format-options.html -t "openssl-format-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-gendsa.pod" -o doc/html/man1/openssl-gendsa.html -t "openssl-gendsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genpkey.pod" -o doc/html/man1/openssl-genpkey.html -t "openssl-genpkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genrsa.pod" -o doc/html/man1/openssl-genrsa.html -t "openssl-genrsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-info.pod" -o doc/html/man1/openssl-info.html -t "openssl-info" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-kdf.pod" -o doc/html/man1/openssl-kdf.html -t "openssl-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-list.pod" -o doc/html/man1/openssl-list.html -t "openssl-list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-mac.pod" -o doc/html/man1/openssl-mac.html -t "openssl-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-namedisplay-options.pod" -o doc/html/man1/openssl-namedisplay-options.html -t "openssl-namedisplay-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-nseq.pod" -o doc/html/man1/openssl-nseq.html -t "openssl-nseq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ocsp.pod" -o doc/html/man1/openssl-ocsp.html -t "openssl-ocsp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-passphrase-options.pod" -o doc/html/man1/openssl-passphrase-options.html -t "openssl-passphrase-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-passwd.pod" -o doc/html/man1/openssl-passwd.html -t "openssl-passwd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs12.pod" -o doc/html/man1/openssl-pkcs12.html -t "openssl-pkcs12" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs7.pod" -o doc/html/man1/openssl-pkcs7.html -t "openssl-pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs8.pod" -o doc/html/man1/openssl-pkcs8.html -t "openssl-pkcs8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkey.pod" -o doc/html/man1/openssl-pkey.html -t "openssl-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyparam.pod" -o doc/html/man1/openssl-pkeyparam.html -t "openssl-pkeyparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyutl.pod" -o doc/html/man1/openssl-pkeyutl.html -t "openssl-pkeyutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-prime.pod" -o doc/html/man1/openssl-prime.html -t "openssl-prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rand.pod" -o doc/html/man1/openssl-rand.html -t "openssl-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rehash.pod" -o doc/html/man1/openssl-rehash.html -t "openssl-rehash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-req.pod" -o doc/html/man1/openssl-req.html -t "openssl-req" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsa.pod" -o doc/html/man1/openssl-rsa.html -t "openssl-rsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsautl.pod" -o doc/html/man1/openssl-rsautl.html -t "openssl-rsautl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_client.pod" -o doc/html/man1/openssl-s_client.html -t "openssl-s_client" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_server.pod" -o doc/html/man1/openssl-s_server.html -t "openssl-s_server" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_time.pod" -o doc/html/man1/openssl-s_time.html -t "openssl-s_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-sess_id.pod" -o doc/html/man1/openssl-sess_id.html -t "openssl-sess_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-smime.pod" -o doc/html/man1/openssl-smime.html -t "openssl-smime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-speed.pod" -o doc/html/man1/openssl-speed.html -t "openssl-speed" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-spkac.pod" -o doc/html/man1/openssl-spkac.html -t "openssl-spkac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-srp.pod" -o doc/html/man1/openssl-srp.html -t "openssl-srp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-storeutl.pod" -o doc/html/man1/openssl-storeutl.html -t "openssl-storeutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ts.pod" -o doc/html/man1/openssl-ts.html -t "openssl-ts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-verification-options.pod" -o doc/html/man1/openssl-verification-options.html -t "openssl-verification-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-verify.pod" -o doc/html/man1/openssl-verify.html -t "openssl-verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-version.pod" -o doc/html/man1/openssl-version.html -t "openssl-version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-x509.pod" -o doc/html/man1/openssl-x509.html -t "openssl-x509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl.pod" -o doc/html/man1/openssl.html -t "openssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/tsget.pod" -o doc/html/man1/tsget.html -t "tsget" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ADMISSIONS.pod" -o doc/html/man3/ADMISSIONS.html -t "ADMISSIONS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_EXTERN_FUNCS.pod" -o doc/html/man3/ASN1_EXTERN_FUNCS.html -t "ASN1_EXTERN_FUNCS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_get_int64.pod" -o doc/html/man3/ASN1_INTEGER_get_int64.html -t "ASN1_INTEGER_get_int64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_new.pod" -o doc/html/man3/ASN1_INTEGER_new.html -t "ASN1_INTEGER_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_ITEM_lookup.pod" -o doc/html/man3/ASN1_ITEM_lookup.html -t "ASN1_ITEM_lookup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_OBJECT_new.pod" -o doc/html/man3/ASN1_OBJECT_new.html -t "ASN1_OBJECT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_TABLE_add.pod" -o doc/html/man3/ASN1_STRING_TABLE_add.html -t "ASN1_STRING_TABLE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_length.pod" -o doc/html/man3/ASN1_STRING_length.html -t "ASN1_STRING_length" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_new.pod" -o doc/html/man3/ASN1_STRING_new.html -t "ASN1_STRING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_print_ex.pod" -o doc/html/man3/ASN1_STRING_print_ex.html -t "ASN1_STRING_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TIME_set.pod" -o doc/html/man3/ASN1_TIME_set.html -t "ASN1_TIME_set" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TYPE_get.pod" -o doc/html/man3/ASN1_TYPE_get.html -t "ASN1_TYPE_get" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_aux_cb.pod" -o doc/html/man3/ASN1_aux_cb.html -t "ASN1_aux_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_generate_nconf.pod" -o doc/html/man3/ASN1_generate_nconf.html -t "ASN1_generate_nconf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_d2i_bio.pod" -o doc/html/man3/ASN1_item_d2i_bio.html -t "ASN1_item_d2i_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_new.pod" -o doc/html/man3/ASN1_item_new.html -t "ASN1_item_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_sign.pod" -o doc/html/man3/ASN1_item_sign.html -t "ASN1_item_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_WAIT_CTX_new.pod" -o doc/html/man3/ASYNC_WAIT_CTX_new.html -t "ASYNC_WAIT_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_start_job.pod" -o doc/html/man3/ASYNC_start_job.html -t "ASYNC_start_job" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BF_encrypt.pod" -o doc/html/man3/BF_encrypt.html -t "BF_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDR.pod" -o doc/html/man3/BIO_ADDR.html -t "BIO_ADDR" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDRINFO.pod" -o doc/html/man3/BIO_ADDRINFO.html -t "BIO_ADDRINFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_connect.pod" -o doc/html/man3/BIO_connect.html -t "BIO_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ctrl.pod" -o doc/html/man3/BIO_ctrl.html -t "BIO_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_base64.pod" -o doc/html/man3/BIO_f_base64.html -t "BIO_f_base64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_buffer.pod" -o doc/html/man3/BIO_f_buffer.html -t "BIO_f_buffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_cipher.pod" -o doc/html/man3/BIO_f_cipher.html -t "BIO_f_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_md.pod" -o doc/html/man3/BIO_f_md.html -t "BIO_f_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_null.pod" -o doc/html/man3/BIO_f_null.html -t "BIO_f_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_prefix.pod" -o doc/html/man3/BIO_f_prefix.html -t "BIO_f_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_readbuffer.pod" -o doc/html/man3/BIO_f_readbuffer.html -t "BIO_f_readbuffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_ssl.pod" -o doc/html/man3/BIO_f_ssl.html -t "BIO_f_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_find_type.pod" -o doc/html/man3/BIO_find_type.html -t "BIO_find_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_data.pod" -o doc/html/man3/BIO_get_data.html -t "BIO_get_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_ex_new_index.pod" -o doc/html/man3/BIO_get_ex_new_index.html -t "BIO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_meth_new.pod" -o doc/html/man3/BIO_meth_new.html -t "BIO_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new.pod" -o doc/html/man3/BIO_new.html -t "BIO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new_CMS.pod" -o doc/html/man3/BIO_new_CMS.html -t "BIO_new_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_parse_hostserv.pod" -o doc/html/man3/BIO_parse_hostserv.html -t "BIO_parse_hostserv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_printf.pod" -o doc/html/man3/BIO_printf.html -t "BIO_printf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_push.pod" -o doc/html/man3/BIO_push.html -t "BIO_push" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_read.pod" -o doc/html/man3/BIO_read.html -t "BIO_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_accept.pod" -o doc/html/man3/BIO_s_accept.html -t "BIO_s_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_bio.pod" -o doc/html/man3/BIO_s_bio.html -t "BIO_s_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_connect.pod" -o doc/html/man3/BIO_s_connect.html -t "BIO_s_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_core.pod" -o doc/html/man3/BIO_s_core.html -t "BIO_s_core" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_datagram.pod" -o doc/html/man3/BIO_s_datagram.html -t "BIO_s_datagram" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_fd.pod" -o doc/html/man3/BIO_s_fd.html -t "BIO_s_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_file.pod" -o doc/html/man3/BIO_s_file.html -t "BIO_s_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_mem.pod" -o doc/html/man3/BIO_s_mem.html -t "BIO_s_mem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_null.pod" -o doc/html/man3/BIO_s_null.html -t "BIO_s_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_socket.pod" -o doc/html/man3/BIO_s_socket.html -t "BIO_s_socket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_set_callback.pod" -o doc/html/man3/BIO_set_callback.html -t "BIO_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_should_retry.pod" -o doc/html/man3/BIO_should_retry.html -t "BIO_should_retry" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_socket_wait.pod" -o doc/html/man3/BIO_socket_wait.html -t "BIO_socket_wait" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_BLINDING_new.pod" -o doc/html/man3/BN_BLINDING_new.html -t "BN_BLINDING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_new.pod" -o doc/html/man3/BN_CTX_new.html -t "BN_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_start.pod" -o doc/html/man3/BN_CTX_start.html -t "BN_CTX_start" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add.pod" -o doc/html/man3/BN_add.html -t "BN_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add_word.pod" -o doc/html/man3/BN_add_word.html -t "BN_add_word" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_bn2bin.pod" -o doc/html/man3/BN_bn2bin.html -t "BN_bn2bin" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_cmp.pod" -o doc/html/man3/BN_cmp.html -t "BN_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_copy.pod" -o doc/html/man3/BN_copy.html -t "BN_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_generate_prime.pod" -o doc/html/man3/BN_generate_prime.html -t "BN_generate_prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_exp_mont.pod" -o doc/html/man3/BN_mod_exp_mont.html -t "BN_mod_exp_mont" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_inverse.pod" -o doc/html/man3/BN_mod_inverse.html -t "BN_mod_inverse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_montgomery.pod" -o doc/html/man3/BN_mod_mul_montgomery.html -t "BN_mod_mul_montgomery" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_reciprocal.pod" -o doc/html/man3/BN_mod_mul_reciprocal.html -t "BN_mod_mul_reciprocal" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_new.pod" -o doc/html/man3/BN_new.html -t "BN_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_num_bytes.pod" -o doc/html/man3/BN_num_bytes.html -t "BN_num_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_rand.pod" -o doc/html/man3/BN_rand.html -t "BN_rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_security_bits.pod" -o doc/html/man3/BN_security_bits.html -t "BN_security_bits" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_set_bit.pod" -o doc/html/man3/BN_set_bit.html -t "BN_set_bit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_swap.pod" -o doc/html/man3/BN_swap.html -t "BN_swap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_zero.pod" -o doc/html/man3/BN_zero.html -t "BN_zero" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BUF_MEM_new.pod" -o doc/html/man3/BUF_MEM_new.html -t "BUF_MEM_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_decrypt.pod" -o doc/html/man3/CMS_EncryptedData_decrypt.html -t "CMS_EncryptedData_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_encrypt.pod" -o doc/html/man3/CMS_EncryptedData_encrypt.html -t "CMS_EncryptedData_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EnvelopedData_create.pod" -o doc/html/man3/CMS_EnvelopedData_create.html -t "CMS_EnvelopedData_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add0_cert.pod" -o doc/html/man3/CMS_add0_cert.html -t "CMS_add0_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_recipient_cert.pod" -o doc/html/man3/CMS_add1_recipient_cert.html -t "CMS_add1_recipient_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_signer.pod" -o doc/html/man3/CMS_add1_signer.html -t "CMS_add1_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_compress.pod" -o doc/html/man3/CMS_compress.html -t "CMS_compress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_data_create.pod" -o doc/html/man3/CMS_data_create.html -t "CMS_data_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_decrypt.pod" -o doc/html/man3/CMS_decrypt.html -t "CMS_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_digest_create.pod" -o doc/html/man3/CMS_digest_create.html -t "CMS_digest_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_encrypt.pod" -o doc/html/man3/CMS_encrypt.html -t "CMS_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_final.pod" -o doc/html/man3/CMS_final.html -t "CMS_final" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_RecipientInfos.pod" -o doc/html/man3/CMS_get0_RecipientInfos.html -t "CMS_get0_RecipientInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_SignerInfos.pod" -o doc/html/man3/CMS_get0_SignerInfos.html -t "CMS_get0_SignerInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_type.pod" -o doc/html/man3/CMS_get0_type.html -t "CMS_get0_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get1_ReceiptRequest.pod" -o doc/html/man3/CMS_get1_ReceiptRequest.html -t "CMS_get1_ReceiptRequest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign.pod" -o doc/html/man3/CMS_sign.html -t "CMS_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign_receipt.pod" -o doc/html/man3/CMS_sign_receipt.html -t "CMS_sign_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_uncompress.pod" -o doc/html/man3/CMS_uncompress.html -t "CMS_uncompress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify.pod" -o doc/html/man3/CMS_verify.html -t "CMS_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify_receipt.pod" -o doc/html/man3/CMS_verify_receipt.html -t "CMS_verify_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_free.pod" -o doc/html/man3/CONF_modules_free.html -t "CONF_modules_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_load_file.pod" -o doc/html/man3/CONF_modules_load_file.html -t "CONF_modules_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_THREAD_run_once.pod" -o doc/html/man3/CRYPTO_THREAD_run_once.html -t "CRYPTO_THREAD_run_once" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_get_ex_new_index.pod" -o doc/html/man3/CRYPTO_get_ex_new_index.html -t "CRYPTO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_memcmp.pod" -o doc/html/man3/CRYPTO_memcmp.html -t "CRYPTO_memcmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_get0_log_by_id.pod" -o doc/html/man3/CTLOG_STORE_get0_log_by_id.html -t "CTLOG_STORE_get0_log_by_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_new.pod" -o doc/html/man3/CTLOG_STORE_new.html -t "CTLOG_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_new.pod" -o doc/html/man3/CTLOG_new.html -t "CTLOG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CT_POLICY_EVAL_CTX_new.pod" -o doc/html/man3/CT_POLICY_EVAL_CTX_new.html -t "CT_POLICY_EVAL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DEFINE_STACK_OF.pod" -o doc/html/man3/DEFINE_STACK_OF.html -t "DEFINE_STACK_OF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DES_random_key.pod" -o doc/html/man3/DES_random_key.html -t "DES_random_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_key.pod" -o doc/html/man3/DH_generate_key.html -t "DH_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_parameters.pod" -o doc/html/man3/DH_generate_parameters.html -t "DH_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get0_pqg.pod" -o doc/html/man3/DH_get0_pqg.html -t "DH_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get_1024_160.pod" -o doc/html/man3/DH_get_1024_160.html -t "DH_get_1024_160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_meth_new.pod" -o doc/html/man3/DH_meth_new.html -t "DH_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new.pod" -o doc/html/man3/DH_new.html -t "DH_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new_by_nid.pod" -o doc/html/man3/DH_new_by_nid.html -t "DH_new_by_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_set_method.pod" -o doc/html/man3/DH_set_method.html -t "DH_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_size.pod" -o doc/html/man3/DH_size.html -t "DH_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_SIG_new.pod" -o doc/html/man3/DSA_SIG_new.html -t "DSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_do_sign.pod" -o doc/html/man3/DSA_do_sign.html -t "DSA_do_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_dup_DH.pod" -o doc/html/man3/DSA_dup_DH.html -t "DSA_dup_DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_key.pod" -o doc/html/man3/DSA_generate_key.html -t "DSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_parameters.pod" -o doc/html/man3/DSA_generate_parameters.html -t "DSA_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_get0_pqg.pod" -o doc/html/man3/DSA_get0_pqg.html -t "DSA_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_meth_new.pod" -o doc/html/man3/DSA_meth_new.html -t "DSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_new.pod" -o doc/html/man3/DSA_new.html -t "DSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_set_method.pod" -o doc/html/man3/DSA_set_method.html -t "DSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_sign.pod" -o doc/html/man3/DSA_sign.html -t "DSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_size.pod" -o doc/html/man3/DSA_size.html -t "DSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_get_data_mtu.pod" -o doc/html/man3/DTLS_get_data_mtu.html -t "DTLS_get_data_mtu" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_set_timer_cb.pod" -o doc/html/man3/DTLS_set_timer_cb.html -t "DTLS_set_timer_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLSv1_listen.pod" -o doc/html/man3/DTLSv1_listen.html -t "DTLSv1_listen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_SIG_new.pod" -o doc/html/man3/ECDSA_SIG_new.html -t "ECDSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_sign.pod" -o doc/html/man3/ECDSA_sign.html -t "ECDSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECPKParameters_print.pod" -o doc/html/man3/ECPKParameters_print.html -t "ECPKParameters_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GFp_simple_method.pod" -o doc/html/man3/EC_GFp_simple_method.html -t "EC_GFp_simple_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_copy.pod" -o doc/html/man3/EC_GROUP_copy.html -t "EC_GROUP_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_new.pod" -o doc/html/man3/EC_GROUP_new.html -t "EC_GROUP_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_get_enc_flags.pod" -o doc/html/man3/EC_KEY_get_enc_flags.html -t "EC_KEY_get_enc_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_new.pod" -o doc/html/man3/EC_KEY_new.html -t "EC_KEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_add.pod" -o doc/html/man3/EC_POINT_add.html -t "EC_POINT_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_new.pod" -o doc/html/man3/EC_POINT_new.html -t "EC_POINT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ENGINE_add.pod" -o doc/html/man3/ENGINE_add.html -t "ENGINE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_GET_LIB.pod" -o doc/html/man3/ERR_GET_LIB.html -t "ERR_GET_LIB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_clear_error.pod" -o doc/html/man3/ERR_clear_error.html -t "ERR_clear_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_error_string.pod" -o doc/html/man3/ERR_error_string.html -t "ERR_error_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_get_error.pod" -o doc/html/man3/ERR_get_error.html -t "ERR_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_crypto_strings.pod" -o doc/html/man3/ERR_load_crypto_strings.html -t "ERR_load_crypto_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_strings.pod" -o doc/html/man3/ERR_load_strings.html -t "ERR_load_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_new.pod" -o doc/html/man3/ERR_new.html -t "ERR_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_print_errors.pod" -o doc/html/man3/ERR_print_errors.html -t "ERR_print_errors" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_put_error.pod" -o doc/html/man3/ERR_put_error.html -t "ERR_put_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_remove_state.pod" -o doc/html/man3/ERR_remove_state.html -t "ERR_remove_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_set_mark.pod" -o doc/html/man3/ERR_set_mark.html -t "ERR_set_mark" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ASYM_CIPHER_free.pod" -o doc/html/man3/EVP_ASYM_CIPHER_free.html -t "EVP_ASYM_CIPHER_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_BytesToKey.pod" -o doc/html/man3/EVP_BytesToKey.html -t "EVP_BytesToKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -t "EVP_CIPHER_CTX_get_cipher_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -t "EVP_CIPHER_CTX_get_original_iv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_meth_new.pod" -o doc/html/man3/EVP_CIPHER_meth_new.html -t "EVP_CIPHER_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestInit.pod" -o doc/html/man3/EVP_DigestInit.html -t "EVP_DigestInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestSignInit.pod" -o doc/html/man3/EVP_DigestSignInit.html -t "EVP_DigestSignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestVerifyInit.pod" -o doc/html/man3/EVP_DigestVerifyInit.html -t "EVP_DigestVerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncodeInit.pod" -o doc/html/man3/EVP_EncodeInit.html -t "EVP_EncodeInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncryptInit.pod" -o doc/html/man3/EVP_EncryptInit.html -t "EVP_EncryptInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KDF.pod" -o doc/html/man3/EVP_KDF.html -t "EVP_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEM_free.pod" -o doc/html/man3/EVP_KEM_free.html -t "EVP_KEM_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYEXCH_free.pod" -o doc/html/man3/EVP_KEYEXCH_free.html -t "EVP_KEYEXCH_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYMGMT.pod" -o doc/html/man3/EVP_KEYMGMT.html -t "EVP_KEYMGMT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MAC.pod" -o doc/html/man3/EVP_MAC.html -t "EVP_MAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MD_meth_new.pod" -o doc/html/man3/EVP_MD_meth_new.html -t "EVP_MD_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_OpenInit.pod" -o doc/html/man3/EVP_OpenInit.html -t "EVP_OpenInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PBE_CipherInit.pod" -o doc/html/man3/EVP_PBE_CipherInit.html -t "EVP_PBE_CipherInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY2PKCS8.pod" -o doc/html/man3/EVP_PKEY2PKCS8.html -t "EVP_PKEY2PKCS8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_ASN1_METHOD.pod" -o doc/html/man3/EVP_PKEY_ASN1_METHOD.html -t "EVP_PKEY_ASN1_METHOD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_ctrl.pod" -o doc/html/man3/EVP_PKEY_CTX_ctrl.html -t "EVP_PKEY_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_libctx.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -t "EVP_PKEY_CTX_get0_libctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_pkey.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_pkey.html -t "EVP_PKEY_CTX_get0_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_new.pod" -o doc/html/man3/EVP_PKEY_CTX_new.html -t "EVP_PKEY_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" -o doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -t "EVP_PKEY_CTX_set1_pbe_pass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -t "EVP_PKEY_CTX_set_hkdf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_params.pod" -o doc/html/man3/EVP_PKEY_CTX_set_params.html -t "EVP_PKEY_CTX_set_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -t "EVP_PKEY_CTX_set_rsa_pss_keygen_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" -o doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -t "EVP_PKEY_CTX_set_scrypt_N" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -t "EVP_PKEY_CTX_set_tls1_prf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_asn1_get_count.pod" -o doc/html/man3/EVP_PKEY_asn1_get_count.html -t "EVP_PKEY_asn1_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_check.pod" -o doc/html/man3/EVP_PKEY_check.html -t "EVP_PKEY_check" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_copy_parameters.pod" -o doc/html/man3/EVP_PKEY_copy_parameters.html -t "EVP_PKEY_copy_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decapsulate.pod" -o doc/html/man3/EVP_PKEY_decapsulate.html -t "EVP_PKEY_decapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decrypt.pod" -o doc/html/man3/EVP_PKEY_decrypt.html -t "EVP_PKEY_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_derive.pod" -o doc/html/man3/EVP_PKEY_derive.html -t "EVP_PKEY_derive" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_digestsign_supports_digest.pod" -o doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -t "EVP_PKEY_digestsign_supports_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encapsulate.pod" -o doc/html/man3/EVP_PKEY_encapsulate.html -t "EVP_PKEY_encapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encrypt.pod" -o doc/html/man3/EVP_PKEY_encrypt.html -t "EVP_PKEY_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_fromdata.pod" -o doc/html/man3/EVP_PKEY_fromdata.html -t "EVP_PKEY_fromdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_default_digest_nid.pod" -o doc/html/man3/EVP_PKEY_get_default_digest_nid.html -t "EVP_PKEY_get_default_digest_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_field_type.pod" -o doc/html/man3/EVP_PKEY_get_field_type.html -t "EVP_PKEY_get_field_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_group_name.pod" -o doc/html/man3/EVP_PKEY_get_group_name.html -t "EVP_PKEY_get_group_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_size.pod" -o doc/html/man3/EVP_PKEY_get_size.html -t "EVP_PKEY_get_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_gettable_params.pod" -o doc/html/man3/EVP_PKEY_gettable_params.html -t "EVP_PKEY_gettable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_is_a.pod" -o doc/html/man3/EVP_PKEY_is_a.html -t "EVP_PKEY_is_a" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_keygen.pod" -o doc/html/man3/EVP_PKEY_keygen.html -t "EVP_PKEY_keygen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_get_count.pod" -o doc/html/man3/EVP_PKEY_meth_get_count.html -t "EVP_PKEY_meth_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_new.pod" -o doc/html/man3/EVP_PKEY_meth_new.html -t "EVP_PKEY_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_new.pod" -o doc/html/man3/EVP_PKEY_new.html -t "EVP_PKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_print_private.pod" -o doc/html/man3/EVP_PKEY_print_private.html -t "EVP_PKEY_print_private" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_RSA.pod" -o doc/html/man3/EVP_PKEY_set1_RSA.html -t "EVP_PKEY_set1_RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_encoded_public_key.pod" -o doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -t "EVP_PKEY_set1_encoded_public_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set_type.pod" -o doc/html/man3/EVP_PKEY_set_type.html -t "EVP_PKEY_set_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_settable_params.pod" -o doc/html/man3/EVP_PKEY_settable_params.html -t "EVP_PKEY_settable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_sign.pod" -o doc/html/man3/EVP_PKEY_sign.html -t "EVP_PKEY_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_todata.pod" -o doc/html/man3/EVP_PKEY_todata.html -t "EVP_PKEY_todata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify.pod" -o doc/html/man3/EVP_PKEY_verify.html -t "EVP_PKEY_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify_recover.pod" -o doc/html/man3/EVP_PKEY_verify_recover.html -t "EVP_PKEY_verify_recover" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_RAND.pod" -o doc/html/man3/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SIGNATURE.pod" -o doc/html/man3/EVP_SIGNATURE.html -t "EVP_SIGNATURE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SealInit.pod" -o doc/html/man3/EVP_SealInit.html -t "EVP_SealInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SignInit.pod" -o doc/html/man3/EVP_SignInit.html -t "EVP_SignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_VerifyInit.pod" -o doc/html/man3/EVP_VerifyInit.html -t "EVP_VerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aes_128_gcm.pod" -o doc/html/man3/EVP_aes_128_gcm.html -t "EVP_aes_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aria_128_gcm.pod" -o doc/html/man3/EVP_aria_128_gcm.html -t "EVP_aria_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_bf_cbc.pod" -o doc/html/man3/EVP_bf_cbc.html -t "EVP_bf_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_blake2b512.pod" -o doc/html/man3/EVP_blake2b512.html -t "EVP_blake2b512" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_camellia_128_ecb.pod" -o doc/html/man3/EVP_camellia_128_ecb.html -t "EVP_camellia_128_ecb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_cast5_cbc.pod" -o doc/html/man3/EVP_cast5_cbc.html -t "EVP_cast5_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_chacha20.pod" -o doc/html/man3/EVP_chacha20.html -t "EVP_chacha20" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_des_cbc.pod" -o doc/html/man3/EVP_des_cbc.html -t "EVP_des_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_desx_cbc.pod" -o doc/html/man3/EVP_desx_cbc.html -t "EVP_desx_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_idea_cbc.pod" -o doc/html/man3/EVP_idea_cbc.html -t "EVP_idea_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md2.pod" -o doc/html/man3/EVP_md2.html -t "EVP_md2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md4.pod" -o doc/html/man3/EVP_md4.html -t "EVP_md4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md5.pod" -o doc/html/man3/EVP_md5.html -t "EVP_md5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_mdc2.pod" -o doc/html/man3/EVP_mdc2.html -t "EVP_mdc2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc2_cbc.pod" -o doc/html/man3/EVP_rc2_cbc.html -t "EVP_rc2_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc4.pod" -o doc/html/man3/EVP_rc4.html -t "EVP_rc4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc5_32_12_16_cbc.pod" -o doc/html/man3/EVP_rc5_32_12_16_cbc.html -t "EVP_rc5_32_12_16_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ripemd160.pod" -o doc/html/man3/EVP_ripemd160.html -t "EVP_ripemd160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_seed_cbc.pod" -o doc/html/man3/EVP_seed_cbc.html -t "EVP_seed_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_set_default_properties.pod" -o doc/html/man3/EVP_set_default_properties.html -t "EVP_set_default_properties" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha1.pod" -o doc/html/man3/EVP_sha1.html -t "EVP_sha1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha224.pod" -o doc/html/man3/EVP_sha224.html -t "EVP_sha224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha3_224.pod" -o doc/html/man3/EVP_sha3_224.html -t "EVP_sha3_224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm3.pod" -o doc/html/man3/EVP_sm3.html -t "EVP_sm3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm4_cbc.pod" -o doc/html/man3/EVP_sm4_cbc.html -t "EVP_sm4_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_whirlpool.pod" -o doc/html/man3/EVP_whirlpool.html -t "EVP_whirlpool" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/HMAC.pod" -o doc/html/man3/HMAC.html -t "HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MD5.pod" -o doc/html/man3/MD5.html -t "MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MDC2_Init.pod" -o doc/html/man3/MDC2_Init.html -t "MDC2_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/NCONF_new_ex.pod" -o doc/html/man3/NCONF_new_ex.html -t "NCONF_new_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OBJ_nid2obj.pod" -o doc/html/man3/OBJ_nid2obj.html -t "OBJ_nid2obj" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_REQUEST_new.pod" -o doc/html/man3/OCSP_REQUEST_new.html -t "OCSP_REQUEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_cert_to_id.pod" -o doc/html/man3/OCSP_cert_to_id.html -t "OCSP_cert_to_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_request_add1_nonce.pod" -o doc/html/man3/OCSP_request_add1_nonce.html -t "OCSP_request_add1_nonce" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_resp_find_status.pod" -o doc/html/man3/OCSP_resp_find_status.html -t "OCSP_resp_find_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_response_status.pod" -o doc/html/man3/OCSP_response_status.html -t "OCSP_response_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_sendreq_new.pod" -o doc/html/man3/OCSP_sendreq_new.html -t "OCSP_sendreq_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_Applink.pod" -o doc/html/man3/OPENSSL_Applink.html -t "OPENSSL_Applink" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_FILE.pod" -o doc/html/man3/OPENSSL_FILE.html -t "OPENSSL_FILE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_COMPFUNC.pod" -o doc/html/man3/OPENSSL_LH_COMPFUNC.html -t "OPENSSL_LH_COMPFUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_stats.pod" -o doc/html/man3/OPENSSL_LH_stats.html -t "OPENSSL_LH_stats" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_config.pod" -o doc/html/man3/OPENSSL_config.html -t "OPENSSL_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_fork_prepare.pod" -o doc/html/man3/OPENSSL_fork_prepare.html -t "OPENSSL_fork_prepare" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_gmtime.pod" -o doc/html/man3/OPENSSL_gmtime.html -t "OPENSSL_gmtime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_hexchar2int.pod" -o doc/html/man3/OPENSSL_hexchar2int.html -t "OPENSSL_hexchar2int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_ia32cap.pod" -o doc/html/man3/OPENSSL_ia32cap.html -t "OPENSSL_ia32cap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_crypto.pod" -o doc/html/man3/OPENSSL_init_crypto.html -t "OPENSSL_init_crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_ssl.pod" -o doc/html/man3/OPENSSL_init_ssl.html -t "OPENSSL_init_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_instrument_bus.pod" -o doc/html/man3/OPENSSL_instrument_bus.html -t "OPENSSL_instrument_bus" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_load_builtin_modules.pod" -o doc/html/man3/OPENSSL_load_builtin_modules.html -t "OPENSSL_load_builtin_modules" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_malloc.pod" -o doc/html/man3/OPENSSL_malloc.html -t "OPENSSL_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_s390xcap.pod" -o doc/html/man3/OPENSSL_s390xcap.html -t "OPENSSL_s390xcap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_secure_malloc.pod" -o doc/html/man3/OPENSSL_secure_malloc.html -t "OPENSSL_secure_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_strcasecmp.pod" -o doc/html/man3/OPENSSL_strcasecmp.html -t "OPENSSL_strcasecmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ALGORITHM.pod" -o doc/html/man3/OSSL_ALGORITHM.html -t "OSSL_ALGORITHM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CALLBACK.pod" -o doc/html/man3/OSSL_CALLBACK.html -t "OSSL_CALLBACK" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_CTX_new.pod" -o doc/html/man3/OSSL_CMP_CTX_new.html -t "OSSL_CMP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" -o doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -t "OSSL_CMP_HDR_get0_transactionID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_ITAV_set0.pod" -o doc/html/man3/OSSL_CMP_ITAV_set0.html -t "OSSL_CMP_ITAV_set0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_get0_header.pod" -o doc/html/man3/OSSL_CMP_MSG_get0_header.html -t "OSSL_CMP_MSG_get0_header" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_http_perform.pod" -o doc/html/man3/OSSL_CMP_MSG_http_perform.html -t "OSSL_CMP_MSG_http_perform" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_SRV_CTX_new.pod" -o doc/html/man3/OSSL_CMP_SRV_CTX_new.html -t "OSSL_CMP_SRV_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_STATUSINFO_new.pod" -o doc/html/man3/OSSL_CMP_STATUSINFO_new.html -t "OSSL_CMP_STATUSINFO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_exec_certreq.pod" -o doc/html/man3/OSSL_CMP_exec_certreq.html -t "OSSL_CMP_exec_certreq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_log_open.pod" -o doc/html/man3/OSSL_CMP_log_open.html -t "OSSL_CMP_log_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_validate_msg.pod" -o doc/html/man3/OSSL_CMP_validate_msg.html -t "OSSL_CMP_validate_msg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CORE_MAKE_FUNC.pod" -o doc/html/man3/OSSL_CORE_MAKE_FUNC.html -t "OSSL_CORE_MAKE_FUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" -o doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -t "OSSL_CRMF_MSG_get0_tmpl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set0_validity.pod" -o doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -t "OSSL_CRMF_MSG_set0_validity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -t "OSSL_CRMF_MSG_set1_regCtrl_regToken" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -t "OSSL_CRMF_MSG_set1_regInfo_certReq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_pbmp_new.pod" -o doc/html/man3/OSSL_CRMF_pbmp_new.html -t "OSSL_CRMF_pbmp_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER.pod" -o doc/html/man3/OSSL_DECODER.html -t "OSSL_DECODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX.pod" -o doc/html/man3/OSSL_DECODER_CTX.html -t "OSSL_DECODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -t "OSSL_DECODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_from_bio.pod" -o doc/html/man3/OSSL_DECODER_from_bio.html -t "OSSL_DECODER_from_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DISPATCH.pod" -o doc/html/man3/OSSL_DISPATCH.html -t "OSSL_DISPATCH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER.pod" -o doc/html/man3/OSSL_ENCODER.html -t "OSSL_ENCODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX.pod" -o doc/html/man3/OSSL_ENCODER_CTX.html -t "OSSL_ENCODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -t "OSSL_ENCODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_to_bio.pod" -o doc/html/man3/OSSL_ENCODER_to_bio.html -t "OSSL_ENCODER_to_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ESS_check_signing_certs.pod" -o doc/html/man3/OSSL_ESS_check_signing_certs.html -t "OSSL_ESS_check_signing_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_REQ_CTX.pod" -o doc/html/man3/OSSL_HTTP_REQ_CTX.html -t "OSSL_HTTP_REQ_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_parse_url.pod" -o doc/html/man3/OSSL_HTTP_parse_url.html -t "OSSL_HTTP_parse_url" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_transfer.pod" -o doc/html/man3/OSSL_HTTP_transfer.html -t "OSSL_HTTP_transfer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ITEM.pod" -o doc/html/man3/OSSL_ITEM.html -t "OSSL_ITEM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_LIB_CTX.pod" -o doc/html/man3/OSSL_LIB_CTX.html -t "OSSL_LIB_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM.pod" -o doc/html/man3/OSSL_PARAM.html -t "OSSL_PARAM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_BLD.pod" -o doc/html/man3/OSSL_PARAM_BLD.html -t "OSSL_PARAM_BLD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_allocate_from_text.pod" -o doc/html/man3/OSSL_PARAM_allocate_from_text.html -t "OSSL_PARAM_allocate_from_text" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_dup.pod" -o doc/html/man3/OSSL_PARAM_dup.html -t "OSSL_PARAM_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_int.pod" -o doc/html/man3/OSSL_PARAM_int.html -t "OSSL_PARAM_int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PROVIDER.pod" -o doc/html/man3/OSSL_PROVIDER.html -t "OSSL_PROVIDER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_new.pod" -o doc/html/man3/OSSL_SELF_TEST_new.html -t "OSSL_SELF_TEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_set_callback.pod" -o doc/html/man3/OSSL_SELF_TEST_set_callback.html -t "OSSL_SELF_TEST_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_INFO.pod" -o doc/html/man3/OSSL_STORE_INFO.html -t "OSSL_STORE_INFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_LOADER.pod" -o doc/html/man3/OSSL_STORE_LOADER.html -t "OSSL_STORE_LOADER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_SEARCH.pod" -o doc/html/man3/OSSL_STORE_SEARCH.html -t "OSSL_STORE_SEARCH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_attach.pod" -o doc/html/man3/OSSL_STORE_attach.html -t "OSSL_STORE_attach" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_expect.pod" -o doc/html/man3/OSSL_STORE_expect.html -t "OSSL_STORE_expect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_open.pod" -o doc/html/man3/OSSL_STORE_open.html -t "OSSL_STORE_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_enabled.pod" -o doc/html/man3/OSSL_trace_enabled.html -t "OSSL_trace_enabled" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_get_category_num.pod" -o doc/html/man3/OSSL_trace_get_category_num.html -t "OSSL_trace_get_category_num" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_set_channel.pod" -o doc/html/man3/OSSL_trace_set_channel.html -t "OSSL_trace_set_channel" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_add_all_algorithms.pod" -o doc/html/man3/OpenSSL_add_all_algorithms.html -t "OpenSSL_add_all_algorithms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_version.pod" -o doc/html/man3/OpenSSL_version.html -t "OpenSSL_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_X509_INFO_read_bio_ex.pod" -o doc/html/man3/PEM_X509_INFO_read_bio_ex.html -t "PEM_X509_INFO_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_bytes_read_bio.pod" -o doc/html/man3/PEM_bytes_read_bio.html -t "PEM_bytes_read_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read.pod" -o doc/html/man3/PEM_read.html -t "PEM_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_CMS.pod" -o doc/html/man3/PEM_read_CMS.html -t "PEM_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_PrivateKey.pod" -o doc/html/man3/PEM_read_bio_PrivateKey.html -t "PEM_read_bio_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_ex.pod" -o doc/html/man3/PEM_read_bio_ex.html -t "PEM_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_CMS_stream.pod" -o doc/html/man3/PEM_write_bio_CMS_stream.html -t "PEM_write_bio_CMS_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_PKCS7_stream.pod" -o doc/html/man3/PEM_write_bio_PKCS7_stream.html -t "PEM_write_bio_PKCS7_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_PBE_keyivgen.pod" -o doc/html/man3/PKCS12_PBE_keyivgen.html -t "PKCS12_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_create_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_create_cert.html -t "PKCS12_SAFEBAG_create_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" -o doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -t "PKCS12_SAFEBAG_get0_attrs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get1_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -t "PKCS12_SAFEBAG_get1_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add1_attr_by_NID.pod" -o doc/html/man3/PKCS12_add1_attr_by_NID.html -t "PKCS12_add1_attr_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_CSPName_asc.pod" -o doc/html/man3/PKCS12_add_CSPName_asc.html -t "PKCS12_add_CSPName_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_cert.pod" -o doc/html/man3/PKCS12_add_cert.html -t "PKCS12_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_friendlyname_asc.pod" -o doc/html/man3/PKCS12_add_friendlyname_asc.html -t "PKCS12_add_friendlyname_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_localkeyid.pod" -o doc/html/man3/PKCS12_add_localkeyid.html -t "PKCS12_add_localkeyid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_safe.pod" -o doc/html/man3/PKCS12_add_safe.html -t "PKCS12_add_safe" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_create.pod" -o doc/html/man3/PKCS12_create.html -t "PKCS12_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_decrypt_skey.pod" -o doc/html/man3/PKCS12_decrypt_skey.html -t "PKCS12_decrypt_skey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_gen_mac.pod" -o doc/html/man3/PKCS12_gen_mac.html -t "PKCS12_gen_mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_get_friendlyname.pod" -o doc/html/man3/PKCS12_get_friendlyname.html -t "PKCS12_get_friendlyname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_init.pod" -o doc/html/man3/PKCS12_init.html -t "PKCS12_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_item_decrypt_d2i.pod" -o doc/html/man3/PKCS12_item_decrypt_d2i.html -t "PKCS12_item_decrypt_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_key_gen_utf8_ex.pod" -o doc/html/man3/PKCS12_key_gen_utf8_ex.html -t "PKCS12_key_gen_utf8_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_newpass.pod" -o doc/html/man3/PKCS12_newpass.html -t "PKCS12_newpass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_pack_p7encdata.pod" -o doc/html/man3/PKCS12_pack_p7encdata.html -t "PKCS12_pack_p7encdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_parse.pod" -o doc/html/man3/PKCS12_parse.html -t "PKCS12_parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBE_keyivgen.pod" -o doc/html/man3/PKCS5_PBE_keyivgen.html -t "PKCS5_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBKDF2_HMAC.pod" -o doc/html/man3/PKCS5_PBKDF2_HMAC.html -t "PKCS5_PBKDF2_HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_decrypt.pod" -o doc/html/man3/PKCS7_decrypt.html -t "PKCS7_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_encrypt.pod" -o doc/html/man3/PKCS7_encrypt.html -t "PKCS7_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_get_octet_string.pod" -o doc/html/man3/PKCS7_get_octet_string.html -t "PKCS7_get_octet_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign.pod" -o doc/html/man3/PKCS7_sign.html -t "PKCS7_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign_add_signer.pod" -o doc/html/man3/PKCS7_sign_add_signer.html -t "PKCS7_sign_add_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_type_is_other.pod" -o doc/html/man3/PKCS7_type_is_other.html -t "PKCS7_type_is_other" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_verify.pod" -o doc/html/man3/PKCS7_verify.html -t "PKCS7_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_encrypt.pod" -o doc/html/man3/PKCS8_encrypt.html -t "PKCS8_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_pkey_add1_attr.pod" -o doc/html/man3/PKCS8_pkey_add1_attr.html -t "PKCS8_pkey_add1_attr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_add.pod" -o doc/html/man3/RAND_add.html -t "RAND_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_bytes.pod" -o doc/html/man3/RAND_bytes.html -t "RAND_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_cleanup.pod" -o doc/html/man3/RAND_cleanup.html -t "RAND_cleanup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_egd.pod" -o doc/html/man3/RAND_egd.html -t "RAND_egd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_get0_primary.pod" -o doc/html/man3/RAND_get0_primary.html -t "RAND_get0_primary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_load_file.pod" -o doc/html/man3/RAND_load_file.html -t "RAND_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_DRBG_type.pod" -o doc/html/man3/RAND_set_DRBG_type.html -t "RAND_set_DRBG_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_rand_method.pod" -o doc/html/man3/RAND_set_rand_method.html -t "RAND_set_rand_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RC4_set_key.pod" -o doc/html/man3/RC4_set_key.html -t "RC4_set_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RIPEMD160_Init.pod" -o doc/html/man3/RIPEMD160_Init.html -t "RIPEMD160_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_blinding_on.pod" -o doc/html/man3/RSA_blinding_on.html -t "RSA_blinding_on" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_check_key.pod" -o doc/html/man3/RSA_check_key.html -t "RSA_check_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_generate_key.pod" -o doc/html/man3/RSA_generate_key.html -t "RSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_get0_key.pod" -o doc/html/man3/RSA_get0_key.html -t "RSA_get0_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_meth_new.pod" -o doc/html/man3/RSA_meth_new.html -t "RSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_new.pod" -o doc/html/man3/RSA_new.html -t "RSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_padding_add_PKCS1_type_1.pod" -o doc/html/man3/RSA_padding_add_PKCS1_type_1.html -t "RSA_padding_add_PKCS1_type_1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_print.pod" -o doc/html/man3/RSA_print.html -t "RSA_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_private_encrypt.pod" -o doc/html/man3/RSA_private_encrypt.html -t "RSA_private_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_public_encrypt.pod" -o doc/html/man3/RSA_public_encrypt.html -t "RSA_public_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_set_method.pod" -o doc/html/man3/RSA_set_method.html -t "RSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign.pod" -o doc/html/man3/RSA_sign.html -t "RSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" -o doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -t "RSA_sign_ASN1_OCTET_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_size.pod" -o doc/html/man3/RSA_size.html -t "RSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_new.pod" -o doc/html/man3/SCT_new.html -t "SCT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_print.pod" -o doc/html/man3/SCT_print.html -t "SCT_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_validate.pod" -o doc/html/man3/SCT_validate.html -t "SCT_validate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SHA256_Init.pod" -o doc/html/man3/SHA256_Init.html -t "SHA256_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_ASN1.pod" -o doc/html/man3/SMIME_read_ASN1.html -t "SMIME_read_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_CMS.pod" -o doc/html/man3/SMIME_read_CMS.html -t "SMIME_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_PKCS7.pod" -o doc/html/man3/SMIME_read_PKCS7.html -t "SMIME_read_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_ASN1.pod" -o doc/html/man3/SMIME_write_ASN1.html -t "SMIME_write_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_CMS.pod" -o doc/html/man3/SMIME_write_CMS.html -t "SMIME_write_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_PKCS7.pod" -o doc/html/man3/SMIME_write_PKCS7.html -t "SMIME_write_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_Calc_B.pod" -o doc/html/man3/SRP_Calc_B.html -t "SRP_Calc_B" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_VBASE_new.pod" -o doc/html/man3/SRP_VBASE_new.html -t "SRP_VBASE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_create_verifier.pod" -o doc/html/man3/SRP_create_verifier.html -t "SRP_create_verifier" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_user_pwd_new.pod" -o doc/html/man3/SRP_user_pwd_new.html -t "SRP_user_pwd_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CIPHER_get_name.pod" -o doc/html/man3/SSL_CIPHER_get_name.html -t "SSL_CIPHER_get_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_COMP_add_compression_method.pod" -o doc/html/man3/SSL_COMP_add_compression_method.html -t "SSL_COMP_add_compression_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_new.pod" -o doc/html/man3/SSL_CONF_CTX_new.html -t "SSL_CONF_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set1_prefix.pod" -o doc/html/man3/SSL_CONF_CTX_set1_prefix.html -t "SSL_CONF_CTX_set1_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_flags.pod" -o doc/html/man3/SSL_CONF_CTX_set_flags.html -t "SSL_CONF_CTX_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" -o doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -t "SSL_CONF_CTX_set_ssl_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd.pod" -o doc/html/man3/SSL_CONF_cmd.html -t "SSL_CONF_cmd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd_argv.pod" -o doc/html/man3/SSL_CONF_cmd_argv.html -t "SSL_CONF_cmd_argv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add1_chain_cert.pod" -o doc/html/man3/SSL_CTX_add1_chain_cert.html -t "SSL_CTX_add1_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_extra_chain_cert.pod" -o doc/html/man3/SSL_CTX_add_extra_chain_cert.html -t "SSL_CTX_add_extra_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_session.pod" -o doc/html/man3/SSL_CTX_add_session.html -t "SSL_CTX_add_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_config.pod" -o doc/html/man3/SSL_CTX_config.html -t "SSL_CTX_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_ctrl.pod" -o doc/html/man3/SSL_CTX_ctrl.html -t "SSL_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_dane_enable.pod" -o doc/html/man3/SSL_CTX_dane_enable.html -t "SSL_CTX_dane_enable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_flush_sessions.pod" -o doc/html/man3/SSL_CTX_flush_sessions.html -t "SSL_CTX_flush_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_free.pod" -o doc/html/man3/SSL_CTX_free.html -t "SSL_CTX_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get0_param.pod" -o doc/html/man3/SSL_CTX_get0_param.html -t "SSL_CTX_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get_verify_mode.pod" -o doc/html/man3/SSL_CTX_get_verify_mode.html -t "SSL_CTX_get_verify_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_has_client_custom_ext.pod" -o doc/html/man3/SSL_CTX_has_client_custom_ext.html -t "SSL_CTX_has_client_custom_ext" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_load_verify_locations.pod" -o doc/html/man3/SSL_CTX_load_verify_locations.html -t "SSL_CTX_load_verify_locations" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_new.pod" -o doc/html/man3/SSL_CTX_new.html -t "SSL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_number.pod" -o doc/html/man3/SSL_CTX_sess_number.html -t "SSL_CTX_sess_number" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_cache_size.pod" -o doc/html/man3/SSL_CTX_sess_set_cache_size.html -t "SSL_CTX_sess_set_cache_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_get_cb.pod" -o doc/html/man3/SSL_CTX_sess_set_get_cb.html -t "SSL_CTX_sess_set_get_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sessions.pod" -o doc/html/man3/SSL_CTX_sessions.html -t "SSL_CTX_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set0_CA_list.pod" -o doc/html/man3/SSL_CTX_set0_CA_list.html -t "SSL_CTX_set0_CA_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_curves.pod" -o doc/html/man3/SSL_CTX_set1_curves.html -t "SSL_CTX_set1_curves" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_sigalgs.pod" -o doc/html/man3/SSL_CTX_set1_sigalgs.html -t "SSL_CTX_set1_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_verify_cert_store.pod" -o doc/html/man3/SSL_CTX_set1_verify_cert_store.html -t "SSL_CTX_set1_verify_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_alpn_select_cb.pod" -o doc/html/man3/SSL_CTX_set_alpn_select_cb.html -t "SSL_CTX_set_alpn_select_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_cert_cb.html -t "SSL_CTX_set_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_store.pod" -o doc/html/man3/SSL_CTX_set_cert_store.html -t "SSL_CTX_set_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_verify_callback.pod" -o doc/html/man3/SSL_CTX_set_cert_verify_callback.html -t "SSL_CTX_set_cert_verify_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cipher_list.pod" -o doc/html/man3/SSL_CTX_set_cipher_list.html -t "SSL_CTX_set_cipher_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_client_cert_cb.html -t "SSL_CTX_set_client_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_hello_cb.pod" -o doc/html/man3/SSL_CTX_set_client_hello_cb.html -t "SSL_CTX_set_client_hello_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ct_validation_callback.pod" -o doc/html/man3/SSL_CTX_set_ct_validation_callback.html -t "SSL_CTX_set_ct_validation_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ctlog_list_file.pod" -o doc/html/man3/SSL_CTX_set_ctlog_list_file.html -t "SSL_CTX_set_ctlog_list_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_default_passwd_cb.pod" -o doc/html/man3/SSL_CTX_set_default_passwd_cb.html -t "SSL_CTX_set_default_passwd_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_generate_session_id.pod" -o doc/html/man3/SSL_CTX_set_generate_session_id.html -t "SSL_CTX_set_generate_session_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_info_callback.pod" -o doc/html/man3/SSL_CTX_set_info_callback.html -t "SSL_CTX_set_info_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_keylog_callback.pod" -o doc/html/man3/SSL_CTX_set_keylog_callback.html -t "SSL_CTX_set_keylog_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_max_cert_list.pod" -o doc/html/man3/SSL_CTX_set_max_cert_list.html -t "SSL_CTX_set_max_cert_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_min_proto_version.pod" -o doc/html/man3/SSL_CTX_set_min_proto_version.html -t "SSL_CTX_set_min_proto_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_mode.pod" -o doc/html/man3/SSL_CTX_set_mode.html -t "SSL_CTX_set_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_msg_callback.pod" -o doc/html/man3/SSL_CTX_set_msg_callback.html -t "SSL_CTX_set_msg_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_num_tickets.pod" -o doc/html/man3/SSL_CTX_set_num_tickets.html -t "SSL_CTX_set_num_tickets" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_options.pod" -o doc/html/man3/SSL_CTX_set_options.html -t "SSL_CTX_set_options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_psk_client_callback.pod" -o doc/html/man3/SSL_CTX_set_psk_client_callback.html -t "SSL_CTX_set_psk_client_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_quiet_shutdown.pod" -o doc/html/man3/SSL_CTX_set_quiet_shutdown.html -t "SSL_CTX_set_quiet_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_read_ahead.pod" -o doc/html/man3/SSL_CTX_set_read_ahead.html -t "SSL_CTX_set_read_ahead" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_record_padding_callback.pod" -o doc/html/man3/SSL_CTX_set_record_padding_callback.html -t "SSL_CTX_set_record_padding_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_security_level.pod" -o doc/html/man3/SSL_CTX_set_security_level.html -t "SSL_CTX_set_security_level" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_cache_mode.pod" -o doc/html/man3/SSL_CTX_set_session_cache_mode.html -t "SSL_CTX_set_session_cache_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_id_context.pod" -o doc/html/man3/SSL_CTX_set_session_id_context.html -t "SSL_CTX_set_session_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_ticket_cb.pod" -o doc/html/man3/SSL_CTX_set_session_ticket_cb.html -t "SSL_CTX_set_session_ticket_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_split_send_fragment.pod" -o doc/html/man3/SSL_CTX_set_split_send_fragment.html -t "SSL_CTX_set_split_send_fragment" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_srp_password.pod" -o doc/html/man3/SSL_CTX_set_srp_password.html -t "SSL_CTX_set_srp_password" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ssl_version.pod" -o doc/html/man3/SSL_CTX_set_ssl_version.html -t "SSL_CTX_set_ssl_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" -o doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -t "SSL_CTX_set_stateless_cookie_generate_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_timeout.pod" -o doc/html/man3/SSL_CTX_set_timeout.html -t "SSL_CTX_set_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" -o doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -t "SSL_CTX_set_tlsext_servername_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_status_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -t "SSL_CTX_set_tlsext_status_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -t "SSL_CTX_set_tlsext_ticket_key_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" -o doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -t "SSL_CTX_set_tlsext_use_srtp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_dh_callback.pod" -o doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -t "SSL_CTX_set_tmp_dh_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_ecdh.pod" -o doc/html/man3/SSL_CTX_set_tmp_ecdh.html -t "SSL_CTX_set_tmp_ecdh" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_verify.pod" -o doc/html/man3/SSL_CTX_set_verify.html -t "SSL_CTX_set_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_certificate.pod" -o doc/html/man3/SSL_CTX_use_certificate.html -t "SSL_CTX_use_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_psk_identity_hint.pod" -o doc/html/man3/SSL_CTX_use_psk_identity_hint.html -t "SSL_CTX_use_psk_identity_hint" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_serverinfo.pod" -o doc/html/man3/SSL_CTX_use_serverinfo.html -t "SSL_CTX_use_serverinfo" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_free.pod" -o doc/html/man3/SSL_SESSION_free.html -t "SSL_SESSION_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_cipher.pod" -o doc/html/man3/SSL_SESSION_get0_cipher.html -t "SSL_SESSION_get0_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_hostname.pod" -o doc/html/man3/SSL_SESSION_get0_hostname.html -t "SSL_SESSION_get0_hostname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_id_context.pod" -o doc/html/man3/SSL_SESSION_get0_id_context.html -t "SSL_SESSION_get0_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_peer.pod" -o doc/html/man3/SSL_SESSION_get0_peer.html -t "SSL_SESSION_get0_peer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_compress_id.pod" -o doc/html/man3/SSL_SESSION_get_compress_id.html -t "SSL_SESSION_get_compress_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_protocol_version.pod" -o doc/html/man3/SSL_SESSION_get_protocol_version.html -t "SSL_SESSION_get_protocol_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_time.pod" -o doc/html/man3/SSL_SESSION_get_time.html -t "SSL_SESSION_get_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_has_ticket.pod" -o doc/html/man3/SSL_SESSION_has_ticket.html -t "SSL_SESSION_has_ticket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_is_resumable.pod" -o doc/html/man3/SSL_SESSION_is_resumable.html -t "SSL_SESSION_is_resumable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_print.pod" -o doc/html/man3/SSL_SESSION_print.html -t "SSL_SESSION_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_set1_id.pod" -o doc/html/man3/SSL_SESSION_set1_id.html -t "SSL_SESSION_set1_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_accept.pod" -o doc/html/man3/SSL_accept.html -t "SSL_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alert_type_string.pod" -o doc/html/man3/SSL_alert_type_string.html -t "SSL_alert_type_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alloc_buffers.pod" -o doc/html/man3/SSL_alloc_buffers.html -t "SSL_alloc_buffers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_check_chain.pod" -o doc/html/man3/SSL_check_chain.html -t "SSL_check_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_clear.pod" -o doc/html/man3/SSL_clear.html -t "SSL_clear" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_connect.pod" -o doc/html/man3/SSL_connect.html -t "SSL_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_do_handshake.pod" -o doc/html/man3/SSL_do_handshake.html -t "SSL_do_handshake" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_export_keying_material.pod" -o doc/html/man3/SSL_export_keying_material.html -t "SSL_export_keying_material" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_extension_supported.pod" -o doc/html/man3/SSL_extension_supported.html -t "SSL_extension_supported" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_free.pod" -o doc/html/man3/SSL_free.html -t "SSL_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get0_peer_scts.pod" -o doc/html/man3/SSL_get0_peer_scts.html -t "SSL_get0_peer_scts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_SSL_CTX.pod" -o doc/html/man3/SSL_get_SSL_CTX.html -t "SSL_get_SSL_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_all_async_fds.pod" -o doc/html/man3/SSL_get_all_async_fds.html -t "SSL_get_all_async_fds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_certificate.pod" -o doc/html/man3/SSL_get_certificate.html -t "SSL_get_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_ciphers.pod" -o doc/html/man3/SSL_get_ciphers.html -t "SSL_get_ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_client_random.pod" -o doc/html/man3/SSL_get_client_random.html -t "SSL_get_client_random" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_current_cipher.pod" -o doc/html/man3/SSL_get_current_cipher.html -t "SSL_get_current_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_default_timeout.pod" -o doc/html/man3/SSL_get_default_timeout.html -t "SSL_get_default_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_error.pod" -o doc/html/man3/SSL_get_error.html -t "SSL_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_extms_support.pod" -o doc/html/man3/SSL_get_extms_support.html -t "SSL_get_extms_support" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_fd.pod" -o doc/html/man3/SSL_get_fd.html -t "SSL_get_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_cert_chain.pod" -o doc/html/man3/SSL_get_peer_cert_chain.html -t "SSL_get_peer_cert_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_certificate.pod" -o doc/html/man3/SSL_get_peer_certificate.html -t "SSL_get_peer_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_signature_nid.pod" -o doc/html/man3/SSL_get_peer_signature_nid.html -t "SSL_get_peer_signature_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_tmp_key.pod" -o doc/html/man3/SSL_get_peer_tmp_key.html -t "SSL_get_peer_tmp_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_psk_identity.pod" -o doc/html/man3/SSL_get_psk_identity.html -t "SSL_get_psk_identity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_rbio.pod" -o doc/html/man3/SSL_get_rbio.html -t "SSL_get_rbio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_session.pod" -o doc/html/man3/SSL_get_session.html -t "SSL_get_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_shared_sigalgs.pod" -o doc/html/man3/SSL_get_shared_sigalgs.html -t "SSL_get_shared_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_verify_result.pod" -o doc/html/man3/SSL_get_verify_result.html -t "SSL_get_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_version.pod" -o doc/html/man3/SSL_get_version.html -t "SSL_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_group_to_name.pod" -o doc/html/man3/SSL_group_to_name.html -t "SSL_group_to_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_in_init.pod" -o doc/html/man3/SSL_in_init.html -t "SSL_in_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_key_update.pod" -o doc/html/man3/SSL_key_update.html -t "SSL_key_update" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_library_init.pod" -o doc/html/man3/SSL_library_init.html -t "SSL_library_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_load_client_CA_file.pod" -o doc/html/man3/SSL_load_client_CA_file.html -t "SSL_load_client_CA_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_new.pod" -o doc/html/man3/SSL_new.html -t "SSL_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_pending.pod" -o doc/html/man3/SSL_pending.html -t "SSL_pending" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read.pod" -o doc/html/man3/SSL_read.html -t "SSL_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read_early_data.pod" -o doc/html/man3/SSL_read_early_data.html -t "SSL_read_early_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_rstate_string.pod" -o doc/html/man3/SSL_rstate_string.html -t "SSL_rstate_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_session_reused.pod" -o doc/html/man3/SSL_session_reused.html -t "SSL_session_reused" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set1_host.pod" -o doc/html/man3/SSL_set1_host.html -t "SSL_set1_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_async_callback.pod" -o doc/html/man3/SSL_set_async_callback.html -t "SSL_set_async_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_bio.pod" -o doc/html/man3/SSL_set_bio.html -t "SSL_set_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_connect_state.pod" -o doc/html/man3/SSL_set_connect_state.html -t "SSL_set_connect_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_fd.pod" -o doc/html/man3/SSL_set_fd.html -t "SSL_set_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_retry_verify.pod" -o doc/html/man3/SSL_set_retry_verify.html -t "SSL_set_retry_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_session.pod" -o doc/html/man3/SSL_set_session.html -t "SSL_set_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_shutdown.pod" -o doc/html/man3/SSL_set_shutdown.html -t "SSL_set_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_verify_result.pod" -o doc/html/man3/SSL_set_verify_result.html -t "SSL_set_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_shutdown.pod" -o doc/html/man3/SSL_shutdown.html -t "SSL_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_state_string.pod" -o doc/html/man3/SSL_state_string.html -t "SSL_state_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_want.pod" -o doc/html/man3/SSL_want.html -t "SSL_want" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_write.pod" -o doc/html/man3/SSL_write.html -t "SSL_write" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_RESP_CTX_new.pod" -o doc/html/man3/TS_RESP_CTX_new.html -t "TS_RESP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_VERIFY_CTX_set_certs.pod" -o doc/html/man3/TS_VERIFY_CTX_set_certs.html -t "TS_VERIFY_CTX_set_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_STRING.pod" -o doc/html/man3/UI_STRING.html -t "UI_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_UTIL_read_pw.pod" -o doc/html/man3/UI_UTIL_read_pw.html -t "UI_UTIL_read_pw" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_create_method.pod" -o doc/html/man3/UI_create_method.html -t "UI_create_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_new.pod" -o doc/html/man3/UI_new.html -t "UI_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_get_d2i.pod" -o doc/html/man3/X509V3_get_d2i.html -t "X509V3_get_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_set_ctx.pod" -o doc/html/man3/X509V3_set_ctx.html -t "X509V3_set_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ALGOR_dup.pod" -o doc/html/man3/X509_ALGOR_dup.html -t "X509_ALGOR_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_CRL_get0_by_serial.pod" -o doc/html/man3/X509_CRL_get0_by_serial.html -t "X509_CRL_get0_by_serial" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_EXTENSION_set_object.pod" -o doc/html/man3/X509_EXTENSION_set_object.html -t "X509_EXTENSION_set_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP.pod" -o doc/html/man3/X509_LOOKUP.html -t "X509_LOOKUP" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_hash_dir.pod" -o doc/html/man3/X509_LOOKUP_hash_dir.html -t "X509_LOOKUP_hash_dir" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_meth_new.pod" -o doc/html/man3/X509_LOOKUP_meth_new.html -t "X509_LOOKUP_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_ENTRY_get_object.pod" -o doc/html/man3/X509_NAME_ENTRY_get_object.html -t "X509_NAME_ENTRY_get_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_add_entry_by_txt.pod" -o doc/html/man3/X509_NAME_add_entry_by_txt.html -t "X509_NAME_add_entry_by_txt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get0_der.pod" -o doc/html/man3/X509_NAME_get0_der.html -t "X509_NAME_get0_der" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get_index_by_NID.pod" -o doc/html/man3/X509_NAME_get_index_by_NID.html -t "X509_NAME_get_index_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_print_ex.pod" -o doc/html/man3/X509_NAME_print_ex.html -t "X509_NAME_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_PUBKEY_new.pod" -o doc/html/man3/X509_PUBKEY_new.html -t "X509_PUBKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_SIG_get0.pod" -o doc/html/man3/X509_SIG_get0.html -t "X509_SIG_get0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_get_error.pod" -o doc/html/man3/X509_STORE_CTX_get_error.html -t "X509_STORE_CTX_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_new.pod" -o doc/html/man3/X509_STORE_CTX_new.html -t "X509_STORE_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_set_verify_cb.pod" -o doc/html/man3/X509_STORE_CTX_set_verify_cb.html -t "X509_STORE_CTX_set_verify_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_add_cert.pod" -o doc/html/man3/X509_STORE_add_cert.html -t "X509_STORE_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_get0_param.pod" -o doc/html/man3/X509_STORE_get0_param.html -t "X509_STORE_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_new.pod" -o doc/html/man3/X509_STORE_new.html -t "X509_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_set_verify_cb_func.pod" -o doc/html/man3/X509_STORE_set_verify_cb_func.html -t "X509_STORE_set_verify_cb_func" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_VERIFY_PARAM_set_flags.pod" -o doc/html/man3/X509_VERIFY_PARAM_set_flags.html -t "X509_VERIFY_PARAM_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_add_cert.pod" -o doc/html/man3/X509_add_cert.html -t "X509_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_ca.pod" -o doc/html/man3/X509_check_ca.html -t "X509_check_ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_host.pod" -o doc/html/man3/X509_check_host.html -t "X509_check_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_issued.pod" -o doc/html/man3/X509_check_issued.html -t "X509_check_issued" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_private_key.pod" -o doc/html/man3/X509_check_private_key.html -t "X509_check_private_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_purpose.pod" -o doc/html/man3/X509_check_purpose.html -t "X509_check_purpose" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp.pod" -o doc/html/man3/X509_cmp.html -t "X509_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp_time.pod" -o doc/html/man3/X509_cmp_time.html -t "X509_cmp_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_digest.pod" -o doc/html/man3/X509_digest.html -t "X509_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_dup.pod" -o doc/html/man3/X509_dup.html -t "X509_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_distinguishing_id.pod" -o doc/html/man3/X509_get0_distinguishing_id.html -t "X509_get0_distinguishing_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_notBefore.pod" -o doc/html/man3/X509_get0_notBefore.html -t "X509_get0_notBefore" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_signature.pod" -o doc/html/man3/X509_get0_signature.html -t "X509_get0_signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_uids.pod" -o doc/html/man3/X509_get0_uids.html -t "X509_get0_uids" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_extension_flags.pod" -o doc/html/man3/X509_get_extension_flags.html -t "X509_get_extension_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_pubkey.pod" -o doc/html/man3/X509_get_pubkey.html -t "X509_get_pubkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_serialNumber.pod" -o doc/html/man3/X509_get_serialNumber.html -t "X509_get_serialNumber" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_subject_name.pod" -o doc/html/man3/X509_get_subject_name.html -t "X509_get_subject_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_version.pod" -o doc/html/man3/X509_get_version.html -t "X509_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_load_http.pod" -o doc/html/man3/X509_load_http.html -t "X509_load_http" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_new.pod" -o doc/html/man3/X509_new.html -t "X509_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_sign.pod" -o doc/html/man3/X509_sign.html -t "X509_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify.pod" -o doc/html/man3/X509_verify.html -t "X509_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify_cert.pod" -o doc/html/man3/X509_verify_cert.html -t "X509_verify_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509v3_get_ext_by_NID.pod" -o doc/html/man3/X509v3_get_ext_by_NID.html -t "X509v3_get_ext_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/b2i_PVK_bio_ex.pod" -o doc/html/man3/b2i_PVK_bio_ex.html -t "b2i_PVK_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PKCS8PrivateKey_bio.pod" -o doc/html/man3/d2i_PKCS8PrivateKey_bio.html -t "d2i_PKCS8PrivateKey_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PrivateKey.pod" -o doc/html/man3/d2i_PrivateKey.html -t "d2i_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_RSAPrivateKey.pod" -o doc/html/man3/d2i_RSAPrivateKey.html -t "d2i_RSAPrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_SSL_SESSION.pod" -o doc/html/man3/d2i_SSL_SESSION.html -t "d2i_SSL_SESSION" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_X509.pod" -o doc/html/man3/d2i_X509.html -t "d2i_X509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_CMS_bio_stream.pod" -o doc/html/man3/i2d_CMS_bio_stream.html -t "i2d_CMS_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_PKCS7_bio_stream.pod" -o doc/html/man3/i2d_PKCS7_bio_stream.html -t "i2d_PKCS7_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_re_X509_tbs.pod" -o doc/html/man3/i2d_re_X509_tbs.html -t "i2d_re_X509_tbs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/o2i_SCT_LIST.pod" -o doc/html/man3/o2i_SCT_LIST.html -t "o2i_SCT_LIST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/s2i_ASN1_IA5STRING.pod" -o doc/html/man3/s2i_ASN1_IA5STRING.html -t "s2i_ASN1_IA5STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/config.pod" -o doc/html/man5/config.html -t "config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/fips_config.pod" -o doc/html/man5/fips_config.html -t "fips_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/x509v3_config.pod" -o doc/html/man5/x509v3_config.html -t "x509v3_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-RSA.pod" -o doc/html/man7/EVP_ASYM_CIPHER-RSA.html -t "EVP_ASYM_CIPHER-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-SM2.pod" -o doc/html/man7/EVP_ASYM_CIPHER-SM2.html -t "EVP_ASYM_CIPHER-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-AES.pod" -o doc/html/man7/EVP_CIPHER-AES.html -t "EVP_CIPHER-AES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-ARIA.pod" -o doc/html/man7/EVP_CIPHER-ARIA.html -t "EVP_CIPHER-ARIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-BLOWFISH.pod" -o doc/html/man7/EVP_CIPHER-BLOWFISH.html -t "EVP_CIPHER-BLOWFISH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAMELLIA.pod" -o doc/html/man7/EVP_CIPHER-CAMELLIA.html -t "EVP_CIPHER-CAMELLIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAST.pod" -o doc/html/man7/EVP_CIPHER-CAST.html -t "EVP_CIPHER-CAST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CHACHA.pod" -o doc/html/man7/EVP_CIPHER-CHACHA.html -t "EVP_CIPHER-CHACHA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-DES.pod" -o doc/html/man7/EVP_CIPHER-DES.html -t "EVP_CIPHER-DES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-IDEA.pod" -o doc/html/man7/EVP_CIPHER-IDEA.html -t "EVP_CIPHER-IDEA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC2.pod" -o doc/html/man7/EVP_CIPHER-RC2.html -t "EVP_CIPHER-RC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC4.pod" -o doc/html/man7/EVP_CIPHER-RC4.html -t "EVP_CIPHER-RC4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC5.pod" -o doc/html/man7/EVP_CIPHER-RC5.html -t "EVP_CIPHER-RC5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SEED.pod" -o doc/html/man7/EVP_CIPHER-SEED.html -t "EVP_CIPHER-SEED" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SM4.pod" -o doc/html/man7/EVP_CIPHER-SM4.html -t "EVP_CIPHER-SM4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-HKDF.pod" -o doc/html/man7/EVP_KDF-HKDF.html -t "EVP_KDF-HKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KB.pod" -o doc/html/man7/EVP_KDF-KB.html -t "EVP_KDF-KB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KRB5KDF.pod" -o doc/html/man7/EVP_KDF-KRB5KDF.html -t "EVP_KDF-KRB5KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF1.pod" -o doc/html/man7/EVP_KDF-PBKDF1.html -t "EVP_KDF-PBKDF1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF2.pod" -o doc/html/man7/EVP_KDF-PBKDF2.html -t "EVP_KDF-PBKDF2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PKCS12KDF.pod" -o doc/html/man7/EVP_KDF-PKCS12KDF.html -t "EVP_KDF-PKCS12KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SCRYPT.pod" -o doc/html/man7/EVP_KDF-SCRYPT.html -t "EVP_KDF-SCRYPT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SS.pod" -o doc/html/man7/EVP_KDF-SS.html -t "EVP_KDF-SS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SSHKDF.pod" -o doc/html/man7/EVP_KDF-SSHKDF.html -t "EVP_KDF-SSHKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS13_KDF.pod" -o doc/html/man7/EVP_KDF-TLS13_KDF.html -t "EVP_KDF-TLS13_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS1_PRF.pod" -o doc/html/man7/EVP_KDF-TLS1_PRF.html -t "EVP_KDF-TLS1_PRF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-ASN1.pod" -o doc/html/man7/EVP_KDF-X942-ASN1.html -t "EVP_KDF-X942-ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-CONCAT.pod" -o doc/html/man7/EVP_KDF-X942-CONCAT.html -t "EVP_KDF-X942-CONCAT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X963.pod" -o doc/html/man7/EVP_KDF-X963.html -t "EVP_KDF-X963" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEM-RSA.pod" -o doc/html/man7/EVP_KEM-RSA.html -t "EVP_KEM-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-DH.pod" -o doc/html/man7/EVP_KEYEXCH-DH.html -t "EVP_KEYEXCH-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-ECDH.pod" -o doc/html/man7/EVP_KEYEXCH-ECDH.html -t "EVP_KEYEXCH-ECDH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-X25519.pod" -o doc/html/man7/EVP_KEYEXCH-X25519.html -t "EVP_KEYEXCH-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-BLAKE2.pod" -o doc/html/man7/EVP_MAC-BLAKE2.html -t "EVP_MAC-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-CMAC.pod" -o doc/html/man7/EVP_MAC-CMAC.html -t "EVP_MAC-CMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-GMAC.pod" -o doc/html/man7/EVP_MAC-GMAC.html -t "EVP_MAC-GMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-HMAC.pod" -o doc/html/man7/EVP_MAC-HMAC.html -t "EVP_MAC-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-KMAC.pod" -o doc/html/man7/EVP_MAC-KMAC.html -t "EVP_MAC-KMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Poly1305.pod" -o doc/html/man7/EVP_MAC-Poly1305.html -t "EVP_MAC-Poly1305" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Siphash.pod" -o doc/html/man7/EVP_MAC-Siphash.html -t "EVP_MAC-Siphash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-BLAKE2.pod" -o doc/html/man7/EVP_MD-BLAKE2.html -t "EVP_MD-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD2.pod" -o doc/html/man7/EVP_MD-MD2.html -t "EVP_MD-MD2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD4.pod" -o doc/html/man7/EVP_MD-MD4.html -t "EVP_MD-MD4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5-SHA1.pod" -o doc/html/man7/EVP_MD-MD5-SHA1.html -t "EVP_MD-MD5-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5.pod" -o doc/html/man7/EVP_MD-MD5.html -t "EVP_MD-MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MDC2.pod" -o doc/html/man7/EVP_MD-MDC2.html -t "EVP_MD-MDC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-RIPEMD160.pod" -o doc/html/man7/EVP_MD-RIPEMD160.html -t "EVP_MD-RIPEMD160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA1.pod" -o doc/html/man7/EVP_MD-SHA1.html -t "EVP_MD-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA2.pod" -o doc/html/man7/EVP_MD-SHA2.html -t "EVP_MD-SHA2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA3.pod" -o doc/html/man7/EVP_MD-SHA3.html -t "EVP_MD-SHA3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHAKE.pod" -o doc/html/man7/EVP_MD-SHAKE.html -t "EVP_MD-SHAKE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SM3.pod" -o doc/html/man7/EVP_MD-SM3.html -t "EVP_MD-SM3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-WHIRLPOOL.pod" -o doc/html/man7/EVP_MD-WHIRLPOOL.html -t "EVP_MD-WHIRLPOOL" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-common.pod" -o doc/html/man7/EVP_MD-common.html -t "EVP_MD-common" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DH.pod" -o doc/html/man7/EVP_PKEY-DH.html -t "EVP_PKEY-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DSA.pod" -o doc/html/man7/EVP_PKEY-DSA.html -t "EVP_PKEY-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-EC.pod" -o doc/html/man7/EVP_PKEY-EC.html -t "EVP_PKEY-EC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-FFC.pod" -o doc/html/man7/EVP_PKEY-FFC.html -t "EVP_PKEY-FFC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-HMAC.pod" -o doc/html/man7/EVP_PKEY-HMAC.html -t "EVP_PKEY-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-RSA.pod" -o doc/html/man7/EVP_PKEY-RSA.html -t "EVP_PKEY-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-SM2.pod" -o doc/html/man7/EVP_PKEY-SM2.html -t "EVP_PKEY-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-X25519.pod" -o doc/html/man7/EVP_PKEY-X25519.html -t "EVP_PKEY-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-CTR-DRBG.pod" -o doc/html/man7/EVP_RAND-CTR-DRBG.html -t "EVP_RAND-CTR-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HASH-DRBG.pod" -o doc/html/man7/EVP_RAND-HASH-DRBG.html -t "EVP_RAND-HASH-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HMAC-DRBG.pod" -o doc/html/man7/EVP_RAND-HMAC-DRBG.html -t "EVP_RAND-HMAC-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-SEED-SRC.pod" -o doc/html/man7/EVP_RAND-SEED-SRC.html -t "EVP_RAND-SEED-SRC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-TEST-RAND.pod" -o doc/html/man7/EVP_RAND-TEST-RAND.html -t "EVP_RAND-TEST-RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND.pod" -o doc/html/man7/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-DSA.pod" -o doc/html/man7/EVP_SIGNATURE-DSA.html -t "EVP_SIGNATURE-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ECDSA.pod" -o doc/html/man7/EVP_SIGNATURE-ECDSA.html -t "EVP_SIGNATURE-ECDSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ED25519.pod" -o doc/html/man7/EVP_SIGNATURE-ED25519.html -t "EVP_SIGNATURE-ED25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-HMAC.pod" -o doc/html/man7/EVP_SIGNATURE-HMAC.html -t "EVP_SIGNATURE-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-RSA.pod" -o doc/html/man7/EVP_SIGNATURE-RSA.html -t "EVP_SIGNATURE-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-FIPS.pod" -o doc/html/man7/OSSL_PROVIDER-FIPS.html -t "OSSL_PROVIDER-FIPS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-base.pod" -o doc/html/man7/OSSL_PROVIDER-base.html -t "OSSL_PROVIDER-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-default.pod" -o doc/html/man7/OSSL_PROVIDER-default.html -t "OSSL_PROVIDER-default" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-legacy.pod" -o doc/html/man7/OSSL_PROVIDER-legacy.html -t "OSSL_PROVIDER-legacy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-null.pod" -o doc/html/man7/OSSL_PROVIDER-null.html -t "OSSL_PROVIDER-null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RAND.pod" -o doc/html/man7/RAND.html -t "RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RSA-PSS.pod" -o doc/html/man7/RSA-PSS.html -t "RSA-PSS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/X25519.pod" -o doc/html/man7/X25519.html -t "X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/bio.pod" -o doc/html/man7/bio.html -t "bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/crypto.pod" -o doc/html/man7/crypto.html -t "crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ct.pod" -o doc/html/man7/ct.html -t "ct" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/des_modes.pod" -o doc/html/man7/des_modes.html -t "des_modes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/evp.pod" -o doc/html/man7/evp.html -t "evp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/fips_module.pod" -o doc/html/man7/fips_module.html -t "fips_module" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-cipher.pod" -o doc/html/man7/life_cycle-cipher.html -t "life_cycle-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-digest.pod" -o doc/html/man7/life_cycle-digest.html -t "life_cycle-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-kdf.pod" -o doc/html/man7/life_cycle-kdf.html -t "life_cycle-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-mac.pod" -o doc/html/man7/life_cycle-mac.html -t "life_cycle-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-pkey.pod" -o doc/html/man7/life_cycle-pkey.html -t "life_cycle-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-rand.pod" -o doc/html/man7/life_cycle-rand.html -t "life_cycle-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/migration_guide.pod" -o doc/html/man7/migration_guide.html -t "migration_guide" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core.h.pod" -o doc/html/man7/openssl-core.h.html -t "openssl-core.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_dispatch.h.pod" -o doc/html/man7/openssl-core_dispatch.h.html -t "openssl-core_dispatch.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_names.h.pod" -o doc/html/man7/openssl-core_names.h.html -t "openssl-core_names.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-env.pod" -o doc/html/man7/openssl-env.html -t "openssl-env" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-glossary.pod" -o doc/html/man7/openssl-glossary.html -t "openssl-glossary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-threads.pod" -o doc/html/man7/openssl-threads.html -t "openssl-threads" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man7/openssl_user_macros.pod" -o doc/html/man7/openssl_user_macros.html -t "openssl_user_macros" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store-file.pod" -o doc/html/man7/ossl_store-file.html -t "ossl_store-file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store.pod" -o doc/html/man7/ossl_store.html -t "ossl_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/passphrase-encoding.pod" -o doc/html/man7/passphrase-encoding.html -t "passphrase-encoding" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/property.pod" -o doc/html/man7/property.html -t "property" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-asym_cipher.pod" -o doc/html/man7/provider-asym_cipher.html -t "provider-asym_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-base.pod" -o doc/html/man7/provider-base.html -t "provider-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-cipher.pod" -o doc/html/man7/provider-cipher.html -t "provider-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-decoder.pod" -o doc/html/man7/provider-decoder.html -t "provider-decoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-digest.pod" -o doc/html/man7/provider-digest.html -t "provider-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-encoder.pod" -o doc/html/man7/provider-encoder.html -t "provider-encoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kdf.pod" -o doc/html/man7/provider-kdf.html -t "provider-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kem.pod" -o doc/html/man7/provider-kem.html -t "provider-kem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keyexch.pod" -o doc/html/man7/provider-keyexch.html -t "provider-keyexch" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keymgmt.pod" -o doc/html/man7/provider-keymgmt.html -t "provider-keymgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-mac.pod" -o doc/html/man7/provider-mac.html -t "provider-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-object.pod" -o doc/html/man7/provider-object.html -t "provider-object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-rand.pod" -o doc/html/man7/provider-rand.html -t "provider-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-signature.pod" -o doc/html/man7/provider-signature.html -t "provider-signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-storemgmt.pod" -o doc/html/man7/provider-storemgmt.html -t "provider-storemgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider.pod" -o doc/html/man7/provider.html -t "provider" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/proxy-certificates.pod" -o doc/html/man7/proxy-certificates.html -t "proxy-certificates" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ssl.pod" -o doc/html/man7/ssl.html -t "ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/x509.pod" -o doc/html/man7/x509.html -t "x509" -r "../doc"
/usr/bin/make depend && /usr/bin/make _build_sw
pod2man --name=OPENSSL-ASN1PARSE --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-asn1parse.pod >doc/man/man1/openssl-asn1parse.1
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
pod2man --name=OPENSSL-CA --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ca.pod >doc/man/man1/openssl-ca.1
pod2man --name=OPENSSL-CIPHERS --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ciphers.pod >doc/man/man1/openssl-ciphers.1
pod2man --name=OPENSSL-CMDS --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-cmds.pod >doc/man/man1/openssl-cmds.1
pod2man --name=OPENSSL-CMP --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-cmp.pod >doc/man/man1/openssl-cmp.1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
pod2man --name=OPENSSL-CMS --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-cms.pod >doc/man/man1/openssl-cms.1
pod2man --name=OPENSSL-CRL --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-crl.pod >doc/man/man1/openssl-crl.1
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_libctx.d.tmp -MT apps/lib/libapps-lib-app_libctx.o -c -o apps/lib/libapps-lib-app_libctx.o ../apps/lib/app_libctx.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_params.d.tmp -MT apps/lib/libapps-lib-app_params.o -c -o apps/lib/libapps-lib-app_params.o ../apps/lib/app_params.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_provider.d.tmp -MT apps/lib/libapps-lib-app_provider.o -c -o apps/lib/libapps-lib-app_provider.o ../apps/lib/app_provider.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_rand.d.tmp -MT apps/lib/libapps-lib-app_rand.o -c -o apps/lib/libapps-lib-app_rand.o ../apps/lib/app_rand.c
pod2man --name=OPENSSL-CRL2PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-crl2pkcs7.pod >doc/man/man1/openssl-crl2pkcs7.1
pod2man --name=OPENSSL-DGST --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-dgst.pod >doc/man/man1/openssl-dgst.1
pod2man --name=OPENSSL-DHPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-dhparam.pod >doc/man/man1/openssl-dhparam.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_x509.d.tmp -MT apps/lib/libapps-lib-app_x509.o -c -o apps/lib/libapps-lib-app_x509.o ../apps/lib/app_x509.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps.d.tmp -MT apps/lib/libapps-lib-apps.o -c -o apps/lib/libapps-lib-apps.o ../apps/lib/apps.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps_ui.d.tmp -MT apps/lib/libapps-lib-apps_ui.o -c -o apps/lib/libapps-lib-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-columns.d.tmp -MT apps/lib/libapps-lib-columns.o -c -o apps/lib/libapps-lib-columns.o ../apps/lib/columns.c
pod2man --name=OPENSSL-DSA --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-dsa.pod >doc/man/man1/openssl-dsa.1
pod2man --name=OPENSSL-DSAPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-dsaparam.pod >doc/man/man1/openssl-dsaparam.1
pod2man --name=OPENSSL-EC --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ec.pod >doc/man/man1/openssl-ec.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine.d.tmp -MT apps/lib/libapps-lib-engine.o -c -o apps/lib/libapps-lib-engine.o ../apps/lib/engine.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine_loader.d.tmp -MT apps/lib/libapps-lib-engine_loader.o -c -o apps/lib/libapps-lib-engine_loader.o ../apps/lib/engine_loader.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-fmt.d.tmp -MT apps/lib/libapps-lib-fmt.o -c -o apps/lib/libapps-lib-fmt.o ../apps/lib/fmt.c
pod2man --name=OPENSSL-ECPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ecparam.pod >doc/man/man1/openssl-ecparam.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-http_server.d.tmp -MT apps/lib/libapps-lib-http_server.o -c -o apps/lib/libapps-lib-http_server.o ../apps/lib/http_server.c
pod2man --name=OPENSSL-ENC --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-enc.pod >doc/man/man1/openssl-enc.1
pod2man --name=OPENSSL-ENGINE --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-engine.pod >doc/man/man1/openssl-engine.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-names.d.tmp -MT apps/lib/libapps-lib-names.o -c -o apps/lib/libapps-lib-names.o ../apps/lib/names.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-opt.d.tmp -MT apps/lib/libapps-lib-opt.o -c -o apps/lib/libapps-lib-opt.o ../apps/lib/opt.c
pod2man --name=OPENSSL-ERRSTR --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-errstr.pod >doc/man/man1/openssl-errstr.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_cb.d.tmp -MT apps/lib/libapps-lib-s_cb.o -c -o apps/lib/libapps-lib-s_cb.o ../apps/lib/s_cb.c
pod2man --name=OPENSSL-FIPSINSTALL --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-fipsinstall.pod >doc/man/man1/openssl-fipsinstall.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_socket.d.tmp -MT apps/lib/libapps-lib-s_socket.o -c -o apps/lib/libapps-lib-s_socket.o ../apps/lib/s_socket.c
pod2man --name=OPENSSL-GENDSA --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-gendsa.pod >doc/man/man1/openssl-gendsa.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-tlssrp_depr.d.tmp -MT apps/lib/libapps-lib-tlssrp_depr.o -c -o apps/lib/libapps-lib-tlssrp_depr.o ../apps/lib/tlssrp_depr.c
pod2man --name=OPENSSL-GENPKEY --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-genpkey.pod >doc/man/man1/openssl-genpkey.1
pod2man --name=OPENSSL-GENRSA --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-genrsa.pod >doc/man/man1/openssl-genrsa.1
pod2man --name=OPENSSL-INFO --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-info.pod >doc/man/man1/openssl-info.1
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aes-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-lib-aes_cbc.o -c -o crypto/aes/libcrypto-lib-aes_cbc.o ../crypto/aes/aes_cbc.c
pod2man --name=OPENSSL-KDF --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-kdf.pod >doc/man/man1/openssl-kdf.1
pod2man --name=OPENSSL-LIST --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-list.pod >doc/man/man1/openssl-list.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-lib-aes_cfb.o -c -o crypto/aes/libcrypto-lib-aes_cfb.o ../crypto/aes/aes_cfb.c
pod2man --name=OPENSSL-MAC --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-mac.pod >doc/man/man1/openssl-mac.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ecb.o -c -o crypto/aes/libcrypto-lib-aes_ecb.o ../crypto/aes/aes_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ige.d.tmp -MT crypto/aes/libcrypto-lib-aes_ige.o -c -o crypto/aes/libcrypto-lib-aes_ige.o ../crypto/aes/aes_ige.c
pod2man --name=OPENSSL-NSEQ --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-nseq.pod >doc/man/man1/openssl-nseq.1
pod2man --name=OPENSSL-OCSP --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ocsp.pod >doc/man/man1/openssl-ocsp.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_misc.d.tmp -MT crypto/aes/libcrypto-lib-aes_misc.o -c -o crypto/aes/libcrypto-lib-aes_misc.o ../crypto/aes/aes_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ofb.o -c -o crypto/aes/libcrypto-lib-aes_ofb.o ../crypto/aes/aes_ofb.c
pod2man --name=OPENSSL-PASSWD --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-passwd.pod >doc/man/man1/openssl-passwd.1
pod2man --name=OPENSSL-PKCS12 --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkcs12.pod >doc/man/man1/openssl-pkcs12.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-lib-aes_wrap.o -c -o crypto/aes/libcrypto-lib-aes_wrap.o ../crypto/aes/aes_wrap.c
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aesv8-armx.S
pod2man --name=OPENSSL-PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkcs7.pod >doc/man/man1/openssl-pkcs7.1
CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-armv7.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/bsaes-armv7.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-lib-aria.d.tmp -MT crypto/aria/libcrypto-lib-aria.o -c -o crypto/aria/libcrypto-lib-aria.o ../crypto/aria/aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_bitstr.o -c -o crypto/asn1/libcrypto-lib-a_bitstr.o ../crypto/asn1/a_bitstr.c
pod2man --name=OPENSSL-PKCS8 --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkcs8.pod >doc/man/man1/openssl-pkcs8.1
pod2man --name=OPENSSL-PKEY --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkey.pod >doc/man/man1/openssl-pkey.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-lib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c
pod2man --name=OPENSSL-PKEYPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkeyparam.pod >doc/man/man1/openssl-pkeyparam.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_digest.d.tmp -MT crypto/asn1/libcrypto-lib-a_digest.o -c -o crypto/asn1/libcrypto-lib-a_digest.o ../crypto/asn1/a_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_dup.d.tmp -MT crypto/asn1/libcrypto-lib-a_dup.o -c -o crypto/asn1/libcrypto-lib-a_dup.o ../crypto/asn1/a_dup.c
pod2man --name=OPENSSL-PKEYUTL --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkeyutl.pod >doc/man/man1/openssl-pkeyutl.1
pod2man --name=OPENSSL-PRIME --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-prime.pod >doc/man/man1/openssl-prime.1
pod2man --name=OPENSSL-RAND --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-rand.pod >doc/man/man1/openssl-rand.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-lib-a_gentm.o -c -o crypto/asn1/libcrypto-lib-a_gentm.o ../crypto/asn1/a_gentm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-lib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_int.d.tmp -MT crypto/asn1/libcrypto-lib-a_int.o -c -o crypto/asn1/libcrypto-lib-a_int.o ../crypto/asn1/a_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_mbstr.o -c -o crypto/asn1/libcrypto-lib-a_mbstr.o ../crypto/asn1/a_mbstr.c
pod2man --name=OPENSSL-REHASH --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-rehash.pod >doc/man/man1/openssl-rehash.1
pod2man --name=OPENSSL-REQ --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-req.pod >doc/man/man1/openssl-req.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_object.d.tmp -MT crypto/asn1/libcrypto-lib-a_object.o -c -o crypto/asn1/libcrypto-lib-a_object.o ../crypto/asn1/a_object.c
pod2man --name=OPENSSL-RSA --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-rsa.pod >doc/man/man1/openssl-rsa.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_octet.d.tmp -MT crypto/asn1/libcrypto-lib-a_octet.o -c -o crypto/asn1/libcrypto-lib-a_octet.o ../crypto/asn1/a_octet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_print.d.tmp -MT crypto/asn1/libcrypto-lib-a_print.o -c -o crypto/asn1/libcrypto-lib-a_print.o ../crypto/asn1/a_print.c
pod2man --name=OPENSSL-RSAUTL --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-rsautl.pod >doc/man/man1/openssl-rsautl.1
pod2man --name=OPENSSL-S_CLIENT --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-s_client.pod >doc/man/man1/openssl-s_client.1
pod2man --name=OPENSSL-S_SERVER --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-s_server.pod >doc/man/man1/openssl-s_server.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_sign.d.tmp -MT crypto/asn1/libcrypto-lib-a_sign.o -c -o crypto/asn1/libcrypto-lib-a_sign.o ../crypto/asn1/a_sign.c
pod2man --name=OPENSSL-S_TIME --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-s_time.pod >doc/man/man1/openssl-s_time.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strex.d.tmp -MT crypto/asn1/libcrypto-lib-a_strex.o -c -o crypto/asn1/libcrypto-lib-a_strex.o ../crypto/asn1/a_strex.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-lib-a_strnid.o -c -o crypto/asn1/libcrypto-lib-a_strnid.o ../crypto/asn1/a_strnid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_time.d.tmp -MT crypto/asn1/libcrypto-lib-a_time.o -c -o crypto/asn1/libcrypto-lib-a_time.o ../crypto/asn1/a_time.c
pod2man --name=OPENSSL-SESS_ID --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-sess_id.pod >doc/man/man1/openssl-sess_id.1
pod2man --name=OPENSSL-SMIME --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-smime.pod >doc/man/man1/openssl-smime.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_type.d.tmp -MT crypto/asn1/libcrypto-lib-a_type.o -c -o crypto/asn1/libcrypto-lib-a_type.o ../crypto/asn1/a_type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-lib-a_utctm.o -c -o crypto/asn1/libcrypto-lib-a_utctm.o ../crypto/asn1/a_utctm.c
pod2man --name=OPENSSL-SPEED --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-speed.pod >doc/man/man1/openssl-speed.1
pod2man --name=OPENSSL-SPKAC --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-spkac.pod >doc/man/man1/openssl-spkac.1
pod2man --name=OPENSSL-SRP --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-srp.pod >doc/man/man1/openssl-srp.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-lib-a_utf8.o -c -o crypto/asn1/libcrypto-lib-a_utf8.o ../crypto/asn1/a_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_verify.d.tmp -MT crypto/asn1/libcrypto-lib-a_verify.o -c -o crypto/asn1/libcrypto-lib-a_verify.o ../crypto/asn1/a_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-lib-ameth_lib.o -c -o crypto/asn1/libcrypto-lib-ameth_lib.o ../crypto/asn1/ameth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_err.o -c -o crypto/asn1/libcrypto-lib-asn1_err.o ../crypto/asn1/asn1_err.c
pod2man --name=OPENSSL-STOREUTL --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-storeutl.pod >doc/man/man1/openssl-storeutl.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_gen.o -c -o crypto/asn1/libcrypto-lib-asn1_gen.o ../crypto/asn1/asn1_gen.c
pod2man --name=OPENSSL-TS --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ts.pod >doc/man/man1/openssl-ts.1
pod2man --name=OPENSSL-VERIFY --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-verify.pod >doc/man/man1/openssl-verify.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_item_list.o -c -o crypto/asn1/libcrypto-lib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c
pod2man --name=OPENSSL-VERSION --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-version.pod >doc/man/man1/openssl-version.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_lib.o -c -o crypto/asn1/libcrypto-lib-asn1_lib.o ../crypto/asn1/asn1_lib.c
pod2man --name=OPENSSL-X509 --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-x509.pod >doc/man/man1/openssl-x509.1
pod2man --name=OPENSSL_USER_MACROS --section=7SSL --center=OpenSSL \
	--release=3.0.8 doc/man7/openssl_user_macros.pod >doc/man/man7/openssl_user_macros.7
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_parse.o -c -o crypto/asn1/libcrypto-lib-asn1_parse.o ../crypto/asn1/asn1_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mime.o -c -o crypto/asn1/libcrypto-lib-asn_mime.o ../crypto/asn1/asn_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-lib-asn_moid.o -c -o crypto/asn1/libcrypto-lib-asn_moid.o ../crypto/asn1/asn_moid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mstbl.o -c -o crypto/asn1/libcrypto-lib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-lib-asn_pack.o -c -o crypto/asn1/libcrypto-lib-asn_pack.o ../crypto/asn1/asn_pack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-bio_asn1.o -c -o crypto/asn1/libcrypto-lib-bio_asn1.o ../crypto/asn1/bio_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-lib-bio_ndef.o -c -o crypto/asn1/libcrypto-lib-bio_ndef.o ../crypto/asn1/bio_ndef.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_param.o -c -o crypto/asn1/libcrypto-lib-d2i_param.o ../crypto/asn1/d2i_param.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pr.o -c -o crypto/asn1/libcrypto-lib-d2i_pr.o ../crypto/asn1/d2i_pr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pu.o -c -o crypto/asn1/libcrypto-lib-d2i_pu.o ../crypto/asn1/d2i_pu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-evp_asn1.o -c -o crypto/asn1/libcrypto-lib-evp_asn1.o ../crypto/asn1/evp_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_int.d.tmp -MT crypto/asn1/libcrypto-lib-f_int.o -c -o crypto/asn1/libcrypto-lib-f_int.o ../crypto/asn1/f_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_string.d.tmp -MT crypto/asn1/libcrypto-lib-f_string.o -c -o crypto/asn1/libcrypto-lib-f_string.o ../crypto/asn1/f_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-lib-i2d_evp.o -c -o crypto/asn1/libcrypto-lib-i2d_evp.o ../crypto/asn1/i2d_evp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-n_pkey.o -c -o crypto/asn1/libcrypto-lib-n_pkey.o ../crypto/asn1/n_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-nsseq.d.tmp -MT crypto/asn1/libcrypto-lib-nsseq.o -c -o crypto/asn1/libcrypto-lib-nsseq.o ../crypto/asn1/nsseq.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbe.o -c -o crypto/asn1/libcrypto-lib-p5_pbe.o ../crypto/asn1/p5_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbev2.o -c -o crypto/asn1/libcrypto-lib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-lib-p5_scrypt.o -c -o crypto/asn1/libcrypto-lib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-p8_pkey.o -c -o crypto/asn1/libcrypto-lib-p8_pkey.o ../crypto/asn1/p8_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-lib-t_bitst.o -c -o crypto/asn1/libcrypto-lib-t_bitst.o ../crypto/asn1/t_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-t_pkey.o -c -o crypto/asn1/libcrypto-lib-t_pkey.o ../crypto/asn1/t_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_spki.d.tmp -MT crypto/asn1/libcrypto-lib-t_spki.o -c -o crypto/asn1/libcrypto-lib-t_spki.o ../crypto/asn1/t_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_dec.o -c -o crypto/asn1/libcrypto-lib-tasn_dec.o ../crypto/asn1/tasn_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_enc.o -c -o crypto/asn1/libcrypto-lib-tasn_enc.o ../crypto/asn1/tasn_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_fre.o -c -o crypto/asn1/libcrypto-lib-tasn_fre.o ../crypto/asn1/tasn_fre.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_new.o -c -o crypto/asn1/libcrypto-lib-tasn_new.o ../crypto/asn1/tasn_new.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_prn.o -c -o crypto/asn1/libcrypto-lib-tasn_prn.o ../crypto/asn1/tasn_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_scn.o -c -o crypto/asn1/libcrypto-lib-tasn_scn.o ../crypto/asn1/tasn_scn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_typ.o -c -o crypto/asn1/libcrypto-lib-tasn_typ.o ../crypto/asn1/tasn_typ.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_utl.o -c -o crypto/asn1/libcrypto-lib-tasn_utl.o ../crypto/asn1/tasn_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_algor.d.tmp -MT crypto/asn1/libcrypto-lib-x_algor.o -c -o crypto/asn1/libcrypto-lib-x_algor.o ../crypto/asn1/x_algor.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-lib-x_bignum.o -c -o crypto/asn1/libcrypto-lib-x_bignum.o ../crypto/asn1/x_bignum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_info.d.tmp -MT crypto/asn1/libcrypto-lib-x_info.o -c -o crypto/asn1/libcrypto-lib-x_info.o ../crypto/asn1/x_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_int64.d.tmp -MT crypto/asn1/libcrypto-lib-x_int64.o -c -o crypto/asn1/libcrypto-lib-x_int64.o ../crypto/asn1/x_int64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_long.d.tmp -MT crypto/asn1/libcrypto-lib-x_long.o -c -o crypto/asn1/libcrypto-lib-x_long.o ../crypto/asn1/x_long.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-x_pkey.o -c -o crypto/asn1/libcrypto-lib-x_pkey.o ../crypto/asn1/x_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_sig.d.tmp -MT crypto/asn1/libcrypto-lib-x_sig.o -c -o crypto/asn1/libcrypto-lib-x_sig.o ../crypto/asn1/x_sig.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_spki.d.tmp -MT crypto/asn1/libcrypto-lib-x_spki.o -c -o crypto/asn1/libcrypto-lib-x_spki.o ../crypto/asn1/x_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_val.d.tmp -MT crypto/asn1/libcrypto-lib-x_val.o -c -o crypto/asn1/libcrypto-lib-x_val.o ../crypto/asn1/x_val.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_null.d.tmp -MT crypto/async/arch/libcrypto-lib-async_null.o -c -o crypto/async/arch/libcrypto-lib-async_null.o ../crypto/async/arch/async_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-lib-async_posix.o -c -o crypto/async/arch/libcrypto-lib-async_posix.o ../crypto/async/arch/async_posix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_win.d.tmp -MT crypto/async/arch/libcrypto-lib-async_win.o -c -o crypto/async/arch/libcrypto-lib-async_win.o ../crypto/async/arch/async_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async.d.tmp -MT crypto/async/libcrypto-lib-async.o -c -o crypto/async/libcrypto-lib-async.o ../crypto/async/async.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_err.d.tmp -MT crypto/async/libcrypto-lib-async_err.o -c -o crypto/async/libcrypto-lib-async_err.o ../crypto/async/async_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_wait.d.tmp -MT crypto/async/libcrypto-lib-async_wait.o -c -o crypto/async/libcrypto-lib-async_wait.o ../crypto/async/async_wait.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_cfb64.o -c -o crypto/bf/libcrypto-lib-bf_cfb64.o ../crypto/bf/bf_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-lib-bf_ecb.o -c -o crypto/bf/libcrypto-lib-bf_ecb.o ../crypto/bf/bf_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_enc.d.tmp -MT crypto/bf/libcrypto-lib-bf_enc.o -c -o crypto/bf/libcrypto-lib-bf_enc.o ../crypto/bf/bf_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_ofb64.o -c -o crypto/bf/libcrypto-lib-bf_ofb64.o ../crypto/bf/bf_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_skey.d.tmp -MT crypto/bf/libcrypto-lib-bf_skey.o -c -o crypto/bf/libcrypto-lib-bf_skey.o ../crypto/bf/bf_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_buff.d.tmp -MT crypto/bio/libcrypto-lib-bf_buff.o -c -o crypto/bio/libcrypto-lib-bf_buff.o ../crypto/bio/bf_buff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-lib-bf_lbuf.o -c -o crypto/bio/libcrypto-lib-bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-lib-bf_nbio.o -c -o crypto/bio/libcrypto-lib-bf_nbio.o ../crypto/bio/bf_nbio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_null.d.tmp -MT crypto/bio/libcrypto-lib-bf_null.o -c -o crypto/bio/libcrypto-lib-bf_null.o ../crypto/bio/bf_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-lib-bf_prefix.o -c -o crypto/bio/libcrypto-lib-bf_prefix.o ../crypto/bio/bf_prefix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-lib-bf_readbuff.o -c -o crypto/bio/libcrypto-lib-bf_readbuff.o ../crypto/bio/bf_readbuff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_addr.d.tmp -MT crypto/bio/libcrypto-lib-bio_addr.o -c -o crypto/bio/libcrypto-lib-bio_addr.o ../crypto/bio/bio_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_cb.d.tmp -MT crypto/bio/libcrypto-lib-bio_cb.o -c -o crypto/bio/libcrypto-lib-bio_cb.o ../crypto/bio/bio_cb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_dump.d.tmp -MT crypto/bio/libcrypto-lib-bio_dump.o -c -o crypto/bio/libcrypto-lib-bio_dump.o ../crypto/bio/bio_dump.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_err.d.tmp -MT crypto/bio/libcrypto-lib-bio_err.o -c -o crypto/bio/libcrypto-lib-bio_err.o ../crypto/bio/bio_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_lib.d.tmp -MT crypto/bio/libcrypto-lib-bio_lib.o -c -o crypto/bio/libcrypto-lib-bio_lib.o ../crypto/bio/bio_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_meth.d.tmp -MT crypto/bio/libcrypto-lib-bio_meth.o -c -o crypto/bio/libcrypto-lib-bio_meth.o ../crypto/bio/bio_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_print.d.tmp -MT crypto/bio/libcrypto-lib-bio_print.o -c -o crypto/bio/libcrypto-lib-bio_print.o ../crypto/bio/bio_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock.o -c -o crypto/bio/libcrypto-lib-bio_sock.o ../crypto/bio/bio_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock2.o -c -o crypto/bio/libcrypto-lib-bio_sock2.o ../crypto/bio/bio_sock2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-lib-bss_acpt.o -c -o crypto/bio/libcrypto-lib-bss_acpt.o ../crypto/bio/bss_acpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_bio.d.tmp -MT crypto/bio/libcrypto-lib-bss_bio.o -c -o crypto/bio/libcrypto-lib-bss_bio.o ../crypto/bio/bss_bio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_conn.d.tmp -MT crypto/bio/libcrypto-lib-bss_conn.o -c -o crypto/bio/libcrypto-lib-bss_conn.o ../crypto/bio/bss_conn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_core.d.tmp -MT crypto/bio/libcrypto-lib-bss_core.o -c -o crypto/bio/libcrypto-lib-bss_core.o ../crypto/bio/bss_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-lib-bss_dgram.o -c -o crypto/bio/libcrypto-lib-bss_dgram.o ../crypto/bio/bss_dgram.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_fd.d.tmp -MT crypto/bio/libcrypto-lib-bss_fd.o -c -o crypto/bio/libcrypto-lib-bss_fd.o ../crypto/bio/bss_fd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_file.d.tmp -MT crypto/bio/libcrypto-lib-bss_file.o -c -o crypto/bio/libcrypto-lib-bss_file.o ../crypto/bio/bss_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_log.d.tmp -MT crypto/bio/libcrypto-lib-bss_log.o -c -o crypto/bio/libcrypto-lib-bss_log.o ../crypto/bio/bss_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_mem.d.tmp -MT crypto/bio/libcrypto-lib-bss_mem.o -c -o crypto/bio/libcrypto-lib-bss_mem.o ../crypto/bio/bss_mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_null.d.tmp -MT crypto/bio/libcrypto-lib-bss_null.o -c -o crypto/bio/libcrypto-lib-bss_null.o ../crypto/bio/bss_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_sock.d.tmp -MT crypto/bio/libcrypto-lib-bss_sock.o -c -o crypto/bio/libcrypto-lib-bss_sock.o ../crypto/bio/bss_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-lib-ossl_core_bio.o -c -o crypto/bio/libcrypto-lib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-gf2m.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-gf2m.S
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-mont.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-mont.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_add.d.tmp -MT crypto/bn/libcrypto-lib-bn_add.o -c -o crypto/bn/libcrypto-lib-bn_add.o ../crypto/bn/bn_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_asm.d.tmp -MT crypto/bn/libcrypto-lib-bn_asm.o -c -o crypto/bn/libcrypto-lib-bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_blind.d.tmp -MT crypto/bn/libcrypto-lib-bn_blind.o -c -o crypto/bn/libcrypto-lib-bn_blind.o ../crypto/bn/bn_blind.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_const.d.tmp -MT crypto/bn/libcrypto-lib-bn_const.o -c -o crypto/bn/libcrypto-lib-bn_const.o ../crypto/bn/bn_const.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_conv.d.tmp -MT crypto/bn/libcrypto-lib-bn_conv.o -c -o crypto/bn/libcrypto-lib-bn_conv.o ../crypto/bn/bn_conv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-lib-bn_ctx.o -c -o crypto/bn/libcrypto-lib-bn_ctx.o ../crypto/bn/bn_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_depr.d.tmp -MT crypto/bn/libcrypto-lib-bn_depr.o -c -o crypto/bn/libcrypto-lib-bn_depr.o ../crypto/bn/bn_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_dh.d.tmp -MT crypto/bn/libcrypto-lib-bn_dh.o -c -o crypto/bn/libcrypto-lib-bn_dh.o ../crypto/bn/bn_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_div.d.tmp -MT crypto/bn/libcrypto-lib-bn_div.o -c -o crypto/bn/libcrypto-lib-bn_div.o ../crypto/bn/bn_div.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_err.d.tmp -MT crypto/bn/libcrypto-lib-bn_err.o -c -o crypto/bn/libcrypto-lib-bn_err.o ../crypto/bn/bn_err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp.o -c -o crypto/bn/libcrypto-lib-bn_exp.o ../crypto/bn/bn_exp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp2.o -c -o crypto/bn/libcrypto-lib-bn_exp2.o ../crypto/bn/bn_exp2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-lib-bn_gcd.o -c -o crypto/bn/libcrypto-lib-bn_gcd.o ../crypto/bn/bn_gcd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-lib-bn_gf2m.o -c -o crypto/bn/libcrypto-lib-bn_gf2m.o ../crypto/bn/bn_gf2m.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_intern.d.tmp -MT crypto/bn/libcrypto-lib-bn_intern.o -c -o crypto/bn/libcrypto-lib-bn_intern.o ../crypto/bn/bn_intern.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_kron.d.tmp -MT crypto/bn/libcrypto-lib-bn_kron.o -c -o crypto/bn/libcrypto-lib-bn_kron.o ../crypto/bn/bn_kron.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_lib.d.tmp -MT crypto/bn/libcrypto-lib-bn_lib.o -c -o crypto/bn/libcrypto-lib-bn_lib.o ../crypto/bn/bn_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mod.d.tmp -MT crypto/bn/libcrypto-lib-bn_mod.o -c -o crypto/bn/libcrypto-lib-bn_mod.o ../crypto/bn/bn_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mont.d.tmp -MT crypto/bn/libcrypto-lib-bn_mont.o -c -o crypto/bn/libcrypto-lib-bn_mont.o ../crypto/bn/bn_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-lib-bn_mpi.o -c -o crypto/bn/libcrypto-lib-bn_mpi.o ../crypto/bn/bn_mpi.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mul.d.tmp -MT crypto/bn/libcrypto-lib-bn_mul.o -c -o crypto/bn/libcrypto-lib-bn_mul.o ../crypto/bn/bn_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_nist.d.tmp -MT crypto/bn/libcrypto-lib-bn_nist.o -c -o crypto/bn/libcrypto-lib-bn_nist.o ../crypto/bn/bn_nist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_prime.d.tmp -MT crypto/bn/libcrypto-lib-bn_prime.o -c -o crypto/bn/libcrypto-lib-bn_prime.o ../crypto/bn/bn_prime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_print.d.tmp -MT crypto/bn/libcrypto-lib-bn_print.o -c -o crypto/bn/libcrypto-lib-bn_print.o ../crypto/bn/bn_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rand.d.tmp -MT crypto/bn/libcrypto-lib-bn_rand.o -c -o crypto/bn/libcrypto-lib-bn_rand.o ../crypto/bn/bn_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_recp.d.tmp -MT crypto/bn/libcrypto-lib-bn_recp.o -c -o crypto/bn/libcrypto-lib-bn_recp.o ../crypto/bn/bn_recp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_shift.d.tmp -MT crypto/bn/libcrypto-lib-bn_shift.o -c -o crypto/bn/libcrypto-lib-bn_shift.o ../crypto/bn/bn_shift.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqr.o -c -o crypto/bn/libcrypto-lib-bn_sqr.o ../crypto/bn/bn_sqr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqrt.o -c -o crypto/bn/libcrypto-lib-bn_sqrt.o ../crypto/bn/bn_sqrt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_srp.d.tmp -MT crypto/bn/libcrypto-lib-bn_srp.o -c -o crypto/bn/libcrypto-lib-bn_srp.o ../crypto/bn/bn_srp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_word.d.tmp -MT crypto/bn/libcrypto-lib-bn_word.o -c -o crypto/bn/libcrypto-lib-bn_word.o ../crypto/bn/bn_word.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-lib-bn_x931p.o -c -o crypto/bn/libcrypto-lib-bn_x931p.o ../crypto/bn/bn_x931p.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-rsa_sup_mul.d.tmp -MT crypto/bn/libcrypto-lib-rsa_sup_mul.o -c -o crypto/bn/libcrypto-lib-rsa_sup_mul.o ../crypto/bn/rsa_sup_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buf_err.d.tmp -MT crypto/buffer/libcrypto-lib-buf_err.o -c -o crypto/buffer/libcrypto-lib-buf_err.o ../crypto/buffer/buf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buffer.d.tmp -MT crypto/buffer/libcrypto-lib-buffer.o -c -o crypto/buffer/libcrypto-lib-buffer.o ../crypto/buffer/buffer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-camellia.d.tmp -MT crypto/camellia/libcrypto-lib-camellia.o -c -o crypto/camellia/libcrypto-lib-camellia.o ../crypto/camellia/camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cbc.o -c -o crypto/camellia/libcrypto-lib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cfb.o -c -o crypto/camellia/libcrypto-lib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ctr.o -c -o crypto/camellia/libcrypto-lib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ecb.o -c -o crypto/camellia/libcrypto-lib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_misc.o -c -o crypto/camellia/libcrypto-lib-cmll_misc.o ../crypto/camellia/cmll_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ofb.o -c -o crypto/camellia/libcrypto-lib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-lib-c_cfb64.o -c -o crypto/cast/libcrypto-lib-c_cfb64.o ../crypto/cast/c_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ecb.d.tmp -MT crypto/cast/libcrypto-lib-c_ecb.o -c -o crypto/cast/libcrypto-lib-c_ecb.o ../crypto/cast/c_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_enc.d.tmp -MT crypto/cast/libcrypto-lib-c_enc.o -c -o crypto/cast/libcrypto-lib-c_enc.o ../crypto/cast/c_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-lib-c_ofb64.o -c -o crypto/cast/libcrypto-lib-c_ofb64.o ../crypto/cast/c_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_skey.d.tmp -MT crypto/cast/libcrypto-lib-c_skey.o -c -o crypto/cast/libcrypto-lib-c_skey.o ../crypto/cast/c_skey.c
CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/chacha/chacha-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-lib-cmac.d.tmp -MT crypto/cmac/libcrypto-lib-cmac.o -c -o crypto/cmac/libcrypto-lib-cmac.o ../crypto/cmac/cmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_asn.o -c -o crypto/cmp/libcrypto-lib-cmp_asn.o ../crypto/cmp/cmp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_client.o -c -o crypto/cmp/libcrypto-lib-cmp_client.o ../crypto/cmp/cmp_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_ctx.o -c -o crypto/cmp/libcrypto-lib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_err.o -c -o crypto/cmp/libcrypto-lib-cmp_err.o ../crypto/cmp/cmp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_hdr.o -c -o crypto/cmp/libcrypto-lib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_http.o -c -o crypto/cmp/libcrypto-lib-cmp_http.o ../crypto/cmp/cmp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_msg.o -c -o crypto/cmp/libcrypto-lib-cmp_msg.o ../crypto/cmp/cmp_msg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_protect.o -c -o crypto/cmp/libcrypto-lib-cmp_protect.o ../crypto/cmp/cmp_protect.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_server.o -c -o crypto/cmp/libcrypto-lib-cmp_server.o ../crypto/cmp/cmp_server.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_status.o -c -o crypto/cmp/libcrypto-lib-cmp_status.o ../crypto/cmp/cmp_status.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_util.o -c -o crypto/cmp/libcrypto-lib-cmp_util.o ../crypto/cmp/cmp_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_vfy.o -c -o crypto/cmp/libcrypto-lib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-lib-cms_asn1.o -c -o crypto/cms/libcrypto-lib-cms_asn1.o ../crypto/cms/cms_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_att.d.tmp -MT crypto/cms/libcrypto-lib-cms_att.o -c -o crypto/cms/libcrypto-lib-cms_att.o ../crypto/cms/cms_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_cd.d.tmp -MT crypto/cms/libcrypto-lib-cms_cd.o -c -o crypto/cms/libcrypto-lib-cms_cd.o ../crypto/cms/cms_cd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dd.d.tmp -MT crypto/cms/libcrypto-lib-cms_dd.o -c -o crypto/cms/libcrypto-lib-cms_dd.o ../crypto/cms/cms_dd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dh.d.tmp -MT crypto/cms/libcrypto-lib-cms_dh.o -c -o crypto/cms/libcrypto-lib-cms_dh.o ../crypto/cms/cms_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ec.d.tmp -MT crypto/cms/libcrypto-lib-cms_ec.o -c -o crypto/cms/libcrypto-lib-cms_ec.o ../crypto/cms/cms_ec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_enc.d.tmp -MT crypto/cms/libcrypto-lib-cms_enc.o -c -o crypto/cms/libcrypto-lib-cms_enc.o ../crypto/cms/cms_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_env.d.tmp -MT crypto/cms/libcrypto-lib-cms_env.o -c -o crypto/cms/libcrypto-lib-cms_env.o ../crypto/cms/cms_env.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_err.d.tmp -MT crypto/cms/libcrypto-lib-cms_err.o -c -o crypto/cms/libcrypto-lib-cms_err.o ../crypto/cms/cms_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ess.d.tmp -MT crypto/cms/libcrypto-lib-cms_ess.o -c -o crypto/cms/libcrypto-lib-cms_ess.o ../crypto/cms/cms_ess.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_io.d.tmp -MT crypto/cms/libcrypto-lib-cms_io.o -c -o crypto/cms/libcrypto-lib-cms_io.o ../crypto/cms/cms_io.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_kari.d.tmp -MT crypto/cms/libcrypto-lib-cms_kari.o -c -o crypto/cms/libcrypto-lib-cms_kari.o ../crypto/cms/cms_kari.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_lib.d.tmp -MT crypto/cms/libcrypto-lib-cms_lib.o -c -o crypto/cms/libcrypto-lib-cms_lib.o ../crypto/cms/cms_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-lib-cms_pwri.o -c -o crypto/cms/libcrypto-lib-cms_pwri.o ../crypto/cms/cms_pwri.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-lib-cms_rsa.o -c -o crypto/cms/libcrypto-lib-cms_rsa.o ../crypto/cms/cms_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_sd.d.tmp -MT crypto/cms/libcrypto-lib-cms_sd.o -c -o crypto/cms/libcrypto-lib-cms_sd.o ../crypto/cms/cms_sd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_smime.d.tmp -MT crypto/cms/libcrypto-lib-cms_smime.o -c -o crypto/cms/libcrypto-lib-cms_smime.o ../crypto/cms/cms_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-c_zlib.d.tmp -MT crypto/comp/libcrypto-lib-c_zlib.o -c -o crypto/comp/libcrypto-lib-c_zlib.o ../crypto/comp/c_zlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_err.d.tmp -MT crypto/comp/libcrypto-lib-comp_err.o -c -o crypto/comp/libcrypto-lib-comp_err.o ../crypto/comp/comp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_lib.d.tmp -MT crypto/comp/libcrypto-lib-comp_lib.o -c -o crypto/comp/libcrypto-lib-comp_lib.o ../crypto/comp/comp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_api.d.tmp -MT crypto/conf/libcrypto-lib-conf_api.o -c -o crypto/conf/libcrypto-lib-conf_api.o ../crypto/conf/conf_api.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_def.d.tmp -MT crypto/conf/libcrypto-lib-conf_def.o -c -o crypto/conf/libcrypto-lib-conf_def.o ../crypto/conf/conf_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_err.d.tmp -MT crypto/conf/libcrypto-lib-conf_err.o -c -o crypto/conf/libcrypto-lib-conf_err.o ../crypto/conf/conf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_lib.d.tmp -MT crypto/conf/libcrypto-lib-conf_lib.o -c -o crypto/conf/libcrypto-lib-conf_lib.o ../crypto/conf/conf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mall.d.tmp -MT crypto/conf/libcrypto-lib-conf_mall.o -c -o crypto/conf/libcrypto-lib-conf_mall.o ../crypto/conf/conf_mall.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mod.d.tmp -MT crypto/conf/libcrypto-lib-conf_mod.o -c -o crypto/conf/libcrypto-lib-conf_mod.o ../crypto/conf/conf_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_sap.d.tmp -MT crypto/conf/libcrypto-lib-conf_sap.o -c -o crypto/conf/libcrypto-lib-conf_sap.o ../crypto/conf/conf_sap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-lib-conf_ssl.o -c -o crypto/conf/libcrypto-lib-conf_ssl.o ../crypto/conf/conf_ssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_asn.o -c -o crypto/crmf/libcrypto-lib-crmf_asn.o ../crypto/crmf/crmf_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_err.o -c -o crypto/crmf/libcrypto-lib-crmf_err.o ../crypto/crmf/crmf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_lib.o -c -o crypto/crmf/libcrypto-lib-crmf_lib.o ../crypto/crmf/crmf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_pbm.o -c -o crypto/crmf/libcrypto-lib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_b64.d.tmp -MT crypto/ct/libcrypto-lib-ct_b64.o -c -o crypto/ct/libcrypto-lib-ct_b64.o ../crypto/ct/ct_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_err.d.tmp -MT crypto/ct/libcrypto-lib-ct_err.o -c -o crypto/ct/libcrypto-lib-ct_err.o ../crypto/ct/ct_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_log.d.tmp -MT crypto/ct/libcrypto-lib-ct_log.o -c -o crypto/ct/libcrypto-lib-ct_log.o ../crypto/ct/ct_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_oct.d.tmp -MT crypto/ct/libcrypto-lib-ct_oct.o -c -o crypto/ct/libcrypto-lib-ct_oct.o ../crypto/ct/ct_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_policy.d.tmp -MT crypto/ct/libcrypto-lib-ct_policy.o -c -o crypto/ct/libcrypto-lib-ct_policy.o ../crypto/ct/ct_policy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_prn.d.tmp -MT crypto/ct/libcrypto-lib-ct_prn.o -c -o crypto/ct/libcrypto-lib-ct_prn.o ../crypto/ct/ct_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct.o -c -o crypto/ct/libcrypto-lib-ct_sct.o ../crypto/ct/ct_sct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-lib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-lib-ct_vfy.o -c -o crypto/ct/libcrypto-lib-ct_vfy.o ../crypto/ct/ct_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-lib-ct_x509v3.o -c -o crypto/ct/libcrypto-lib-ct_x509v3.o ../crypto/ct/ct_x509v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-lib-cbc_cksm.o -c -o crypto/des/libcrypto-lib-cbc_cksm.o ../crypto/des/cbc_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_enc.d.tmp -MT crypto/des/libcrypto-lib-cbc_enc.o -c -o crypto/des/libcrypto-lib-cbc_enc.o ../crypto/des/cbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64ede.d.tmp -MT crypto/des/libcrypto-lib-cfb64ede.o -c -o crypto/des/libcrypto-lib-cfb64ede.o ../crypto/des/cfb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64enc.d.tmp -MT crypto/des/libcrypto-lib-cfb64enc.o -c -o crypto/des/libcrypto-lib-cfb64enc.o ../crypto/des/cfb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb_enc.d.tmp -MT crypto/des/libcrypto-lib-cfb_enc.o -c -o crypto/des/libcrypto-lib-cfb_enc.o ../crypto/des/cfb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-des_enc.d.tmp -MT crypto/des/libcrypto-lib-des_enc.o -c -o crypto/des/libcrypto-lib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb3_enc.o -c -o crypto/des/libcrypto-lib-ecb3_enc.o ../crypto/des/ecb3_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb_enc.o -c -o crypto/des/libcrypto-lib-ecb_enc.o ../crypto/des/ecb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt.d.tmp -MT crypto/des/libcrypto-lib-fcrypt.o -c -o crypto/des/libcrypto-lib-fcrypt.o ../crypto/des/fcrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-lib-fcrypt_b.o -c -o crypto/des/libcrypto-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64ede.d.tmp -MT crypto/des/libcrypto-lib-ofb64ede.o -c -o crypto/des/libcrypto-lib-ofb64ede.o ../crypto/des/ofb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64enc.d.tmp -MT crypto/des/libcrypto-lib-ofb64enc.o -c -o crypto/des/libcrypto-lib-ofb64enc.o ../crypto/des/ofb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb_enc.d.tmp -MT crypto/des/libcrypto-lib-ofb_enc.o -c -o crypto/des/libcrypto-lib-ofb_enc.o ../crypto/des/ofb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-pcbc_enc.o -c -o crypto/des/libcrypto-lib-pcbc_enc.o ../crypto/des/pcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-qud_cksm.d.tmp -MT crypto/des/libcrypto-lib-qud_cksm.o -c -o crypto/des/libcrypto-lib-qud_cksm.o ../crypto/des/qud_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-rand_key.d.tmp -MT crypto/des/libcrypto-lib-rand_key.o -c -o crypto/des/libcrypto-lib-rand_key.o ../crypto/des/rand_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-set_key.d.tmp -MT crypto/des/libcrypto-lib-set_key.o -c -o crypto/des/libcrypto-lib-set_key.o ../crypto/des/set_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-str2key.d.tmp -MT crypto/des/libcrypto-lib-str2key.o -c -o crypto/des/libcrypto-lib-str2key.o ../crypto/des/str2key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-xcbc_enc.o -c -o crypto/des/libcrypto-lib-xcbc_enc.o ../crypto/des/xcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-lib-dh_ameth.o -c -o crypto/dh/libcrypto-lib-dh_ameth.o ../crypto/dh/dh_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-lib-dh_asn1.o -c -o crypto/dh/libcrypto-lib-dh_asn1.o ../crypto/dh/dh_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_backend.d.tmp -MT crypto/dh/libcrypto-lib-dh_backend.o -c -o crypto/dh/libcrypto-lib-dh_backend.o ../crypto/dh/dh_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_check.d.tmp -MT crypto/dh/libcrypto-lib-dh_check.o -c -o crypto/dh/libcrypto-lib-dh_check.o ../crypto/dh/dh_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_depr.d.tmp -MT crypto/dh/libcrypto-lib-dh_depr.o -c -o crypto/dh/libcrypto-lib-dh_depr.o ../crypto/dh/dh_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_err.d.tmp -MT crypto/dh/libcrypto-lib-dh_err.o -c -o crypto/dh/libcrypto-lib-dh_err.o ../crypto/dh/dh_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_gen.d.tmp -MT crypto/dh/libcrypto-lib-dh_gen.o -c -o crypto/dh/libcrypto-lib-dh_gen.o ../crypto/dh/dh_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-lib-dh_group_params.o -c -o crypto/dh/libcrypto-lib-dh_group_params.o ../crypto/dh/dh_group_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-lib-dh_kdf.o -c -o crypto/dh/libcrypto-lib-dh_kdf.o ../crypto/dh/dh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_key.d.tmp -MT crypto/dh/libcrypto-lib-dh_key.o -c -o crypto/dh/libcrypto-lib-dh_key.o ../crypto/dh/dh_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_lib.d.tmp -MT crypto/dh/libcrypto-lib-dh_lib.o -c -o crypto/dh/libcrypto-lib-dh_lib.o ../crypto/dh/dh_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_meth.d.tmp -MT crypto/dh/libcrypto-lib-dh_meth.o -c -o crypto/dh/libcrypto-lib-dh_meth.o ../crypto/dh/dh_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-lib-dh_pmeth.o -c -o crypto/dh/libcrypto-lib-dh_pmeth.o ../crypto/dh/dh_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_prn.d.tmp -MT crypto/dh/libcrypto-lib-dh_prn.o -c -o crypto/dh/libcrypto-lib-dh_prn.o ../crypto/dh/dh_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-lib-dh_rfc5114.o -c -o crypto/dh/libcrypto-lib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ameth.o -c -o crypto/dsa/libcrypto-lib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_asn1.o -c -o crypto/dsa/libcrypto-lib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_backend.o -c -o crypto/dsa/libcrypto-lib-dsa_backend.o ../crypto/dsa/dsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_check.o -c -o crypto/dsa/libcrypto-lib-dsa_check.o ../crypto/dsa/dsa_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_depr.o -c -o crypto/dsa/libcrypto-lib-dsa_depr.o ../crypto/dsa/dsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_err.o -c -o crypto/dsa/libcrypto-lib-dsa_err.o ../crypto/dsa/dsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_gen.o -c -o crypto/dsa/libcrypto-lib-dsa_gen.o ../crypto/dsa/dsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_key.o -c -o crypto/dsa/libcrypto-lib-dsa_key.o ../crypto/dsa/dsa_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_lib.o -c -o crypto/dsa/libcrypto-lib-dsa_lib.o ../crypto/dsa/dsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_meth.o -c -o crypto/dsa/libcrypto-lib-dsa_meth.o ../crypto/dsa/dsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ossl.o -c -o crypto/dsa/libcrypto-lib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-lib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_prn.o -c -o crypto/dsa/libcrypto-lib-dsa_prn.o ../crypto/dsa/dsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_sign.o -c -o crypto/dsa/libcrypto-lib-dsa_sign.o ../crypto/dsa/dsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_vrf.o -c -o crypto/dsa/libcrypto-lib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dl.d.tmp -MT crypto/dso/libcrypto-lib-dso_dl.o -c -o crypto/dso/libcrypto-lib-dso_dl.o ../crypto/dso/dso_dl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-lib-dso_dlfcn.o -c -o crypto/dso/libcrypto-lib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_err.d.tmp -MT crypto/dso/libcrypto-lib-dso_err.o -c -o crypto/dso/libcrypto-lib-dso_err.o ../crypto/dso/dso_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_lib.d.tmp -MT crypto/dso/libcrypto-lib-dso_lib.o -c -o crypto/dso/libcrypto-lib-dso_lib.o ../crypto/dso/dso_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-lib-dso_openssl.o -c -o crypto/dso/libcrypto-lib-dso_openssl.o ../crypto/dso/dso_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_vms.d.tmp -MT crypto/dso/libcrypto-lib-dso_vms.o -c -o crypto/dso/libcrypto-lib-dso_vms.o ../crypto/dso/dso_vms.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_win32.d.tmp -MT crypto/dso/libcrypto-lib-dso_win32.o -c -o crypto/dso/libcrypto-lib-dso_win32.o ../crypto/dso/dso_win32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448.o -c -o crypto/ec/curve448/libcrypto-lib-curve448.o ../crypto/ec/curve448/curve448.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-lib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-lib-eddsa.o -c -o crypto/ec/curve448/libcrypto-lib-eddsa.o ../crypto/ec/curve448/eddsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-lib-f_generic.o -c -o crypto/ec/curve448/libcrypto-lib-f_generic.o ../crypto/ec/curve448/f_generic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-lib-scalar.o -c -o crypto/ec/curve448/libcrypto-lib-scalar.o ../crypto/ec/curve448/scalar.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-curve25519.d.tmp -MT crypto/ec/libcrypto-lib-curve25519.o -c -o crypto/ec/libcrypto-lib-curve25519.o ../crypto/ec/curve25519.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec2_oct.o -c -o crypto/ec/libcrypto-lib-ec2_oct.o ../crypto/ec/ec2_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ec2_smpl.o -c -o crypto/ec/libcrypto-lib-ec2_smpl.o ../crypto/ec/ec2_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-lib-ec_ameth.o -c -o crypto/ec/libcrypto-lib-ec_ameth.o ../crypto/ec/ec_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-lib-ec_asn1.o -c -o crypto/ec/libcrypto-lib-ec_asn1.o ../crypto/ec/ec_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_backend.d.tmp -MT crypto/ec/libcrypto-lib-ec_backend.o -c -o crypto/ec/libcrypto-lib-ec_backend.o ../crypto/ec/ec_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_check.d.tmp -MT crypto/ec/libcrypto-lib-ec_check.o -c -o crypto/ec/libcrypto-lib-ec_check.o ../crypto/ec/ec_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_curve.d.tmp -MT crypto/ec/libcrypto-lib-ec_curve.o -c -o crypto/ec/libcrypto-lib-ec_curve.o ../crypto/ec/ec_curve.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-lib-ec_cvt.o -c -o crypto/ec/libcrypto-lib-ec_cvt.o ../crypto/ec/ec_cvt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-lib-ec_deprecated.o -c -o crypto/ec/libcrypto-lib-ec_deprecated.o ../crypto/ec/ec_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_err.d.tmp -MT crypto/ec/libcrypto-lib-ec_err.o -c -o crypto/ec/libcrypto-lib-ec_err.o ../crypto/ec/ec_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_key.d.tmp -MT crypto/ec/libcrypto-lib-ec_key.o -c -o crypto/ec/libcrypto-lib-ec_key.o ../crypto/ec/ec_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_kmeth.o -c -o crypto/ec/libcrypto-lib-ec_kmeth.o ../crypto/ec/ec_kmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_lib.d.tmp -MT crypto/ec/libcrypto-lib-ec_lib.o -c -o crypto/ec/libcrypto-lib-ec_lib.o ../crypto/ec/ec_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_mult.d.tmp -MT crypto/ec/libcrypto-lib-ec_mult.o -c -o crypto/ec/libcrypto-lib-ec_mult.o ../crypto/ec/ec_mult.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec_oct.o -c -o crypto/ec/libcrypto-lib-ec_oct.o ../crypto/ec/ec_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_pmeth.o -c -o crypto/ec/libcrypto-lib-ec_pmeth.o ../crypto/ec/ec_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_print.d.tmp -MT crypto/ec/libcrypto-lib-ec_print.o -c -o crypto/ec/libcrypto-lib-ec_print.o ../crypto/ec/ec_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_kdf.o -c -o crypto/ec/libcrypto-lib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_ossl.o -c -o crypto/ec/libcrypto-lib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-lib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_sign.o -c -o crypto/ec/libcrypto-lib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-lib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-eck_prn.d.tmp -MT crypto/ec/libcrypto-lib-eck_prn.o -c -o crypto/ec/libcrypto-lib-eck_prn.o ../crypto/ec/eck_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-lib-ecp_mont.o -c -o crypto/ec/libcrypto-lib-ecp_mont.o ../crypto/ec/ecp_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nist.o -c -o crypto/ec/libcrypto-lib-ecp_nist.o ../crypto/ec/ecp_nist.c
CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/ec/ecp_nistz256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nistz256.o -c -o crypto/ec/libcrypto-lib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-lib-ecp_oct.o -c -o crypto/ec/libcrypto-lib-ecp_oct.o ../crypto/ec/ecp_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ecp_smpl.o -c -o crypto/ec/libcrypto-lib-ecp_smpl.o ../crypto/ec/ecp_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-lib-ecx_backend.o -c -o crypto/ec/libcrypto-lib-ecx_backend.o ../crypto/ec/ecx_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_key.d.tmp -MT crypto/ec/libcrypto-lib-ecx_key.o -c -o crypto/ec/libcrypto-lib-ecx_key.o ../crypto/ec/ecx_key.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-lib-ecx_meth.o -c -o crypto/ec/libcrypto-lib-ecx_meth.o ../crypto/ec/ecx_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_err.o -c -o crypto/encode_decode/libcrypto-lib-decoder_err.o ../crypto/encode_decode/decoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_err.o -c -o crypto/encode_decode/libcrypto-lib-encoder_err.o ../crypto/encode_decode/encoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_all.d.tmp -MT crypto/engine/libcrypto-lib-eng_all.o -c -o crypto/engine/libcrypto-lib-eng_all.o ../crypto/engine/eng_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-lib-eng_cnf.o -c -o crypto/engine/libcrypto-lib-eng_cnf.o ../crypto/engine/eng_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-lib-eng_ctrl.o -c -o crypto/engine/libcrypto-lib-eng_ctrl.o ../crypto/engine/eng_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-lib-eng_dyn.o -c -o crypto/engine/libcrypto-lib-eng_dyn.o ../crypto/engine/eng_dyn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_err.d.tmp -MT crypto/engine/libcrypto-lib-eng_err.o -c -o crypto/engine/libcrypto-lib-eng_err.o ../crypto/engine/eng_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_fat.d.tmp -MT crypto/engine/libcrypto-lib-eng_fat.o -c -o crypto/engine/libcrypto-lib-eng_fat.o ../crypto/engine/eng_fat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_init.d.tmp -MT crypto/engine/libcrypto-lib-eng_init.o -c -o crypto/engine/libcrypto-lib-eng_init.o ../crypto/engine/eng_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_lib.d.tmp -MT crypto/engine/libcrypto-lib-eng_lib.o -c -o crypto/engine/libcrypto-lib-eng_lib.o ../crypto/engine/eng_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_list.d.tmp -MT crypto/engine/libcrypto-lib-eng_list.o -c -o crypto/engine/libcrypto-lib-eng_list.o ../crypto/engine/eng_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-lib-eng_openssl.o -c -o crypto/engine/libcrypto-lib-eng_openssl.o ../crypto/engine/eng_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-lib-eng_pkey.o -c -o crypto/engine/libcrypto-lib-eng_pkey.o ../crypto/engine/eng_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-lib-eng_rdrand.o -c -o crypto/engine/libcrypto-lib-eng_rdrand.o ../crypto/engine/eng_rdrand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_table.d.tmp -MT crypto/engine/libcrypto-lib-eng_table.o -c -o crypto/engine/libcrypto-lib-eng_table.o ../crypto/engine/eng_table.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-lib-tb_asnmth.o -c -o crypto/engine/libcrypto-lib-tb_asnmth.o ../crypto/engine/tb_asnmth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-lib-tb_cipher.o -c -o crypto/engine/libcrypto-lib-tb_cipher.o ../crypto/engine/tb_cipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dh.d.tmp -MT crypto/engine/libcrypto-lib-tb_dh.o -c -o crypto/engine/libcrypto-lib-tb_dh.o ../crypto/engine/tb_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_digest.d.tmp -MT crypto/engine/libcrypto-lib-tb_digest.o -c -o crypto/engine/libcrypto-lib-tb_digest.o ../crypto/engine/tb_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_dsa.o -c -o crypto/engine/libcrypto-lib-tb_dsa.o ../crypto/engine/tb_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-lib-tb_eckey.o -c -o crypto/engine/libcrypto-lib-tb_eckey.o ../crypto/engine/tb_eckey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-lib-tb_pkmeth.o -c -o crypto/engine/libcrypto-lib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rand.d.tmp -MT crypto/engine/libcrypto-lib-tb_rand.o -c -o crypto/engine/libcrypto-lib-tb_rand.o ../crypto/engine/tb_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_rsa.o -c -o crypto/engine/libcrypto-lib-tb_rsa.o ../crypto/engine/tb_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err.d.tmp -MT crypto/err/libcrypto-lib-err.o -c -o crypto/err/libcrypto-lib-err.o ../crypto/err/err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all.d.tmp -MT crypto/err/libcrypto-lib-err_all.o -c -o crypto/err/libcrypto-lib-err_all.o ../crypto/err/err_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-lib-err_all_legacy.o -c -o crypto/err/libcrypto-lib-err_all_legacy.o ../crypto/err/err_all_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_blocks.d.tmp -MT crypto/err/libcrypto-lib-err_blocks.o -c -o crypto/err/libcrypto-lib-err_blocks.o ../crypto/err/err_blocks.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_prn.d.tmp -MT crypto/err/libcrypto-lib-err_prn.o -c -o crypto/err/libcrypto-lib-err_prn.o ../crypto/err/err_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-lib-ess_asn1.o -c -o crypto/ess/libcrypto-lib-ess_asn1.o ../crypto/ess/ess_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_err.d.tmp -MT crypto/ess/libcrypto-lib-ess_err.o -c -o crypto/ess/libcrypto-lib-ess_err.o ../crypto/ess/ess_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_lib.d.tmp -MT crypto/ess/libcrypto-lib-ess_lib.o -c -o crypto/ess/libcrypto-lib-ess_lib.o ../crypto/ess/ess_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-asymcipher.d.tmp -MT crypto/evp/libcrypto-lib-asymcipher.o -c -o crypto/evp/libcrypto-lib-asymcipher.o ../crypto/evp/asymcipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_b64.d.tmp -MT crypto/evp/libcrypto-lib-bio_b64.o -c -o crypto/evp/libcrypto-lib-bio_b64.o ../crypto/evp/bio_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_enc.d.tmp -MT crypto/evp/libcrypto-lib-bio_enc.o -c -o crypto/evp/libcrypto-lib-bio_enc.o ../crypto/evp/bio_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_md.d.tmp -MT crypto/evp/libcrypto-lib-bio_md.o -c -o crypto/evp/libcrypto-lib-bio_md.o ../crypto/evp/bio_md.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_ok.d.tmp -MT crypto/evp/libcrypto-lib-bio_ok.o -c -o crypto/evp/libcrypto-lib-bio_ok.o ../crypto/evp/bio_ok.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_allc.d.tmp -MT crypto/evp/libcrypto-lib-c_allc.o -c -o crypto/evp/libcrypto-lib-c_allc.o ../crypto/evp/c_allc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_alld.d.tmp -MT crypto/evp/libcrypto-lib-c_alld.o -c -o crypto/evp/libcrypto-lib-c_alld.o ../crypto/evp/c_alld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-cmeth_lib.o -c -o crypto/evp/libcrypto-lib-cmeth_lib.o ../crypto/evp/cmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-lib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-lib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dh_ctrl.o -c -o crypto/evp/libcrypto-lib-dh_ctrl.o ../crypto/evp/dh_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_support.d.tmp -MT crypto/evp/libcrypto-lib-dh_support.o -c -o crypto/evp/libcrypto-lib-dh_support.o ../crypto/evp/dh_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-digest.d.tmp -MT crypto/evp/libcrypto-lib-digest.o -c -o crypto/evp/libcrypto-lib-digest.o ../crypto/evp/digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dsa_ctrl.o -c -o crypto/evp/libcrypto-lib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes.d.tmp -MT crypto/evp/libcrypto-lib-e_aes.o -c -o crypto/evp/libcrypto-lib-e_aes.o ../crypto/evp/e_aes.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aria.d.tmp -MT crypto/evp/libcrypto-lib-e_aria.o -c -o crypto/evp/libcrypto-lib-e_aria.o ../crypto/evp/e_aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_bf.d.tmp -MT crypto/evp/libcrypto-lib-e_bf.o -c -o crypto/evp/libcrypto-lib-e_bf.o ../crypto/evp/e_bf.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_camellia.d.tmp -MT crypto/evp/libcrypto-lib-e_camellia.o -c -o crypto/evp/libcrypto-lib-e_camellia.o ../crypto/evp/e_camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_cast.d.tmp -MT crypto/evp/libcrypto-lib-e_cast.o -c -o crypto/evp/libcrypto-lib-e_cast.o ../crypto/evp/e_cast.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-lib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des.d.tmp -MT crypto/evp/libcrypto-lib-e_des.o -c -o crypto/evp/libcrypto-lib-e_des.o ../crypto/evp/e_des.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des3.d.tmp -MT crypto/evp/libcrypto-lib-e_des3.o -c -o crypto/evp/libcrypto-lib-e_des3.o ../crypto/evp/e_des3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_idea.d.tmp -MT crypto/evp/libcrypto-lib-e_idea.o -c -o crypto/evp/libcrypto-lib-e_idea.o ../crypto/evp/e_idea.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_null.d.tmp -MT crypto/evp/libcrypto-lib-e_null.o -c -o crypto/evp/libcrypto-lib-e_null.o ../crypto/evp/e_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_old.d.tmp -MT crypto/evp/libcrypto-lib-e_old.o -c -o crypto/evp/libcrypto-lib-e_old.o ../crypto/evp/e_old.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc2.d.tmp -MT crypto/evp/libcrypto-lib-e_rc2.o -c -o crypto/evp/libcrypto-lib-e_rc2.o ../crypto/evp/e_rc2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4.o -c -o crypto/evp/libcrypto-lib-e_rc4.o ../crypto/evp/e_rc4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc5.o -c -o crypto/evp/libcrypto-lib-e_rc5.o ../crypto/evp/e_rc5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_seed.d.tmp -MT crypto/evp/libcrypto-lib-e_seed.o -c -o crypto/evp/libcrypto-lib-e_seed.o ../crypto/evp/e_seed.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_sm4.d.tmp -MT crypto/evp/libcrypto-lib-e_sm4.o -c -o crypto/evp/libcrypto-lib-e_sm4.o ../crypto/evp/e_sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-lib-e_xcbc_d.o -c -o crypto/evp/libcrypto-lib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-ec_ctrl.o -c -o crypto/evp/libcrypto-lib-ec_ctrl.o ../crypto/evp/ec_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_support.d.tmp -MT crypto/evp/libcrypto-lib-ec_support.o -c -o crypto/evp/libcrypto-lib-ec_support.o ../crypto/evp/ec_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-encode.d.tmp -MT crypto/evp/libcrypto-lib-encode.o -c -o crypto/evp/libcrypto-lib-encode.o ../crypto/evp/encode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-lib-evp_cnf.o -c -o crypto/evp/libcrypto-lib-evp_cnf.o ../crypto/evp/evp_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_enc.d.tmp -MT crypto/evp/libcrypto-lib-evp_enc.o -c -o crypto/evp/libcrypto-lib-evp_enc.o ../crypto/evp/evp_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_err.d.tmp -MT crypto/evp/libcrypto-lib-evp_err.o -c -o crypto/evp/libcrypto-lib-evp_err.o ../crypto/evp/evp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-lib-evp_fetch.o -c -o crypto/evp/libcrypto-lib-evp_fetch.o ../crypto/evp/evp_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_key.d.tmp -MT crypto/evp/libcrypto-lib-evp_key.o -c -o crypto/evp/libcrypto-lib-evp_key.o ../crypto/evp/evp_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_lib.d.tmp -MT crypto/evp/libcrypto-lib-evp_lib.o -c -o crypto/evp/libcrypto-lib-evp_lib.o ../crypto/evp/evp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-lib-evp_pbe.o -c -o crypto/evp/libcrypto-lib-evp_pbe.o ../crypto/evp/evp_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-lib-evp_pkey.o -c -o crypto/evp/libcrypto-lib-evp_pkey.o ../crypto/evp/evp_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_rand.d.tmp -MT crypto/evp/libcrypto-lib-evp_rand.o -c -o crypto/evp/libcrypto-lib-evp_rand.o ../crypto/evp/evp_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_utils.d.tmp -MT crypto/evp/libcrypto-lib-evp_utils.o -c -o crypto/evp/libcrypto-lib-evp_utils.o ../crypto/evp/evp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-exchange.d.tmp -MT crypto/evp/libcrypto-lib-exchange.o -c -o crypto/evp/libcrypto-lib-exchange.o ../crypto/evp/exchange.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-lib-kdf_lib.o -c -o crypto/evp/libcrypto-lib-kdf_lib.o ../crypto/evp/kdf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-lib-kdf_meth.o -c -o crypto/evp/libcrypto-lib-kdf_meth.o ../crypto/evp/kdf_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kem.d.tmp -MT crypto/evp/libcrypto-lib-kem.o -c -o crypto/evp/libcrypto-lib-kem.o ../crypto/evp/kem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_lib.o -c -o crypto/evp/libcrypto-lib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_meth.o -c -o crypto/evp/libcrypto-lib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-lib-legacy_blake2.o -c -o crypto/evp/libcrypto-lib-legacy_blake2.o ../crypto/evp/legacy_blake2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md4.o -c -o crypto/evp/libcrypto-lib-legacy_md4.o ../crypto/evp/legacy_md4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5.o -c -o crypto/evp/libcrypto-lib-legacy_md5.o ../crypto/evp/legacy_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-lib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-lib-legacy_ripemd.o -c -o crypto/evp/libcrypto-lib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-lib-legacy_sha.o -c -o crypto/evp/libcrypto-lib-legacy_sha.o ../crypto/evp/legacy_sha.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-lib-legacy_wp.o -c -o crypto/evp/libcrypto-lib-legacy_wp.o ../crypto/evp/legacy_wp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_null.d.tmp -MT crypto/evp/libcrypto-lib-m_null.o -c -o crypto/evp/libcrypto-lib-m_null.o ../crypto/evp/m_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_sigver.d.tmp -MT crypto/evp/libcrypto-lib-m_sigver.o -c -o crypto/evp/libcrypto-lib-m_sigver.o ../crypto/evp/m_sigver.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_lib.d.tmp -MT crypto/evp/libcrypto-lib-mac_lib.o -c -o crypto/evp/libcrypto-lib-mac_lib.o ../crypto/evp/mac_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_meth.d.tmp -MT crypto/evp/libcrypto-lib-mac_meth.o -c -o crypto/evp/libcrypto-lib-mac_meth.o ../crypto/evp/mac_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-names.d.tmp -MT crypto/evp/libcrypto-lib-names.o -c -o crypto/evp/libcrypto-lib-names.o ../crypto/evp/names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt.o -c -o crypto/evp/libcrypto-lib-p5_crpt.o ../crypto/evp/p5_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt2.o -c -o crypto/evp/libcrypto-lib-p5_crpt2.o ../crypto/evp/p5_crpt2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_dec.d.tmp -MT crypto/evp/libcrypto-lib-p_dec.o -c -o crypto/evp/libcrypto-lib-p_dec.o ../crypto/evp/p_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_enc.d.tmp -MT crypto/evp/libcrypto-lib-p_enc.o -c -o crypto/evp/libcrypto-lib-p_enc.o ../crypto/evp/p_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_legacy.d.tmp -MT crypto/evp/libcrypto-lib-p_legacy.o -c -o crypto/evp/libcrypto-lib-p_legacy.o ../crypto/evp/p_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_lib.d.tmp -MT crypto/evp/libcrypto-lib-p_lib.o -c -o crypto/evp/libcrypto-lib-p_lib.o ../crypto/evp/p_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_open.d.tmp -MT crypto/evp/libcrypto-lib-p_open.o -c -o crypto/evp/libcrypto-lib-p_open.o ../crypto/evp/p_open.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_seal.d.tmp -MT crypto/evp/libcrypto-lib-p_seal.o -c -o crypto/evp/libcrypto-lib-p_seal.o ../crypto/evp/p_seal.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_sign.d.tmp -MT crypto/evp/libcrypto-lib-p_sign.o -c -o crypto/evp/libcrypto-lib-p_sign.o ../crypto/evp/p_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_verify.d.tmp -MT crypto/evp/libcrypto-lib-p_verify.o -c -o crypto/evp/libcrypto-lib-p_verify.o ../crypto/evp/p_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-lib-pbe_scrypt.o -c -o crypto/evp/libcrypto-lib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_check.o -c -o crypto/evp/libcrypto-lib-pmeth_check.o ../crypto/evp/pmeth_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_gn.o -c -o crypto/evp/libcrypto-lib-pmeth_gn.o ../crypto/evp/pmeth_gn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_lib.o -c -o crypto/evp/libcrypto-lib-pmeth_lib.o ../crypto/evp/pmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-signature.d.tmp -MT crypto/evp/libcrypto-lib-signature.o -c -o crypto/evp/libcrypto-lib-signature.o ../crypto/evp/signature.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_backend.o -c -o crypto/ffc/libcrypto-lib-ffc_backend.o ../crypto/ffc/ffc_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_dh.o -c -o crypto/ffc/libcrypto-lib-ffc_dh.o ../crypto/ffc/ffc_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params.o -c -o crypto/ffc/libcrypto-lib-ffc_params.o ../crypto/ffc/ffc_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-lib-hmac.d.tmp -MT crypto/hmac/libcrypto-lib-hmac.o -c -o crypto/hmac/libcrypto-lib-hmac.o ../crypto/hmac/hmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_client.d.tmp -MT crypto/http/libcrypto-lib-http_client.o -c -o crypto/http/libcrypto-lib-http_client.o ../crypto/http/http_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_err.d.tmp -MT crypto/http/libcrypto-lib-http_err.o -c -o crypto/http/libcrypto-lib-http_err.o ../crypto/http/http_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_lib.d.tmp -MT crypto/http/libcrypto-lib-http_lib.o -c -o crypto/http/libcrypto-lib-http_lib.o ../crypto/http/http_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-lib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-lib-kdf_err.o -c -o crypto/kdf/libcrypto-lib-kdf_err.o ../crypto/kdf/kdf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-lib-lh_stats.o -c -o crypto/lhash/libcrypto-lib-lh_stats.o ../crypto/lhash/lh_stats.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lhash.d.tmp -MT crypto/lhash/libcrypto-lib-lhash.o -c -o crypto/lhash/libcrypto-lib-lhash.o ../crypto/lhash/lhash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-armcap.d.tmp -MT crypto/libcrypto-lib-armcap.o -c -o crypto/libcrypto-lib-armcap.o ../crypto/armcap.c
CC="gcc" /usr/bin/perl ../crypto/armv4cpuid.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/armv4cpuid.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-asn1_dsa.d.tmp -MT crypto/libcrypto-lib-asn1_dsa.o -c -o crypto/libcrypto-lib-asn1_dsa.o ../crypto/asn1_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-bsearch.d.tmp -MT crypto/libcrypto-lib-bsearch.o -c -o crypto/libcrypto-lib-bsearch.o ../crypto/bsearch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-context.d.tmp -MT crypto/libcrypto-lib-context.o -c -o crypto/libcrypto-lib-context.o ../crypto/context.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_algorithm.d.tmp -MT crypto/libcrypto-lib-core_algorithm.o -c -o crypto/libcrypto-lib-core_algorithm.o ../crypto/core_algorithm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_fetch.d.tmp -MT crypto/libcrypto-lib-core_fetch.o -c -o crypto/libcrypto-lib-core_fetch.o ../crypto/core_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_namemap.d.tmp -MT crypto/libcrypto-lib-core_namemap.o -c -o crypto/libcrypto-lib-core_namemap.o ../crypto/core_namemap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpt_err.d.tmp -MT crypto/libcrypto-lib-cpt_err.o -c -o crypto/libcrypto-lib-cpt_err.o ../crypto/cpt_err.c
gcc  -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpuid.d.tmp -MT crypto/libcrypto-lib-cpuid.o -c -o crypto/libcrypto-lib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cryptlib.d.tmp -MT crypto/libcrypto-lib-cryptlib.o -c -o crypto/libcrypto-lib-cryptlib.o ../crypto/cryptlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ctype.d.tmp -MT crypto/libcrypto-lib-ctype.o -c -o crypto/libcrypto-lib-ctype.o ../crypto/ctype.c
/usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2" "debian-armhf" > crypto/buildinf.h
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-der_writer.d.tmp -MT crypto/libcrypto-lib-der_writer.o -c -o crypto/libcrypto-lib-der_writer.o ../crypto/der_writer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem_sec.d.tmp -MT crypto/libcrypto-lib-mem_sec.o -c -o crypto/libcrypto-lib-mem_sec.o ../crypto/mem_sec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_dir.d.tmp -MT crypto/libcrypto-lib-o_dir.o -c -o crypto/libcrypto-lib-o_dir.o ../crypto/o_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_fopen.d.tmp -MT crypto/libcrypto-lib-o_fopen.o -c -o crypto/libcrypto-lib-o_fopen.o ../crypto/o_fopen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_init.d.tmp -MT crypto/libcrypto-lib-o_init.o -c -o crypto/libcrypto-lib-o_init.o ../crypto/o_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_str.d.tmp -MT crypto/libcrypto-lib-o_str.o -c -o crypto/libcrypto-lib-o_str.o ../crypto/o_str.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_time.d.tmp -MT crypto/libcrypto-lib-o_time.o -c -o crypto/libcrypto-lib-o_time.o ../crypto/o_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-packet.d.tmp -MT crypto/libcrypto-lib-packet.o -c -o crypto/libcrypto-lib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build.d.tmp -MT crypto/libcrypto-lib-param_build.o -c -o crypto/libcrypto-lib-param_build.o ../crypto/param_build.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build_set.d.tmp -MT crypto/libcrypto-lib-param_build_set.o -c -o crypto/libcrypto-lib-param_build_set.o ../crypto/param_build_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params.d.tmp -MT crypto/libcrypto-lib-params.o -c -o crypto/libcrypto-lib-params.o ../crypto/params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_dup.d.tmp -MT crypto/libcrypto-lib-params_dup.o -c -o crypto/libcrypto-lib-params_dup.o ../crypto/params_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_from_text.d.tmp -MT crypto/libcrypto-lib-params_from_text.o -c -o crypto/libcrypto-lib-params_from_text.o ../crypto/params_from_text.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-passphrase.d.tmp -MT crypto/libcrypto-lib-passphrase.o -c -o crypto/libcrypto-lib-passphrase.o ../crypto/passphrase.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider.d.tmp -MT crypto/libcrypto-lib-provider.o -c -o crypto/libcrypto-lib-provider.o ../crypto/provider.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_child.d.tmp -MT crypto/libcrypto-lib-provider_child.o -c -o crypto/libcrypto-lib-provider_child.o ../crypto/provider_child.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_conf.d.tmp -MT crypto/libcrypto-lib-provider_conf.o -c -o crypto/libcrypto-lib-provider_conf.o ../crypto/provider_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_core.d.tmp -MT crypto/libcrypto-lib-provider_core.o -c -o crypto/libcrypto-lib-provider_core.o ../crypto/provider_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_predefined.d.tmp -MT crypto/libcrypto-lib-provider_predefined.o -c -o crypto/libcrypto-lib-provider_predefined.o ../crypto/provider_predefined.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-punycode.d.tmp -MT crypto/libcrypto-lib-punycode.o -c -o crypto/libcrypto-lib-punycode.o ../crypto/punycode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-self_test_core.d.tmp -MT crypto/libcrypto-lib-self_test_core.o -c -o crypto/libcrypto-lib-self_test_core.o ../crypto/self_test_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-sparse_array.d.tmp -MT crypto/libcrypto-lib-sparse_array.o -c -o crypto/libcrypto-lib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_lib.d.tmp -MT crypto/libcrypto-lib-threads_lib.o -c -o crypto/libcrypto-lib-threads_lib.o ../crypto/threads_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_none.d.tmp -MT crypto/libcrypto-lib-threads_none.o -c -o crypto/libcrypto-lib-threads_none.o ../crypto/threads_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_pthread.d.tmp -MT crypto/libcrypto-lib-threads_pthread.o -c -o crypto/libcrypto-lib-threads_pthread.o ../crypto/threads_pthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_win.d.tmp -MT crypto/libcrypto-lib-threads_win.o -c -o crypto/libcrypto-lib-threads_win.o ../crypto/threads_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-trace.d.tmp -MT crypto/libcrypto-lib-trace.o -c -o crypto/libcrypto-lib-trace.o ../crypto/trace.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-uid.d.tmp -MT crypto/libcrypto-lib-uid.o -c -o crypto/libcrypto-lib-uid.o ../crypto/uid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-lib-md4_dgst.o -c -o crypto/md4/libcrypto-lib-md4_dgst.o ../crypto/md4/md4_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_one.d.tmp -MT crypto/md4/libcrypto-lib-md4_one.o -c -o crypto/md4/libcrypto-lib-md4_one.o ../crypto/md4/md4_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-lib-md5_dgst.o -c -o crypto/md5/libcrypto-lib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_one.d.tmp -MT crypto/md5/libcrypto-lib-md5_one.o -c -o crypto/md5/libcrypto-lib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-lib-md5_sha1.o -c -o crypto/md5/libcrypto-lib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cbc128.d.tmp -MT crypto/modes/libcrypto-lib-cbc128.o -c -o crypto/modes/libcrypto-lib-cbc128.o ../crypto/modes/cbc128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ccm128.d.tmp -MT crypto/modes/libcrypto-lib-ccm128.o -c -o crypto/modes/libcrypto-lib-ccm128.o ../crypto/modes/ccm128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cfb128.d.tmp -MT crypto/modes/libcrypto-lib-cfb128.o -c -o crypto/modes/libcrypto-lib-cfb128.o ../crypto/modes/cfb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ctr128.d.tmp -MT crypto/modes/libcrypto-lib-ctr128.o -c -o crypto/modes/libcrypto-lib-ctr128.o ../crypto/modes/ctr128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cts128.d.tmp -MT crypto/modes/libcrypto-lib-cts128.o -c -o crypto/modes/libcrypto-lib-cts128.o ../crypto/modes/cts128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-gcm128.d.tmp -MT crypto/modes/libcrypto-lib-gcm128.o -c -o crypto/modes/libcrypto-lib-gcm128.o ../crypto/modes/gcm128.c
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghash-armv4.S
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghashv8-armx.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ocb128.d.tmp -MT crypto/modes/libcrypto-lib-ocb128.o -c -o crypto/modes/libcrypto-lib-ocb128.o ../crypto/modes/ocb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ofb128.d.tmp -MT crypto/modes/libcrypto-lib-ofb128.o -c -o crypto/modes/libcrypto-lib-ofb128.o ../crypto/modes/ofb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-siv128.d.tmp -MT crypto/modes/libcrypto-lib-siv128.o -c -o crypto/modes/libcrypto-lib-siv128.o ../crypto/modes/siv128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-wrap128.d.tmp -MT crypto/modes/libcrypto-lib-wrap128.o -c -o crypto/modes/libcrypto-lib-wrap128.o ../crypto/modes/wrap128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-xts128.d.tmp -MT crypto/modes/libcrypto-lib-xts128.o -c -o crypto/modes/libcrypto-lib-xts128.o ../crypto/modes/xts128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-o_names.d.tmp -MT crypto/objects/libcrypto-lib-o_names.o -c -o crypto/objects/libcrypto-lib-o_names.o ../crypto/objects/o_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_dat.d.tmp -MT crypto/objects/libcrypto-lib-obj_dat.o -c -o crypto/objects/libcrypto-lib-obj_dat.o ../crypto/objects/obj_dat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_err.d.tmp -MT crypto/objects/libcrypto-lib-obj_err.o -c -o crypto/objects/libcrypto-lib-obj_err.o ../crypto/objects/obj_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_lib.d.tmp -MT crypto/objects/libcrypto-lib-obj_lib.o -c -o crypto/objects/libcrypto-lib-obj_lib.o ../crypto/objects/obj_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_xref.d.tmp -MT crypto/objects/libcrypto-lib-obj_xref.o -c -o crypto/objects/libcrypto-lib-obj_xref.o ../crypto/objects/obj_xref.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-lib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_err.o -c -o crypto/ocsp/libcrypto-lib-ocsp_err.o ../crypto/ocsp/ocsp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-lib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_http.o -c -o crypto/ocsp/libcrypto-lib-ocsp_http.o ../crypto/ocsp/ocsp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-lib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-lib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-lib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-lib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-lib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_all.d.tmp -MT crypto/pem/libcrypto-lib-pem_all.o -c -o crypto/pem/libcrypto-lib-pem_all.o ../crypto/pem/pem_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_err.d.tmp -MT crypto/pem/libcrypto-lib-pem_err.o -c -o crypto/pem/libcrypto-lib-pem_err.o ../crypto/pem/pem_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_info.d.tmp -MT crypto/pem/libcrypto-lib-pem_info.o -c -o crypto/pem/libcrypto-lib-pem_info.o ../crypto/pem/pem_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_lib.d.tmp -MT crypto/pem/libcrypto-lib-pem_lib.o -c -o crypto/pem/libcrypto-lib-pem_lib.o ../crypto/pem/pem_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_oth.d.tmp -MT crypto/pem/libcrypto-lib-pem_oth.o -c -o crypto/pem/libcrypto-lib-pem_oth.o ../crypto/pem/pem_oth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-lib-pem_pk8.o -c -o crypto/pem/libcrypto-lib-pem_pk8.o ../crypto/pem/pem_pk8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-lib-pem_pkey.o -c -o crypto/pem/libcrypto-lib-pem_pkey.o ../crypto/pem/pem_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_sign.d.tmp -MT crypto/pem/libcrypto-lib-pem_sign.o -c -o crypto/pem/libcrypto-lib-pem_sign.o ../crypto/pem/pem_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_x509.d.tmp -MT crypto/pem/libcrypto-lib-pem_x509.o -c -o crypto/pem/libcrypto-lib-pem_x509.o ../crypto/pem/pem_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-lib-pem_xaux.o -c -o crypto/pem/libcrypto-lib-pem_xaux.o ../crypto/pem/pem_xaux.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-lib-pvkfmt.o -c -o crypto/pem/libcrypto-lib-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_add.o -c -o crypto/pkcs12/libcrypto-lib-p12_add.o ../crypto/pkcs12/p12_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_asn.o -c -o crypto/pkcs12/libcrypto-lib-p12_asn.o ../crypto/pkcs12/p12_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_attr.o -c -o crypto/pkcs12/libcrypto-lib-p12_attr.o ../crypto/pkcs12/p12_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crt.o ../crypto/pkcs12/p12_crt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_decr.o -c -o crypto/pkcs12/libcrypto-lib-p12_decr.o ../crypto/pkcs12/p12_decr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_init.o -c -o crypto/pkcs12/libcrypto-lib-p12_init.o ../crypto/pkcs12/p12_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_key.o -c -o crypto/pkcs12/libcrypto-lib-p12_key.o ../crypto/pkcs12/p12_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-lib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-lib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_npas.o -c -o crypto/pkcs12/libcrypto-lib-p12_npas.o ../crypto/pkcs12/p12_npas.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-lib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_utl.o -c -o crypto/pkcs12/libcrypto-lib-p12_utl.o ../crypto/pkcs12/p12_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-lib-pk12err.o -c -o crypto/pkcs12/libcrypto-lib-pk12err.o ../crypto/pkcs12/pk12err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-lib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-lib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-lib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-lib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-lib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-lib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-lib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-lib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c
CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/poly1305/poly1305-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-lib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-lib-poly1305.o -c -o crypto/poly1305/libcrypto-lib-poly1305.o ../crypto/poly1305/poly1305.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-defn_cache.d.tmp -MT crypto/property/libcrypto-lib-defn_cache.o -c -o crypto/property/libcrypto-lib-defn_cache.o ../crypto/property/defn_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property.d.tmp -MT crypto/property/libcrypto-lib-property.o -c -o crypto/property/libcrypto-lib-property.o ../crypto/property/property.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_err.d.tmp -MT crypto/property/libcrypto-lib-property_err.o -c -o crypto/property/libcrypto-lib-property_err.o ../crypto/property/property_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_parse.d.tmp -MT crypto/property/libcrypto-lib-property_parse.o -c -o crypto/property/libcrypto-lib-property_parse.o ../crypto/property/property_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_query.d.tmp -MT crypto/property/libcrypto-lib-property_query.o -c -o crypto/property/libcrypto-lib-property_query.o ../crypto/property/property_query.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_string.d.tmp -MT crypto/property/libcrypto-lib-property_string.o -c -o crypto/property/libcrypto-lib-property_string.o ../crypto/property/property_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-prov_seed.d.tmp -MT crypto/rand/libcrypto-lib-prov_seed.o -c -o crypto/rand/libcrypto-lib-prov_seed.o ../crypto/rand/prov_seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-lib-rand_deprecated.o -c -o crypto/rand/libcrypto-lib-rand_deprecated.o ../crypto/rand/rand_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_err.d.tmp -MT crypto/rand/libcrypto-lib-rand_err.o -c -o crypto/rand/libcrypto-lib-rand_err.o ../crypto/rand/rand_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_lib.d.tmp -MT crypto/rand/libcrypto-lib-rand_lib.o -c -o crypto/rand/libcrypto-lib-rand_lib.o ../crypto/rand/rand_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_meth.d.tmp -MT crypto/rand/libcrypto-lib-rand_meth.o -c -o crypto/rand/libcrypto-lib-rand_meth.o ../crypto/rand/rand_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_pool.d.tmp -MT crypto/rand/libcrypto-lib-rand_pool.o -c -o crypto/rand/libcrypto-lib-rand_pool.o ../crypto/rand/rand_pool.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-randfile.d.tmp -MT crypto/rand/libcrypto-lib-randfile.o -c -o crypto/rand/libcrypto-lib-randfile.o ../crypto/rand/randfile.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_cbc.o -c -o crypto/rc2/libcrypto-lib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_ecb.o -c -o crypto/rc2/libcrypto-lib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_skey.o -c -o crypto/rc2/libcrypto-lib-rc2_skey.o ../crypto/rc2/rc2_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2cfb64.o -c -o crypto/rc2/libcrypto-lib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2ofb64.o -c -o crypto/rc2/libcrypto-lib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_enc.o -c -o crypto/rc4/libcrypto-lib-rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_skey.o -c -o crypto/rc4/libcrypto-lib-rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-lib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_one.o -c -o crypto/ripemd/libcrypto-lib-rmd_one.o ../crypto/ripemd/rmd_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ameth.o -c -o crypto/rsa/libcrypto-lib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_asn1.o -c -o crypto/rsa/libcrypto-lib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_backend.o -c -o crypto/rsa/libcrypto-lib-rsa_backend.o ../crypto/rsa/rsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_chk.o -c -o crypto/rsa/libcrypto-lib-rsa_chk.o ../crypto/rsa/rsa_chk.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_crpt.o -c -o crypto/rsa/libcrypto-lib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_depr.o -c -o crypto/rsa/libcrypto-lib-rsa_depr.o ../crypto/rsa/rsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_err.o -c -o crypto/rsa/libcrypto-lib-rsa_err.o ../crypto/rsa/rsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_gen.o ../crypto/rsa/rsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_lib.o -c -o crypto/rsa/libcrypto-lib-rsa_lib.o ../crypto/rsa/rsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_meth.o -c -o crypto/rsa/libcrypto-lib-rsa_meth.o ../crypto/rsa/rsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp.o -c -o crypto/rsa/libcrypto-lib-rsa_mp.o ../crypto/rsa/rsa_mp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-lib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_none.o -c -o crypto/rsa/libcrypto-lib-rsa_none.o ../crypto/rsa/rsa_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_oaep.o -c -o crypto/rsa/libcrypto-lib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ossl.o -c -o crypto/rsa/libcrypto-lib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pk1.o -c -o crypto/rsa/libcrypto-lib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-lib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_prn.o -c -o crypto/rsa/libcrypto-lib-rsa_prn.o ../crypto/rsa/rsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pss.o -c -o crypto/rsa/libcrypto-lib-rsa_pss.o ../crypto/rsa/rsa_pss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_saos.o -c -o crypto/rsa/libcrypto-lib-rsa_saos.o ../crypto/rsa/rsa_saos.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_schemes.o -c -o crypto/rsa/libcrypto-lib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sign.o -c -o crypto/rsa/libcrypto-lib-rsa_sign.o ../crypto/rsa/rsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931.o -c -o crypto/rsa/libcrypto-lib-rsa_x931.o ../crypto/rsa/rsa_x931.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931g.o -c -o crypto/rsa/libcrypto-lib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed.d.tmp -MT crypto/seed/libcrypto-lib-seed.o -c -o crypto/seed/libcrypto-lib-seed.o ../crypto/seed/seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-lib-seed_cbc.o -c -o crypto/seed/libcrypto-lib-seed_cbc.o ../crypto/seed/seed_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-lib-seed_cfb.o -c -o crypto/seed/libcrypto-lib-seed_cfb.o ../crypto/seed/seed_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ecb.o -c -o crypto/seed/libcrypto-lib-seed_ecb.o ../crypto/seed/seed_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ofb.o -c -o crypto/seed/libcrypto-lib-seed_ofb.o ../crypto/seed/seed_ofb.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/keccak1600-armv4.S
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv4-large.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha1-armv4-large.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1_one.d.tmp -MT crypto/sha/libcrypto-lib-sha1_one.o -c -o crypto/sha/libcrypto-lib-sha1_one.o ../crypto/sha/sha1_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-lib-sha1dgst.o -c -o crypto/sha/libcrypto-lib-sha1dgst.o ../crypto/sha/sha1dgst.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha256.d.tmp -MT crypto/sha/libcrypto-lib-sha256.o -c -o crypto/sha/libcrypto-lib-sha256.o ../crypto/sha/sha256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha3.d.tmp -MT crypto/sha/libcrypto-lib-sha3.o -c -o crypto/sha/libcrypto-lib-sha3.o ../crypto/sha/sha3.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha512-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha512.d.tmp -MT crypto/sha/libcrypto-lib-sha512.o -c -o crypto/sha/libcrypto-lib-sha512.o ../crypto/sha/sha512.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-lib-siphash.d.tmp -MT crypto/siphash/libcrypto-lib-siphash.o -c -o crypto/siphash/libcrypto-lib-siphash.o ../crypto/siphash/siphash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_crypt.o -c -o crypto/sm2/libcrypto-lib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_err.o -c -o crypto/sm2/libcrypto-lib-sm2_err.o ../crypto/sm2/sm2_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_key.o -c -o crypto/sm2/libcrypto-lib-sm2_key.o ../crypto/sm2/sm2_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_sign.o -c -o crypto/sm2/libcrypto-lib-sm2_sign.o ../crypto/sm2/sm2_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-lib-legacy_sm3.o -c -o crypto/sm3/libcrypto-lib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-sm3.d.tmp -MT crypto/sm3/libcrypto-lib-sm3.o -c -o crypto/sm3/libcrypto-lib-sm3.o ../crypto/sm3/sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-lib-sm4.d.tmp -MT crypto/sm4/libcrypto-lib-sm4.o -c -o crypto/sm4/libcrypto-lib-sm4.o ../crypto/sm4/sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_lib.d.tmp -MT crypto/srp/libcrypto-lib-srp_lib.o -c -o crypto/srp/libcrypto-lib-srp_lib.o ../crypto/srp/srp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-lib-srp_vfy.o -c -o crypto/srp/libcrypto-lib-srp_vfy.o ../crypto/srp/srp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-lib-stack.d.tmp -MT crypto/stack/libcrypto-lib-stack.o -c -o crypto/stack/libcrypto-lib-stack.o ../crypto/stack/stack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_err.d.tmp -MT crypto/store/libcrypto-lib-store_err.o -c -o crypto/store/libcrypto-lib-store_err.o ../crypto/store/store_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_init.d.tmp -MT crypto/store/libcrypto-lib-store_init.o -c -o crypto/store/libcrypto-lib-store_init.o ../crypto/store/store_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_lib.d.tmp -MT crypto/store/libcrypto-lib-store_lib.o -c -o crypto/store/libcrypto-lib-store_lib.o ../crypto/store/store_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_meth.d.tmp -MT crypto/store/libcrypto-lib-store_meth.o -c -o crypto/store/libcrypto-lib-store_meth.o ../crypto/store/store_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_register.d.tmp -MT crypto/store/libcrypto-lib-store_register.o -c -o crypto/store/libcrypto-lib-store_register.o ../crypto/store/store_register.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_result.d.tmp -MT crypto/store/libcrypto-lib-store_result.o -c -o crypto/store/libcrypto-lib-store_result.o ../crypto/store/store_result.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_strings.d.tmp -MT crypto/store/libcrypto-lib-store_strings.o -c -o crypto/store/libcrypto-lib-store_strings.o ../crypto/store/store_strings.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-lib-ts_asn1.o -c -o crypto/ts/libcrypto-lib-ts_asn1.o ../crypto/ts/ts_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_conf.d.tmp -MT crypto/ts/libcrypto-lib-ts_conf.o -c -o crypto/ts/libcrypto-lib-ts_conf.o ../crypto/ts/ts_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_err.d.tmp -MT crypto/ts/libcrypto-lib-ts_err.o -c -o crypto/ts/libcrypto-lib-ts_err.o ../crypto/ts/ts_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_lib.d.tmp -MT crypto/ts/libcrypto-lib-ts_lib.o -c -o crypto/ts/libcrypto-lib-ts_lib.o ../crypto/ts/ts_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_print.o -c -o crypto/ts/libcrypto-lib-ts_req_print.o ../crypto/ts/ts_req_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_utils.o -c -o crypto/ts/libcrypto-lib-ts_req_utils.o ../crypto/ts/ts_req_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_print.o -c -o crypto/ts/libcrypto-lib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-lib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-lib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-lib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-lib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-lib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-lib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-lib-txt_db.o -c -o crypto/txt_db/libcrypto-lib-txt_db.o ../crypto/txt_db/txt_db.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_err.d.tmp -MT crypto/ui/libcrypto-lib-ui_err.o -c -o crypto/ui/libcrypto-lib-ui_err.o ../crypto/ui/ui_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_lib.d.tmp -MT crypto/ui/libcrypto-lib-ui_lib.o -c -o crypto/ui/libcrypto-lib-ui_lib.o ../crypto/ui/ui_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_null.d.tmp -MT crypto/ui/libcrypto-lib-ui_null.o -c -o crypto/ui/libcrypto-lib-ui_null.o ../crypto/ui/ui_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-lib-ui_openssl.o -c -o crypto/ui/libcrypto-lib-ui_openssl.o ../crypto/ui/ui_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_util.d.tmp -MT crypto/ui/libcrypto-lib-ui_util.o -c -o crypto/ui/libcrypto-lib-ui_util.o ../crypto/ui/ui_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_block.o -c -o crypto/whrlpool/libcrypto-lib-wp_block.o ../crypto/whrlpool/wp_block.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-lib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_dir.d.tmp -MT crypto/x509/libcrypto-lib-by_dir.o -c -o crypto/x509/libcrypto-lib-by_dir.o ../crypto/x509/by_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_file.d.tmp -MT crypto/x509/libcrypto-lib-by_file.o -c -o crypto/x509/libcrypto-lib-by_file.o ../crypto/x509/by_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_store.d.tmp -MT crypto/x509/libcrypto-lib-by_store.o -c -o crypto/x509/libcrypto-lib-by_store.o ../crypto/x509/by_store.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-lib-pcy_cache.o -c -o crypto/x509/libcrypto-lib-pcy_cache.o ../crypto/x509/pcy_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_data.d.tmp -MT crypto/x509/libcrypto-lib-pcy_data.o -c -o crypto/x509/libcrypto-lib-pcy_data.o ../crypto/x509/pcy_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-lib-pcy_lib.o -c -o crypto/x509/libcrypto-lib-pcy_lib.o ../crypto/x509/pcy_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_map.d.tmp -MT crypto/x509/libcrypto-lib-pcy_map.o -c -o crypto/x509/libcrypto-lib-pcy_map.o ../crypto/x509/pcy_map.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_node.d.tmp -MT crypto/x509/libcrypto-lib-pcy_node.o -c -o crypto/x509/libcrypto-lib-pcy_node.o ../crypto/x509/pcy_node.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-lib-pcy_tree.o -c -o crypto/x509/libcrypto-lib-pcy_tree.o ../crypto/x509/pcy_tree.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_crl.d.tmp -MT crypto/x509/libcrypto-lib-t_crl.o -c -o crypto/x509/libcrypto-lib-t_crl.o ../crypto/x509/t_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_req.d.tmp -MT crypto/x509/libcrypto-lib-t_req.o -c -o crypto/x509/libcrypto-lib-t_req.o ../crypto/x509/t_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_x509.d.tmp -MT crypto/x509/libcrypto-lib-t_x509.o -c -o crypto/x509/libcrypto-lib-t_x509.o ../crypto/x509/t_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_addr.d.tmp -MT crypto/x509/libcrypto-lib-v3_addr.o -c -o crypto/x509/libcrypto-lib-v3_addr.o ../crypto/x509/v3_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_admis.d.tmp -MT crypto/x509/libcrypto-lib-v3_admis.o -c -o crypto/x509/libcrypto-lib-v3_admis.o ../crypto/x509/v3_admis.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-lib-v3_akeya.o -c -o crypto/x509/libcrypto-lib-v3_akeya.o ../crypto/x509/v3_akeya.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akid.d.tmp -MT crypto/x509/libcrypto-lib-v3_akid.o -c -o crypto/x509/libcrypto-lib-v3_akid.o ../crypto/x509/v3_akid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_asid.d.tmp -MT crypto/x509/libcrypto-lib-v3_asid.o -c -o crypto/x509/libcrypto-lib-v3_asid.o ../crypto/x509/v3_asid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_bcons.o -c -o crypto/x509/libcrypto-lib-v3_bcons.o ../crypto/x509/v3_bcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-lib-v3_bitst.o -c -o crypto/x509/libcrypto-lib-v3_bitst.o ../crypto/x509/v3_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_conf.d.tmp -MT crypto/x509/libcrypto-lib-v3_conf.o -c -o crypto/x509/libcrypto-lib-v3_conf.o ../crypto/x509/v3_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-lib-v3_cpols.o -c -o crypto/x509/libcrypto-lib-v3_cpols.o ../crypto/x509/v3_cpols.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_crld.d.tmp -MT crypto/x509/libcrypto-lib-v3_crld.o -c -o crypto/x509/libcrypto-lib-v3_crld.o ../crypto/x509/v3_crld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_enum.d.tmp -MT crypto/x509/libcrypto-lib-v3_enum.o -c -o crypto/x509/libcrypto-lib-v3_enum.o ../crypto/x509/v3_enum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_extku.d.tmp -MT crypto/x509/libcrypto-lib-v3_extku.o -c -o crypto/x509/libcrypto-lib-v3_extku.o ../crypto/x509/v3_extku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_genn.d.tmp -MT crypto/x509/libcrypto-lib-v3_genn.o -c -o crypto/x509/libcrypto-lib-v3_genn.o ../crypto/x509/v3_genn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-lib-v3_ia5.o -c -o crypto/x509/libcrypto-lib-v3_ia5.o ../crypto/x509/v3_ia5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_info.d.tmp -MT crypto/x509/libcrypto-lib-v3_info.o -c -o crypto/x509/libcrypto-lib-v3_info.o ../crypto/x509/v3_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_int.d.tmp -MT crypto/x509/libcrypto-lib-v3_int.o -c -o crypto/x509/libcrypto-lib-v3_int.o ../crypto/x509/v3_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ist.d.tmp -MT crypto/x509/libcrypto-lib-v3_ist.o -c -o crypto/x509/libcrypto-lib-v3_ist.o ../crypto/x509/v3_ist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_lib.d.tmp -MT crypto/x509/libcrypto-lib-v3_lib.o -c -o crypto/x509/libcrypto-lib-v3_lib.o ../crypto/x509/v3_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-lib-v3_ncons.o -c -o crypto/x509/libcrypto-lib-v3_ncons.o ../crypto/x509/v3_ncons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pci.d.tmp -MT crypto/x509/libcrypto-lib-v3_pci.o -c -o crypto/x509/libcrypto-lib-v3_pci.o ../crypto/x509/v3_pci.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcia.o -c -o crypto/x509/libcrypto-lib-v3_pcia.o ../crypto/x509/v3_pcia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcons.o -c -o crypto/x509/libcrypto-lib-v3_pcons.o ../crypto/x509/v3_pcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pku.d.tmp -MT crypto/x509/libcrypto-lib-v3_pku.o -c -o crypto/x509/libcrypto-lib-v3_pku.o ../crypto/x509/v3_pku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-lib-v3_pmaps.o -c -o crypto/x509/libcrypto-lib-v3_pmaps.o ../crypto/x509/v3_pmaps.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_prn.d.tmp -MT crypto/x509/libcrypto-lib-v3_prn.o -c -o crypto/x509/libcrypto-lib-v3_prn.o ../crypto/x509/v3_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_purp.d.tmp -MT crypto/x509/libcrypto-lib-v3_purp.o -c -o crypto/x509/libcrypto-lib-v3_purp.o ../crypto/x509/v3_purp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_san.d.tmp -MT crypto/x509/libcrypto-lib-v3_san.o -c -o crypto/x509/libcrypto-lib-v3_san.o ../crypto/x509/v3_san.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_skid.d.tmp -MT crypto/x509/libcrypto-lib-v3_skid.o -c -o crypto/x509/libcrypto-lib-v3_skid.o ../crypto/x509/v3_skid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-lib-v3_sxnet.o -c -o crypto/x509/libcrypto-lib-v3_sxnet.o ../crypto/x509/v3_sxnet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-lib-v3_tlsf.o -c -o crypto/x509/libcrypto-lib-v3_tlsf.o ../crypto/x509/v3_tlsf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-lib-v3_utf8.o -c -o crypto/x509/libcrypto-lib-v3_utf8.o ../crypto/x509/v3_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utl.d.tmp -MT crypto/x509/libcrypto-lib-v3_utl.o -c -o crypto/x509/libcrypto-lib-v3_utl.o ../crypto/x509/v3_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3err.d.tmp -MT crypto/x509/libcrypto-lib-v3err.o -c -o crypto/x509/libcrypto-lib-v3err.o ../crypto/x509/v3err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_att.d.tmp -MT crypto/x509/libcrypto-lib-x509_att.o -c -o crypto/x509/libcrypto-lib-x509_att.o ../crypto/x509/x509_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-lib-x509_cmp.o -c -o crypto/x509/libcrypto-lib-x509_cmp.o ../crypto/x509/x509_cmp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_d2.d.tmp -MT crypto/x509/libcrypto-lib-x509_d2.o -c -o crypto/x509/libcrypto-lib-x509_d2.o ../crypto/x509/x509_d2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_def.d.tmp -MT crypto/x509/libcrypto-lib-x509_def.o -c -o crypto/x509/libcrypto-lib-x509_def.o ../crypto/x509/x509_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_err.d.tmp -MT crypto/x509/libcrypto-lib-x509_err.o -c -o crypto/x509/libcrypto-lib-x509_err.o ../crypto/x509/x509_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_ext.d.tmp -MT crypto/x509/libcrypto-lib-x509_ext.o -c -o crypto/x509/libcrypto-lib-x509_ext.o ../crypto/x509/x509_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_lu.d.tmp -MT crypto/x509/libcrypto-lib-x509_lu.o -c -o crypto/x509/libcrypto-lib-x509_lu.o ../crypto/x509/x509_lu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_meth.d.tmp -MT crypto/x509/libcrypto-lib-x509_meth.o -c -o crypto/x509/libcrypto-lib-x509_meth.o ../crypto/x509/x509_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_obj.d.tmp -MT crypto/x509/libcrypto-lib-x509_obj.o -c -o crypto/x509/libcrypto-lib-x509_obj.o ../crypto/x509/x509_obj.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-lib-x509_r2x.o -c -o crypto/x509/libcrypto-lib-x509_r2x.o ../crypto/x509/x509_r2x.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_req.d.tmp -MT crypto/x509/libcrypto-lib-x509_req.o -c -o crypto/x509/libcrypto-lib-x509_req.o ../crypto/x509/x509_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_set.d.tmp -MT crypto/x509/libcrypto-lib-x509_set.o -c -o crypto/x509/libcrypto-lib-x509_set.o ../crypto/x509/x509_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_trust.d.tmp -MT crypto/x509/libcrypto-lib-x509_trust.o -c -o crypto/x509/libcrypto-lib-x509_trust.o ../crypto/x509/x509_trust.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_txt.d.tmp -MT crypto/x509/libcrypto-lib-x509_txt.o -c -o crypto/x509/libcrypto-lib-x509_txt.o ../crypto/x509/x509_txt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_v3.d.tmp -MT crypto/x509/libcrypto-lib-x509_v3.o -c -o crypto/x509/libcrypto-lib-x509_v3.o ../crypto/x509/x509_v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-lib-x509_vfy.o -c -o crypto/x509/libcrypto-lib-x509_vfy.o ../crypto/x509/x509_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-lib-x509_vpm.o -c -o crypto/x509/libcrypto-lib-x509_vpm.o ../crypto/x509/x509_vpm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509cset.d.tmp -MT crypto/x509/libcrypto-lib-x509cset.o -c -o crypto/x509/libcrypto-lib-x509cset.o ../crypto/x509/x509cset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509name.d.tmp -MT crypto/x509/libcrypto-lib-x509name.o -c -o crypto/x509/libcrypto-lib-x509name.o ../crypto/x509/x509name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509rset.d.tmp -MT crypto/x509/libcrypto-lib-x509rset.o -c -o crypto/x509/libcrypto-lib-x509rset.o ../crypto/x509/x509rset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509spki.d.tmp -MT crypto/x509/libcrypto-lib-x509spki.o -c -o crypto/x509/libcrypto-lib-x509spki.o ../crypto/x509/x509spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509type.d.tmp -MT crypto/x509/libcrypto-lib-x509type.o -c -o crypto/x509/libcrypto-lib-x509type.o ../crypto/x509/x509type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_all.d.tmp -MT crypto/x509/libcrypto-lib-x_all.o -c -o crypto/x509/libcrypto-lib-x_all.o ../crypto/x509/x_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_attrib.d.tmp -MT crypto/x509/libcrypto-lib-x_attrib.o -c -o crypto/x509/libcrypto-lib-x_attrib.o ../crypto/x509/x_attrib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_crl.d.tmp -MT crypto/x509/libcrypto-lib-x_crl.o -c -o crypto/x509/libcrypto-lib-x_crl.o ../crypto/x509/x_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_exten.d.tmp -MT crypto/x509/libcrypto-lib-x_exten.o -c -o crypto/x509/libcrypto-lib-x_exten.o ../crypto/x509/x_exten.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_name.d.tmp -MT crypto/x509/libcrypto-lib-x_name.o -c -o crypto/x509/libcrypto-lib-x_name.o ../crypto/x509/x_name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-lib-x_pubkey.o -c -o crypto/x509/libcrypto-lib-x_pubkey.o ../crypto/x509/x_pubkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_req.d.tmp -MT crypto/x509/libcrypto-lib-x_req.o -c -o crypto/x509/libcrypto-lib-x_req.o ../crypto/x509/x_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509.d.tmp -MT crypto/x509/libcrypto-lib-x_x509.o -c -o crypto/x509/libcrypto-lib-x_x509.o ../crypto/x509/x_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509a.d.tmp -MT crypto/x509/libcrypto-lib-x_x509a.o -c -o crypto/x509/libcrypto-lib-x_x509a.o ../crypto/x509/x_x509a.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/libcrypto-lib-e_afalg.d.tmp -MT engines/libcrypto-lib-e_afalg.o -c -o engines/libcrypto-lib-e_afalg.o ../engines/e_afalg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/libcrypto-lib-e_padlock.d.tmp -MT engines/libcrypto-lib-e_padlock.o -c -o engines/libcrypto-lib-e_padlock.o ../engines/e_padlock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-baseprov.d.tmp -MT providers/libcrypto-lib-baseprov.o -c -o providers/libcrypto-lib-baseprov.o ../providers/baseprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-defltprov.d.tmp -MT providers/libcrypto-lib-defltprov.o -c -o providers/libcrypto-lib-defltprov.o ../providers/defltprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-nullprov.d.tmp -MT providers/libcrypto-lib-nullprov.o -c -o providers/libcrypto-lib-nullprov.o ../providers/nullprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-prov_running.d.tmp -MT providers/libcrypto-lib-prov_running.o -c -o providers/libcrypto-lib-prov_running.o ../providers/prov_running.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_digests.h.in > providers/common/include/prov/der_digests.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_rsa.h.in > providers/common/include/prov/der_rsa.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_sm2_gen.c.in > providers/common/der/der_sm2_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_sm2.h.in > providers/common/include/prov/der_sm2.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ec.h.in > providers/common/include/prov/der_ec.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-bio_prov.d.tmp -MT providers/common/libdefault-lib-bio_prov.o -c -o providers/common/libdefault-lib-bio_prov.o ../providers/common/bio_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-capabilities.d.tmp -MT providers/common/libdefault-lib-capabilities.o -c -o providers/common/libdefault-lib-capabilities.o ../providers/common/capabilities.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-digest_to_nid.d.tmp -MT providers/common/libdefault-lib-digest_to_nid.o -c -o providers/common/libdefault-lib-digest_to_nid.o ../providers/common/digest_to_nid.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_seeding.d.tmp -MT providers/common/libdefault-lib-provider_seeding.o -c -o providers/common/libdefault-lib-provider_seeding.o ../providers/common/provider_seeding.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_util.d.tmp -MT providers/common/libdefault-lib-provider_util.o -c -o providers/common/libdefault-lib-provider_util.o ../providers/common/provider_util.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck.d.tmp -MT providers/common/libdefault-lib-securitycheck.o -c -o providers/common/libdefault-lib-securitycheck.o ../providers/common/securitycheck.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck_default.d.tmp -MT providers/common/libdefault-lib-securitycheck_default.o -c -o providers/common/libdefault-lib-securitycheck_default.o ../providers/common/securitycheck_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-rsa_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-rsa_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o ../providers/implementations/asymciphers/rsa_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-sm2_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-sm2_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o ../providers/implementations/asymciphers/sm2_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes.o ../providers/implementations/ciphers/cipher_aes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o ../providers/implementations/ciphers/cipher_aes_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o ../providers/implementations/ciphers/cipher_aes_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o ../providers/implementations/ciphers/cipher_aes_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o ../providers/implementations/ciphers/cipher_aes_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o ../providers/implementations/ciphers/cipher_aes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o ../providers/implementations/ciphers/cipher_aes_ocb.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o ../providers/implementations/ciphers/cipher_aes_ocb_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o ../providers/implementations/ciphers/cipher_aes_siv.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o ../providers/implementations/ciphers/cipher_aes_siv_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o ../providers/implementations/ciphers/cipher_aes_wrp.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o ../providers/implementations/ciphers/cipher_aes_xts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o ../providers/implementations/ciphers/cipher_aes_xts_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o ../providers/implementations/ciphers/cipher_aes_xts_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria.o ../providers/implementations/ciphers/cipher_aria.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o ../providers/implementations/ciphers/cipher_aria_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o ../providers/implementations/ciphers/cipher_aria_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o ../providers/implementations/ciphers/cipher_aria_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o ../providers/implementations/ciphers/cipher_aria_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o ../providers/implementations/ciphers/cipher_aria_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o ../providers/implementations/ciphers/cipher_camellia.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o ../providers/implementations/ciphers/cipher_camellia_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o ../providers/implementations/ciphers/cipher_chacha20.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o ../providers/implementations/ciphers/cipher_chacha20_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o ../providers/implementations/ciphers/cipher_chacha20_poly1305.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o ../providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_cts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_cts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_cts.o ../providers/implementations/ciphers/cipher_cts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_null.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_null.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_null.o ../providers/implementations/ciphers/cipher_null.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o ../providers/implementations/ciphers/cipher_sm4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o ../providers/implementations/ciphers/cipher_sm4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o ../providers/implementations/ciphers/cipher_tdes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o ../providers/implementations/ciphers/cipher_tdes_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o ../providers/implementations/ciphers/cipher_tdes_default_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o ../providers/implementations/ciphers/cipher_tdes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o ../providers/implementations/ciphers/cipher_tdes_wrap.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o ../providers/implementations/ciphers/cipher_tdes_wrap_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2_prov.o ../providers/implementations/digests/blake2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2b_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2b_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2b_prov.o ../providers/implementations/digests/blake2b_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2s_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2s_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2s_prov.o ../providers/implementations/digests/blake2s_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_prov.o ../providers/implementations/digests/md5_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_sha1_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_sha1_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o ../providers/implementations/digests/md5_sha1_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-null_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-null_prov.o -c -o providers/implementations/digests/libdefault-lib-null_prov.o ../providers/implementations/digests/null_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-ripemd_prov.o -c -o providers/implementations/digests/libdefault-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha2_prov.o -c -o providers/implementations/digests/libdefault-lib-sha2_prov.o ../providers/implementations/digests/sha2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha3_prov.o -c -o providers/implementations/digests/libdefault-lib-sha3_prov.o ../providers/implementations/digests/sha3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sm3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sm3_prov.o -c -o providers/implementations/digests/libdefault-lib-sm3_prov.o ../providers/implementations/digests/sm3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_der2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_der2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o ../providers/implementations/encode_decode/decode_der2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o ../providers/implementations/encode_decode/decode_epki2pki.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o ../providers/implementations/encode_decode/decode_msblob2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pem2der.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o ../providers/implementations/encode_decode/decode_pem2der.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o ../providers/implementations/encode_decode/decode_pvk2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o ../providers/implementations/encode_decode/decode_spki2typespki.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2any.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2any.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o ../providers/implementations/encode_decode/encode_key2any.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2blob.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o ../providers/implementations/encode_decode/encode_key2blob.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2ms.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o ../providers/implementations/encode_decode/encode_key2ms.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2text.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2text.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o ../providers/implementations/encode_decode/encode_key2text.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-endecoder_common.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-endecoder_common.o -c -o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o ../providers/implementations/encode_decode/endecoder_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-dh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-dh_exch.o -c -o providers/implementations/exchange/libdefault-lib-dh_exch.o ../providers/implementations/exchange/dh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecdh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecdh_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecdh_exch.o ../providers/implementations/exchange/ecdh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecx_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecx_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecx_exch.o ../providers/implementations/exchange/ecx_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-kdf_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-kdf_exch.o -c -o providers/implementations/exchange/libdefault-lib-kdf_exch.o ../providers/implementations/exchange/kdf_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-hkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-hkdf.o -c -o providers/implementations/kdfs/libdefault-lib-hkdf.o ../providers/implementations/kdfs/hkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-kbkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-kbkdf.o -c -o providers/implementations/kdfs/libdefault-lib-kbkdf.o ../providers/implementations/kdfs/kbkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-krb5kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-krb5kdf.o -c -o providers/implementations/kdfs/libdefault-lib-krb5kdf.o ../providers/implementations/kdfs/krb5kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2.o ../providers/implementations/kdfs/pbkdf2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o ../providers/implementations/kdfs/pbkdf2_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pkcs12kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o -c -o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o ../providers/implementations/kdfs/pkcs12kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-scrypt.d.tmp -MT providers/implementations/kdfs/libdefault-lib-scrypt.o -c -o providers/implementations/kdfs/libdefault-lib-scrypt.o ../providers/implementations/kdfs/scrypt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sshkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sshkdf.o -c -o providers/implementations/kdfs/libdefault-lib-sshkdf.o ../providers/implementations/kdfs/sshkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sskdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sskdf.o -c -o providers/implementations/kdfs/libdefault-lib-sskdf.o ../providers/implementations/kdfs/sskdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-tls1_prf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-tls1_prf.o -c -o providers/implementations/kdfs/libdefault-lib-tls1_prf.o ../providers/implementations/kdfs/tls1_prf.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_wrap.h.in > providers/common/include/prov/der_wrap.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kem/libdefault-lib-rsa_kem.d.tmp -MT providers/implementations/kem/libdefault-lib-rsa_kem.o -c -o providers/implementations/kem/libdefault-lib-rsa_kem.o ../providers/implementations/kem/rsa_kem.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o ../providers/implementations/keymgmt/dh_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o ../providers/implementations/keymgmt/dsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o ../providers/implementations/keymgmt/ec_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o ../providers/implementations/keymgmt/ecx_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o ../providers/implementations/keymgmt/kdf_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o ../providers/implementations/keymgmt/mac_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o ../providers/implementations/keymgmt/rsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2b_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2b_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2b_mac.o ../providers/implementations/macs/blake2b_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2s_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2s_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2s_mac.o ../providers/implementations/macs/blake2s_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-cmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-cmac_prov.o -c -o providers/implementations/macs/libdefault-lib-cmac_prov.o ../providers/implementations/macs/cmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-gmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-gmac_prov.o -c -o providers/implementations/macs/libdefault-lib-gmac_prov.o ../providers/implementations/macs/gmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-hmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-hmac_prov.o -c -o providers/implementations/macs/libdefault-lib-hmac_prov.o ../providers/implementations/macs/hmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-kmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-kmac_prov.o -c -o providers/implementations/macs/libdefault-lib-kmac_prov.o ../providers/implementations/macs/kmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-poly1305_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-poly1305_prov.o -c -o providers/implementations/macs/libdefault-lib-poly1305_prov.o ../providers/implementations/macs/poly1305_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-siphash_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-siphash_prov.o -c -o providers/implementations/macs/libdefault-lib-siphash_prov.o ../providers/implementations/macs/siphash_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-crngt.d.tmp -MT providers/implementations/rands/libdefault-lib-crngt.o -c -o providers/implementations/rands/libdefault-lib-crngt.o ../providers/implementations/rands/crngt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg.o -c -o providers/implementations/rands/libdefault-lib-drbg.o ../providers/implementations/rands/drbg.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_ctr.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_ctr.o -c -o providers/implementations/rands/libdefault-lib-drbg_ctr.o ../providers/implementations/rands/drbg_ctr.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hash.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hash.o -c -o providers/implementations/rands/libdefault-lib-drbg_hash.o ../providers/implementations/rands/drbg_hash.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hmac.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hmac.o -c -o providers/implementations/rands/libdefault-lib-drbg_hmac.o ../providers/implementations/rands/drbg_hmac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-seed_src.d.tmp -MT providers/implementations/rands/libdefault-lib-seed_src.o -c -o providers/implementations/rands/libdefault-lib-seed_src.o ../providers/implementations/rands/seed_src.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-test_rng.d.tmp -MT providers/implementations/rands/libdefault-lib-test_rng.o -c -o providers/implementations/rands/libdefault-lib-test_rng.o ../providers/implementations/rands/test_rng.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o ../providers/implementations/rands/seeding/rand_cpu_x86.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_tsc.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o ../providers/implementations/rands/seeding/rand_tsc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_unix.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_unix.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o ../providers/implementations/rands/seeding/rand_unix.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_win.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_win.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_win.o ../providers/implementations/rands/seeding/rand_win.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_dsa.h.in > providers/common/include/prov/der_dsa.h
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-ecdsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-ecdsa_sig.o -c -o providers/implementations/signature/libdefault-lib-ecdsa_sig.o ../providers/implementations/signature/ecdsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ecx.h.in > providers/common/include/prov/der_ecx.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-mac_legacy_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-mac_legacy_sig.o -c -o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o ../providers/implementations/signature/mac_legacy_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-rsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-rsa_sig.o -c -o providers/implementations/signature/libdefault-lib-rsa_sig.o ../providers/implementations/signature/rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-sm2_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-sm2_sig.o -c -o providers/implementations/signature/libdefault-lib-sm2_sig.o ../providers/implementations/signature/sm2_sig.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store.o ../providers/implementations/storemgmt/file_store.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ../providers/implementations/storemgmt/file_store_any2obj.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libdefault-lib-s3_cbc.d.tmp -MT ssl/libdefault-lib-s3_cbc.o -c -o ssl/libdefault-lib-s3_cbc.o ../ssl/s3_cbc.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ecx_gen.c.in > providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_key.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_key.o -c -o providers/common/der/libcommon-lib-der_ecx_key.o ../providers/common/der/der_ecx_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_rsa_gen.c.in > providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_key.o -c -o providers/common/der/libcommon-lib-der_rsa_key.o ../providers/common/der/der_rsa_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_wrap_gen.c.in > providers/common/der/der_wrap_gen.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_ctx.d.tmp -MT providers/common/libcommon-lib-provider_ctx.o -c -o providers/common/libcommon-lib-provider_ctx.o ../providers/common/provider_ctx.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_err.d.tmp -MT providers/common/libcommon-lib-provider_err.o -c -o providers/common/libcommon-lib-provider_err.o ../providers/common/provider_err.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon.o ../providers/implementations/ciphers/ciphercommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_block.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o ../providers/implementations/ciphers/ciphercommon_block.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o ../providers/implementations/ciphers/ciphercommon_ccm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o ../providers/implementations/ciphers/ciphercommon_ccm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o ../providers/implementations/ciphers/ciphercommon_gcm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o ../providers/implementations/ciphers/ciphercommon_gcm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o ../providers/implementations/ciphers/ciphercommon_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libcommon-lib-digestcommon.d.tmp -MT providers/implementations/digests/libcommon-lib-digestcommon.o -c -o providers/implementations/digests/libcommon-lib-digestcommon.o ../providers/implementations/digests/digestcommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libcommon-lib-tls_pad.d.tmp -MT ssl/record/libcommon-lib-tls_pad.o -c -o ssl/record/libcommon-lib-tls_pad.o ../ssl/record/tls_pad.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-bio_ssl.d.tmp -MT ssl/libssl-lib-bio_ssl.o -c -o ssl/libssl-lib-bio_ssl.o ../ssl/bio_ssl.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_lib.d.tmp -MT ssl/libssl-lib-d1_lib.o -c -o ssl/libssl-lib-d1_lib.o ../ssl/d1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_msg.d.tmp -MT ssl/libssl-lib-d1_msg.o -c -o ssl/libssl-lib-d1_msg.o ../ssl/d1_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_srtp.d.tmp -MT ssl/libssl-lib-d1_srtp.o -c -o ssl/libssl-lib-d1_srtp.o ../ssl/d1_srtp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ktls.d.tmp -MT ssl/libssl-lib-ktls.o -c -o ssl/libssl-lib-ktls.o ../ssl/ktls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-methods.d.tmp -MT ssl/libssl-lib-methods.o -c -o ssl/libssl-lib-methods.o ../ssl/methods.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-pqueue.d.tmp -MT ssl/libssl-lib-pqueue.o -c -o ssl/libssl-lib-pqueue.o ../ssl/pqueue.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_enc.d.tmp -MT ssl/libssl-lib-s3_enc.o -c -o ssl/libssl-lib-s3_enc.o ../ssl/s3_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_lib.d.tmp -MT ssl/libssl-lib-s3_lib.o -c -o ssl/libssl-lib-s3_lib.o ../ssl/s3_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_msg.d.tmp -MT ssl/libssl-lib-s3_msg.o -c -o ssl/libssl-lib-s3_msg.o ../ssl/s3_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_asn1.d.tmp -MT ssl/libssl-lib-ssl_asn1.o -c -o ssl/libssl-lib-ssl_asn1.o ../ssl/ssl_asn1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_cert.d.tmp -MT ssl/libssl-lib-ssl_cert.o -c -o ssl/libssl-lib-ssl_cert.o ../ssl/ssl_cert.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_ciph.d.tmp -MT ssl/libssl-lib-ssl_ciph.o -c -o ssl/libssl-lib-ssl_ciph.o ../ssl/ssl_ciph.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_conf.d.tmp -MT ssl/libssl-lib-ssl_conf.o -c -o ssl/libssl-lib-ssl_conf.o ../ssl/ssl_conf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err.d.tmp -MT ssl/libssl-lib-ssl_err.o -c -o ssl/libssl-lib-ssl_err.o ../ssl/ssl_err.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err_legacy.d.tmp -MT ssl/libssl-lib-ssl_err_legacy.o -c -o ssl/libssl-lib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_init.d.tmp -MT ssl/libssl-lib-ssl_init.o -c -o ssl/libssl-lib-ssl_init.o ../ssl/ssl_init.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_lib.d.tmp -MT ssl/libssl-lib-ssl_lib.o -c -o ssl/libssl-lib-ssl_lib.o ../ssl/ssl_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_mcnf.d.tmp -MT ssl/libssl-lib-ssl_mcnf.o -c -o ssl/libssl-lib-ssl_mcnf.o ../ssl/ssl_mcnf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa.d.tmp -MT ssl/libssl-lib-ssl_rsa.o -c -o ssl/libssl-lib-ssl_rsa.o ../ssl/ssl_rsa.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-lib-ssl_rsa_legacy.o -c -o ssl/libssl-lib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_sess.d.tmp -MT ssl/libssl-lib-ssl_sess.o -c -o ssl/libssl-lib-ssl_sess.o ../ssl/ssl_sess.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_stat.d.tmp -MT ssl/libssl-lib-ssl_stat.o -c -o ssl/libssl-lib-ssl_stat.o ../ssl/ssl_stat.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_txt.d.tmp -MT ssl/libssl-lib-ssl_txt.o -c -o ssl/libssl-lib-ssl_txt.o ../ssl/ssl_txt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_utst.d.tmp -MT ssl/libssl-lib-ssl_utst.o -c -o ssl/libssl-lib-ssl_utst.o ../ssl/ssl_utst.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_enc.d.tmp -MT ssl/libssl-lib-t1_enc.o -c -o ssl/libssl-lib-t1_enc.o ../ssl/t1_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_lib.d.tmp -MT ssl/libssl-lib-t1_lib.o -c -o ssl/libssl-lib-t1_lib.o ../ssl/t1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_trce.d.tmp -MT ssl/libssl-lib-t1_trce.o -c -o ssl/libssl-lib-t1_trce.o ../ssl/t1_trce.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls13_enc.d.tmp -MT ssl/libssl-lib-tls13_enc.o -c -o ssl/libssl-lib-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_depr.d.tmp -MT ssl/libssl-lib-tls_depr.o -c -o ssl/libssl-lib-tls_depr.o ../ssl/tls_depr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_srp.d.tmp -MT ssl/libssl-lib-tls_srp.o -c -o ssl/libssl-lib-tls_srp.o ../ssl/tls_srp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-lib-dtls1_bitmap.o -c -o ssl/record/libssl-lib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_d1.d.tmp -MT ssl/record/libssl-lib-rec_layer_d1.o -c -o ssl/record/libssl-lib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_s3.d.tmp -MT ssl/record/libssl-lib-rec_layer_s3.o -c -o ssl/record/libssl-lib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_buffer.d.tmp -MT ssl/record/libssl-lib-ssl3_buffer.o -c -o ssl/record/libssl-lib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record.d.tmp -MT ssl/record/libssl-lib-ssl3_record.o -c -o ssl/record/libssl-lib-ssl3_record.o ../ssl/record/ssl3_record.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-lib-ssl3_record_tls13.o -c -o ssl/record/libssl-lib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions.d.tmp -MT ssl/statem/libssl-lib-extensions.o -c -o ssl/statem/libssl-lib-extensions.o ../ssl/statem/extensions.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_clnt.d.tmp -MT ssl/statem/libssl-lib-extensions_clnt.o -c -o ssl/statem/libssl-lib-extensions_clnt.o ../ssl/statem/extensions_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_cust.d.tmp -MT ssl/statem/libssl-lib-extensions_cust.o -c -o ssl/statem/libssl-lib-extensions_cust.o ../ssl/statem/extensions_cust.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_srvr.d.tmp -MT ssl/statem/libssl-lib-extensions_srvr.o -c -o ssl/statem/libssl-lib-extensions_srvr.o ../ssl/statem/extensions_srvr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem.d.tmp -MT ssl/statem/libssl-lib-statem.o -c -o ssl/statem/libssl-lib-statem.o ../ssl/statem/statem.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_clnt.d.tmp -MT ssl/statem/libssl-lib-statem_clnt.o -c -o ssl/statem/libssl-lib-statem_clnt.o ../ssl/statem/statem_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_dtls.d.tmp -MT ssl/statem/libssl-lib-statem_dtls.o -c -o ssl/statem/libssl-lib-statem_dtls.o ../ssl/statem/statem_dtls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_lib.d.tmp -MT ssl/statem/libssl-lib-statem_lib.o -c -o ssl/statem/libssl-lib-statem_lib.o ../ssl/statem/statem_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_srvr.d.tmp -MT ssl/statem/libssl-lib-statem_srvr.o -c -o ssl/statem/libssl-lib-statem_srvr.o ../ssl/statem/statem_srvr.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o ../providers/implementations/ciphers/cipher_blowfish.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o ../providers/implementations/ciphers/cipher_blowfish_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o ../providers/implementations/ciphers/cipher_cast5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o ../providers/implementations/ciphers/cipher_cast5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des.o ../providers/implementations/ciphers/cipher_des.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o ../providers/implementations/ciphers/cipher_des_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o ../providers/implementations/ciphers/cipher_desx.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o ../providers/implementations/ciphers/cipher_desx_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o ../providers/implementations/ciphers/cipher_rc2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o ../providers/implementations/ciphers/cipher_rc2_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o ../providers/implementations/ciphers/cipher_rc4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o ../providers/implementations/ciphers/cipher_rc4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o ../providers/implementations/ciphers/cipher_seed.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o ../providers/implementations/ciphers/cipher_seed_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-md4_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-md4_prov.o -c -o providers/implementations/digests/liblegacy-lib-md4_prov.o ../providers/implementations/digests/md4_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-ripemd_prov.o -c -o providers/implementations/digests/liblegacy-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-wp_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-wp_prov.o -c -o providers/implementations/digests/liblegacy-lib-wp_prov.o ../providers/implementations/digests/wp_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/liblegacy-lib-pbkdf1.d.tmp -MT providers/implementations/kdfs/liblegacy-lib-pbkdf1.o -c -o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o ../providers/implementations/kdfs/pbkdf1.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/liblegacy-lib-prov_running.d.tmp -MT providers/liblegacy-lib-prov_running.o -c -o providers/liblegacy-lib-prov_running.o ../providers/prov_running.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libtestutil-lib-opt.d.tmp -MT apps/lib/libtestutil-lib-opt.o -c -o apps/lib/libtestutil-lib-opt.o ../apps/lib/opt.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-apps_shims.d.tmp -MT test/testutil/libtestutil-lib-apps_shims.o -c -o test/testutil/libtestutil-lib-apps_shims.o ../test/testutil/apps_shims.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-basic_output.d.tmp -MT test/testutil/libtestutil-lib-basic_output.o -c -o test/testutil/libtestutil-lib-basic_output.o ../test/testutil/basic_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-cb.d.tmp -MT test/testutil/libtestutil-lib-cb.o -c -o test/testutil/libtestutil-lib-cb.o ../test/testutil/cb.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-driver.d.tmp -MT test/testutil/libtestutil-lib-driver.o -c -o test/testutil/libtestutil-lib-driver.o ../test/testutil/driver.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-fake_random.d.tmp -MT test/testutil/libtestutil-lib-fake_random.o -c -o test/testutil/libtestutil-lib-fake_random.o ../test/testutil/fake_random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-format_output.d.tmp -MT test/testutil/libtestutil-lib-format_output.o -c -o test/testutil/libtestutil-lib-format_output.o ../test/testutil/format_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-load.d.tmp -MT test/testutil/libtestutil-lib-load.o -c -o test/testutil/libtestutil-lib-load.o ../test/testutil/load.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-main.d.tmp -MT test/testutil/libtestutil-lib-main.o -c -o test/testutil/libtestutil-lib-main.o ../test/testutil/main.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-options.d.tmp -MT test/testutil/libtestutil-lib-options.o -c -o test/testutil/libtestutil-lib-options.o ../test/testutil/options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-output.d.tmp -MT test/testutil/libtestutil-lib-output.o -c -o test/testutil/libtestutil-lib-output.o ../test/testutil/output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-provider.d.tmp -MT test/testutil/libtestutil-lib-provider.o -c -o test/testutil/libtestutil-lib-provider.o ../test/testutil/provider.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-random.d.tmp -MT test/testutil/libtestutil-lib-random.o -c -o test/testutil/libtestutil-lib-random.o ../test/testutil/random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-stanza.d.tmp -MT test/testutil/libtestutil-lib-stanza.o -c -o test/testutil/libtestutil-lib-stanza.o ../test/testutil/stanza.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_cleanup.d.tmp -MT test/testutil/libtestutil-lib-test_cleanup.o -c -o test/testutil/libtestutil-lib-test_cleanup.o ../test/testutil/test_cleanup.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_options.d.tmp -MT test/testutil/libtestutil-lib-test_options.o -c -o test/testutil/libtestutil-lib-test_options.o ../test/testutil/test_options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-tests.d.tmp -MT test/testutil/libtestutil-lib-tests.o -c -o test/testutil/libtestutil-lib-tests.o ../test/testutil/tests.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-testutil_init.d.tmp -MT test/testutil/libtestutil-lib-testutil_init.o -c -o test/testutil/libtestutil-lib-testutil_init.o ../test/testutil/testutil_init.c
gcc  -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/legacy-dso-legacyprov.d.tmp -MT providers/legacy-dso-legacyprov.o -c -o providers/legacy-dso-legacyprov.o ../providers/legacyprov.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name providers/legacy --OS linux > providers/legacy.ld
gcc  -Iinclude -I. -I../include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/p_test-dso-p_test.d.tmp -MT test/p_test-dso-p_test.o -c -o test/p_test-dso-p_test.o ../test/p_test.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name test/p_test --OS linux > test/p_test.ld
/usr/bin/perl ../apps/progs.pl "-C" "apps/openssl" > apps/progs.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-asn1.d.tmp -MT fuzz/asn1-test-bin-asn1.o -c -o fuzz/asn1-test-bin-asn1.o ../fuzz/asn1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-fuzz_rand.d.tmp -MT fuzz/asn1-test-bin-fuzz_rand.o -c -o fuzz/asn1-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-test-corpus.d.tmp -MT fuzz/asn1-test-bin-test-corpus.o -c -o fuzz/asn1-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-asn1parse.d.tmp -MT fuzz/asn1parse-test-bin-asn1parse.o -c -o fuzz/asn1parse-test-bin-asn1parse.o ../fuzz/asn1parse.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-test-corpus.d.tmp -MT fuzz/asn1parse-test-bin-test-corpus.o -c -o fuzz/asn1parse-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-bignum.d.tmp -MT fuzz/bignum-test-bin-bignum.o -c -o fuzz/bignum-test-bin-bignum.o ../fuzz/bignum.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-test-corpus.d.tmp -MT fuzz/bignum-test-bin-test-corpus.o -c -o fuzz/bignum-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-bndiv.d.tmp -MT fuzz/bndiv-test-bin-bndiv.o -c -o fuzz/bndiv-test-bin-bndiv.o ../fuzz/bndiv.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-test-corpus.d.tmp -MT fuzz/bndiv-test-bin-test-corpus.o -c -o fuzz/bndiv-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-client.d.tmp -MT fuzz/client-test-bin-client.o -c -o fuzz/client-test-bin-client.o ../fuzz/client.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-fuzz_rand.d.tmp -MT fuzz/client-test-bin-fuzz_rand.o -c -o fuzz/client-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-test-corpus.d.tmp -MT fuzz/client-test-bin-test-corpus.o -c -o fuzz/client-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-cmp.d.tmp -MT fuzz/cmp-test-bin-cmp.o -c -o fuzz/cmp-test-bin-cmp.o ../fuzz/cmp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-fuzz_rand.d.tmp -MT fuzz/cmp-test-bin-fuzz_rand.o -c -o fuzz/cmp-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-test-corpus.d.tmp -MT fuzz/cmp-test-bin-test-corpus.o -c -o fuzz/cmp-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-cms.d.tmp -MT fuzz/cms-test-bin-cms.o -c -o fuzz/cms-test-bin-cms.o ../fuzz/cms.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-test-corpus.d.tmp -MT fuzz/cms-test-bin-test-corpus.o -c -o fuzz/cms-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-conf.d.tmp -MT fuzz/conf-test-bin-conf.o -c -o fuzz/conf-test-bin-conf.o ../fuzz/conf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-test-corpus.d.tmp -MT fuzz/conf-test-bin-test-corpus.o -c -o fuzz/conf-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-crl.d.tmp -MT fuzz/crl-test-bin-crl.o -c -o fuzz/crl-test-bin-crl.o ../fuzz/crl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-test-corpus.d.tmp -MT fuzz/crl-test-bin-test-corpus.o -c -o fuzz/crl-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-ct.d.tmp -MT fuzz/ct-test-bin-ct.o -c -o fuzz/ct-test-bin-ct.o ../fuzz/ct.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-test-corpus.d.tmp -MT fuzz/ct-test-bin-test-corpus.o -c -o fuzz/ct-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-fuzz_rand.d.tmp -MT fuzz/server-test-bin-fuzz_rand.o -c -o fuzz/server-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-server.d.tmp -MT fuzz/server-test-bin-server.o -c -o fuzz/server-test-bin-server.o ../fuzz/server.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-test-corpus.d.tmp -MT fuzz/server-test-bin-test-corpus.o -c -o fuzz/server-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-fuzz_rand.d.tmp -MT fuzz/x509-test-bin-fuzz_rand.o -c -o fuzz/x509-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-test-corpus.d.tmp -MT fuzz/x509-test-bin-test-corpus.o -c -o fuzz/x509-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-x509.d.tmp -MT fuzz/x509-test-bin-x509.o -c -o fuzz/x509-test-bin-x509.o ../fuzz/x509.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest-bin-aborttest.d.tmp -MT test/aborttest-bin-aborttest.o -c -o test/aborttest-bin-aborttest.o ../test/aborttest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aesgcmtest-bin-aesgcmtest.d.tmp -MT test/aesgcmtest-bin-aesgcmtest.o -c -o test/aesgcmtest-bin-aesgcmtest.o ../test/aesgcmtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest-bin-afalgtest.d.tmp -MT test/afalgtest-bin-afalgtest.o -c -o test/afalgtest-bin-afalgtest.o ../test/afalgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/algorithmid_test-bin-algorithmid_test.d.tmp -MT test/algorithmid_test-bin-algorithmid_test.o -c -o test/algorithmid_test-bin-algorithmid_test.o ../test/algorithmid_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test-bin-asn1_decode_test.d.tmp -MT test/asn1_decode_test-bin-asn1_decode_test.o -c -o test/asn1_decode_test-bin-asn1_decode_test.o ../test/asn1_decode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.d.tmp -MT test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o -c -o test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o ../test/asn1_dsa_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test-bin-asn1_encode_test.d.tmp -MT test/asn1_encode_test-bin-asn1_encode_test.o -c -o test/asn1_encode_test-bin-asn1_encode_test.o ../test/asn1_encode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test-bin-asn1_internal_test.d.tmp -MT test/asn1_internal_test-bin-asn1_internal_test.o -c -o test/asn1_internal_test-bin-asn1_internal_test.o ../test/asn1_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test-bin-asn1_string_table_test.d.tmp -MT test/asn1_string_table_test-bin-asn1_string_table_test.o -c -o test/asn1_string_table_test-bin-asn1_string_table_test.o ../test/asn1_string_table_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test-bin-asn1_time_test.d.tmp -MT test/asn1_time_test-bin-asn1_time_test.o -c -o test/asn1_time_test-bin-asn1_time_test.o ../test/asn1_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest-bin-asynciotest.d.tmp -MT test/asynciotest-bin-asynciotest.o -c -o test/asynciotest-bin-asynciotest.o ../test/asynciotest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/asynciotest-bin-ssltestlib.d.tmp -MT test/helpers/asynciotest-bin-ssltestlib.o -c -o test/helpers/asynciotest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest-bin-asynctest.d.tmp -MT test/asynctest-bin-asynctest.o -c -o test/asynctest-bin-asynctest.o ../test/asynctest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test-bin-bad_dtls_test.d.tmp -MT test/bad_dtls_test-bin-bad_dtls_test.o -c -o test/bad_dtls_test-bin-bad_dtls_test.o ../test/bad_dtls_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest-bin-bftest.d.tmp -MT test/bftest-bin-bftest.o -c -o test/bftest-bin-bftest.o ../test/bftest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test-bin-bio_callback_test.d.tmp -MT test/bio_callback_test-bin-bio_callback_test.o -c -o test/bio_callback_test-bin-bio_callback_test.o ../test/bio_callback_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_core_test-bin-bio_core_test.d.tmp -MT test/bio_core_test-bin-bio_core_test.o -c -o test/bio_core_test-bin-bio_core_test.o ../test/bio_core_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test-bin-bio_enc_test.d.tmp -MT test/bio_enc_test-bin-bio_enc_test.o -c -o test/bio_enc_test-bin-bio_enc_test.o ../test/bio_enc_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_memleak_test-bin-bio_memleak_test.d.tmp -MT test/bio_memleak_test-bin-bio_memleak_test.o -c -o test/bio_memleak_test-bin-bio_memleak_test.o ../test/bio_memleak_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_prefix_text-bin-bio_prefix_text.d.tmp -MT test/bio_prefix_text-bin-bio_prefix_text.o -c -o test/bio_prefix_text-bin-bio_prefix_text.o ../test/bio_prefix_text.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_readbuffer_test-bin-bio_readbuffer_test.d.tmp -MT test/bio_readbuffer_test-bin-bio_readbuffer_test.o -c -o test/bio_readbuffer_test-bin-bio_readbuffer_test.o ../test/bio_readbuffer_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest-bin-bioprinttest.d.tmp -MT test/bioprinttest-bin-bioprinttest.o -c -o test/bioprinttest-bin-bioprinttest.o ../test/bioprinttest.c
gcc  -I. -Iinclude -Icrypto/bn -Iapps/include -I.. -I../include -I../crypto/bn -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bn_internal_test-bin-bn_internal_test.d.tmp -MT test/bn_internal_test-bin-bn_internal_test.o -c -o test/bn_internal_test-bin-bn_internal_test.o ../test/bn_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest-bin-bntest.d.tmp -MT test/bntest-bin-bntest.o -c -o test/bntest-bin-bntest.o ../test/bntest.c
/usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c
/usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c
/usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c
/usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c
/usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c
/usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c
/usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c
/usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c
/usr/bin/perl ../test/generate_buildtest.pl cmp_util > test/buildtest_cmp_util.c
/usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c
/usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c
/usr/bin/perl ../test/generate_buildtest.pl conftypes > test/buildtest_conftypes.c
/usr/bin/perl ../test/generate_buildtest.pl core > test/buildtest_core.c
/usr/bin/perl ../test/generate_buildtest.pl core_dispatch > test/buildtest_core_dispatch.c
/usr/bin/perl ../test/generate_buildtest.pl core_names > test/buildtest_core_names.c
/usr/bin/perl ../test/generate_buildtest.pl core_object > test/buildtest_core_object.c
/usr/bin/perl ../test/generate_buildtest.pl cryptoerr_legacy > test/buildtest_cryptoerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl decoder > test/buildtest_decoder.c
/usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c
/usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c
/usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c
/usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c
/usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c
/usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c
/usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c
/usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c
/usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c
/usr/bin/perl ../test/generate_buildtest.pl encoder > test/buildtest_encoder.c
/usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c
/usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c
/usr/bin/perl ../test/generate_buildtest.pl fips_names > test/buildtest_fips_names.c
/usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c
/usr/bin/perl ../test/generate_buildtest.pl http > test/buildtest_http.c
/usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c
/usr/bin/perl ../test/generate_buildtest.pl macros > test/buildtest_macros.c
/usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c
/usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c
/usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c
/usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c
/usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c
/usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c
/usr/bin/perl ../test/generate_buildtest.pl param_build > test/buildtest_param_build.c
/usr/bin/perl ../test/generate_buildtest.pl params > test/buildtest_params.c
/usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c
/usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c
/usr/bin/perl ../test/generate_buildtest.pl prov_ssl > test/buildtest_prov_ssl.c
/usr/bin/perl ../test/generate_buildtest.pl provider > test/buildtest_provider.c
/usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c
/usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c
/usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c
/usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c
/usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c
/usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c
/usr/bin/perl ../test/generate_buildtest.pl self_test > test/buildtest_self_test.c
/usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c
/usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c
/usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c
/usr/bin/perl ../test/generate_buildtest.pl sslerr_legacy > test/buildtest_sslerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c
/usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c
/usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c
/usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c
/usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c
/usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c
/usr/bin/perl ../test/generate_buildtest.pl types > test/buildtest_types.c
/usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest-bin-casttest.d.tmp -MT test/casttest-bin-casttest.o -c -o test/casttest-bin-casttest.o ../test/casttest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test-bin-chacha_internal_test.d.tmp -MT test/chacha_internal_test-bin-chacha_internal_test.o -c -o test/chacha_internal_test-bin-chacha_internal_test.o ../test/chacha_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipher_overhead_test-bin-cipher_overhead_test.d.tmp -MT test/cipher_overhead_test-bin-cipher_overhead_test.o -c -o test/cipher_overhead_test-bin-cipher_overhead_test.o ../test/cipher_overhead_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test-bin-cipherbytes_test.d.tmp -MT test/cipherbytes_test-bin-cipherbytes_test.o -c -o test/cipherbytes_test-bin-cipherbytes_test.o ../test/cipherbytes_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test-bin-cipherlist_test.d.tmp -MT test/cipherlist_test-bin-cipherlist_test.o -c -o test/cipherlist_test-bin-cipherlist_test.o ../test/cipherlist_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test-bin-ciphername_test.d.tmp -MT test/ciphername_test-bin-ciphername_test.o -c -o test/ciphername_test-bin-ciphername_test.o ../test/ciphername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest-bin-clienthellotest.d.tmp -MT test/clienthellotest-bin-clienthellotest.o -c -o test/clienthellotest-bin-clienthellotest.o ../test/clienthellotest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmactest-bin-cmactest.d.tmp -MT test/cmactest-bin-cmactest.o -c -o test/cmactest-bin-cmactest.o ../test/cmactest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_asn_test-bin-cmp_asn_test.d.tmp -MT test/cmp_asn_test-bin-cmp_asn_test.o -c -o test/cmp_asn_test-bin-cmp_asn_test.o ../test/cmp_asn_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_asn_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_asn_test-bin-cmp_testlib.o -c -o test/helpers/cmp_asn_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_client_test-bin-cmp_client_test.d.tmp -MT test/cmp_client_test-bin-cmp_client_test.o -c -o test/cmp_client_test-bin-cmp_client_test.o ../test/cmp_client_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_client_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_client_test-bin-cmp_testlib.o -c -o test/helpers/cmp_client_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_ctx_test-bin-cmp_ctx_test.d.tmp -MT test/cmp_ctx_test-bin-cmp_ctx_test.o -c -o test/cmp_ctx_test-bin-cmp_ctx_test.o ../test/cmp_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_ctx_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_ctx_test-bin-cmp_testlib.o -c -o test/helpers/cmp_ctx_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_hdr_test-bin-cmp_hdr_test.d.tmp -MT test/cmp_hdr_test-bin-cmp_hdr_test.o -c -o test/cmp_hdr_test-bin-cmp_hdr_test.o ../test/cmp_hdr_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_hdr_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_hdr_test-bin-cmp_testlib.o -c -o test/helpers/cmp_hdr_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_msg_test-bin-cmp_msg_test.d.tmp -MT test/cmp_msg_test-bin-cmp_msg_test.o -c -o test/cmp_msg_test-bin-cmp_msg_test.o ../test/cmp_msg_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_msg_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_msg_test-bin-cmp_testlib.o -c -o test/helpers/cmp_msg_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_protect_test-bin-cmp_protect_test.d.tmp -MT test/cmp_protect_test-bin-cmp_protect_test.o -c -o test/cmp_protect_test-bin-cmp_protect_test.o ../test/cmp_protect_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_protect_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_protect_test-bin-cmp_testlib.o -c -o test/helpers/cmp_protect_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_server_test-bin-cmp_server_test.d.tmp -MT test/cmp_server_test-bin-cmp_server_test.o -c -o test/cmp_server_test-bin-cmp_server_test.o ../test/cmp_server_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_server_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_server_test-bin-cmp_testlib.o -c -o test/helpers/cmp_server_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_status_test-bin-cmp_status_test.d.tmp -MT test/cmp_status_test-bin-cmp_status_test.o -c -o test/cmp_status_test-bin-cmp_status_test.o ../test/cmp_status_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_status_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_status_test-bin-cmp_testlib.o -c -o test/helpers/cmp_status_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_vfy_test-bin-cmp_vfy_test.d.tmp -MT test/cmp_vfy_test-bin-cmp_vfy_test.o -c -o test/cmp_vfy_test-bin-cmp_vfy_test.o ../test/cmp_vfy_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_vfy_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_vfy_test-bin-cmp_testlib.o -c -o test/helpers/cmp_vfy_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest-bin-cmsapitest.d.tmp -MT test/cmsapitest-bin-cmsapitest.o -c -o test/cmsapitest-bin-cmsapitest.o ../test/cmsapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test-bin-conf_include_test.d.tmp -MT test/conf_include_test-bin-conf_include_test.o -c -o test/conf_include_test-bin-conf_include_test.o ../test/conf_include_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/confdump-bin-confdump.d.tmp -MT test/confdump-bin-confdump.o -c -o test/confdump-bin-confdump.o ../test/confdump.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test-bin-constant_time_test.d.tmp -MT test/constant_time_test-bin-constant_time_test.o -c -o test/constant_time_test-bin-constant_time_test.o ../test/constant_time_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/context_internal_test-bin-context_internal_test.d.tmp -MT test/context_internal_test-bin-context_internal_test.o -c -o test/context_internal_test-bin-context_internal_test.o ../test/context_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest-bin-crltest.d.tmp -MT test/crltest-bin-crltest.o -c -o test/crltest-bin-crltest.o ../test/crltest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test-bin-ct_test.d.tmp -MT test/ct_test-bin-ct_test.o -c -o test/ct_test-bin-ct_test.o ../test/ct_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test-bin-ctype_internal_test.d.tmp -MT test/ctype_internal_test-bin-ctype_internal_test.o -c -o test/ctype_internal_test-bin-ctype_internal_test.o ../test/ctype_internal_test.c
gcc  -I. -Iinclude -Iapps/include -Icrypto/ec/curve448 -I.. -I../include -I../apps/include -I../crypto/ec/curve448  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test-bin-curve448_internal_test.d.tmp -MT test/curve448_internal_test-bin-curve448_internal_test.o -c -o test/curve448_internal_test-bin-curve448_internal_test.o ../test/curve448_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test-bin-d2i_test.d.tmp -MT test/d2i_test-bin-d2i_test.o -c -o test/d2i_test-bin-d2i_test.o ../test/d2i_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest-bin-danetest.d.tmp -MT test/danetest-bin-danetest.o -c -o test/danetest-bin-danetest.o ../test/danetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/defltfips_test-bin-defltfips_test.d.tmp -MT test/defltfips_test-bin-defltfips_test.o -c -o test/defltfips_test-bin-defltfips_test.o ../test/defltfips_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest-bin-destest.d.tmp -MT test/destest-bin-destest.o -c -o test/destest-bin-destest.o ../test/destest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest-bin-dhtest.d.tmp -MT test/dhtest-bin-dhtest.o -c -o test/dhtest-bin-dhtest.o ../test/dhtest.c
gcc  -Iinclude -Iapps/include -Iproviders/common/include -I../include -I../apps/include -I../providers/common/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest-bin-drbgtest.d.tmp -MT test/drbgtest-bin-drbgtest.o -c -o test/drbgtest-bin-drbgtest.o ../test/drbgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest-bin-dsatest.d.tmp -MT test/dsatest-bin-dsatest.o -c -o test/dsatest-bin-dsatest.o ../test/dsatest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test-bin-dtls_mtu_test.d.tmp -MT test/dtls_mtu_test-bin-dtls_mtu_test.o -c -o test/dtls_mtu_test-bin-dtls_mtu_test.o ../test/dtls_mtu_test.c
gcc  -I. -Iinclude -I.. -I../include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtls_mtu_test-bin-ssltestlib.d.tmp -MT test/helpers/dtls_mtu_test-bin-ssltestlib.o -c -o test/helpers/dtls_mtu_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest-bin-dtlstest.d.tmp -MT test/dtlstest-bin-dtlstest.o -c -o test/dtlstest-bin-dtlstest.o ../test/dtlstest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtlstest-bin-ssltestlib.d.tmp -MT test/helpers/dtlstest-bin-ssltestlib.o -c -o test/helpers/dtlstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest-bin-dtlsv1listentest.d.tmp -MT test/dtlsv1listentest-bin-dtlsv1listentest.o -c -o test/dtlsv1listentest-bin-dtlsv1listentest.o ../test/dtlsv1listentest.c
gcc  -Iinclude -Icrypto/ec -Iapps/include -I../include -I../crypto/ec -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ec_internal_test-bin-ec_internal_test.d.tmp -MT test/ec_internal_test-bin-ec_internal_test.o -c -o test/ec_internal_test-bin-ec_internal_test.o ../test/ec_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest-bin-ecdsatest.d.tmp -MT test/ecdsatest-bin-ecdsatest.o -c -o test/ecdsatest-bin-ecdsatest.o ../test/ecdsatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest-bin-ecstresstest.d.tmp -MT test/ecstresstest-bin-ecstresstest.o -c -o test/ecstresstest-bin-ecstresstest.o ../test/ecstresstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest-bin-ectest.d.tmp -MT test/ectest-bin-ectest.o -c -o test/ectest-bin-ectest.o ../test/ectest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecode_test-bin-endecode_test.d.tmp -MT test/endecode_test-bin-endecode_test.o -c -o test/endecode_test-bin-endecode_test.o ../test/endecode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/endecode_test-bin-predefined_dhparams.d.tmp -MT test/helpers/endecode_test-bin-predefined_dhparams.o -c -o test/helpers/endecode_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecoder_legacy_test-bin-endecoder_legacy_test.d.tmp -MT test/endecoder_legacy_test-bin-endecoder_legacy_test.o -c -o test/endecoder_legacy_test-bin-endecoder_legacy_test.o ../test/endecoder_legacy_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest-bin-enginetest.d.tmp -MT test/enginetest-bin-enginetest.o -c -o test/enginetest-bin-enginetest.o ../test/enginetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest-bin-errtest.d.tmp -MT test/errtest-bin-errtest.o -c -o test/errtest-bin-errtest.o ../test/errtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test-bin-evp_extra_test.d.tmp -MT test/evp_extra_test-bin-evp_extra_test.o -c -o test/evp_extra_test-bin-evp_extra_test.o ../test/evp_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test2-bin-evp_extra_test2.d.tmp -MT test/evp_extra_test2-bin-evp_extra_test2.o -c -o test/evp_extra_test2-bin-evp_extra_test2.o ../test/evp_extra_test2.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_fetch_prov_test-bin-evp_fetch_prov_test.d.tmp -MT test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o -c -o test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o ../test/evp_fetch_prov_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_kdf_test-bin-evp_kdf_test.d.tmp -MT test/evp_kdf_test-bin-evp_kdf_test.o -c -o test/evp_kdf_test-bin-evp_kdf_test.o ../test/evp_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_libctx_test-bin-evp_libctx_test.d.tmp -MT test/evp_libctx_test-bin-evp_libctx_test.o -c -o test/evp_libctx_test-bin-evp_libctx_test.o ../test/evp_libctx_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.d.tmp -MT test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o -c -o test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o ../test/evp_pkey_ctx_new_from_name.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.d.tmp -MT test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o -c -o test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o ../test/evp_pkey_dparams_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_provided_test-bin-evp_pkey_provided_test.d.tmp -MT test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o -c -o test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o ../test/evp_pkey_provided_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test-bin-evp_test.d.tmp -MT test/evp_test-bin-evp_test.o -c -o test/evp_test-bin-evp_test.o ../test/evp_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest-bin-exdatatest.d.tmp -MT test/exdatatest-bin-exdatatest.o -c -o test/exdatatest-bin-exdatatest.o ../test/exdatatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest-bin-exptest.d.tmp -MT test/exptest-bin-exptest.o -c -o test/exptest-bin-exptest.o ../test/exptest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ext_internal_test-bin-ext_internal_test.d.tmp -MT test/ext_internal_test-bin-ext_internal_test.o -c -o test/ext_internal_test-bin-ext_internal_test.o ../test/ext_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest-bin-fatalerrtest.d.tmp -MT test/fatalerrtest-bin-fatalerrtest.o -c -o test/fatalerrtest-bin-fatalerrtest.o ../test/fatalerrtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/fatalerrtest-bin-ssltestlib.d.tmp -MT test/helpers/fatalerrtest-bin-ssltestlib.o -c -o test/helpers/fatalerrtest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ffc_internal_test-bin-ffc_internal_test.d.tmp -MT test/ffc_internal_test-bin-ffc_internal_test.o -c -o test/ffc_internal_test-bin-ffc_internal_test.o ../test/ffc_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fips_version_test-bin-fips_version_test.d.tmp -MT test/fips_version_test-bin-fips_version_test.o -c -o test/fips_version_test-bin-fips_version_test.o ../test/fips_version_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest-bin-gmdifftest.d.tmp -MT test/gmdifftest-bin-gmdifftest.o -c -o test/gmdifftest-bin-gmdifftest.o ../test/gmdifftest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hexstr_test-bin-hexstr_test.d.tmp -MT test/hexstr_test-bin-hexstr_test.o -c -o test/hexstr_test-bin-hexstr_test.o ../test/hexstr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest-bin-hmactest.d.tmp -MT test/hmactest-bin-hmactest.o -c -o test/hmactest-bin-hmactest.o ../test/hmactest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/http_test-bin-http_test.d.tmp -MT test/http_test-bin-http_test.o -c -o test/http_test-bin-http_test.o ../test/http_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest-bin-ideatest.d.tmp -MT test/ideatest-bin-ideatest.o -c -o test/ideatest-bin-ideatest.o ../test/ideatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest-bin-igetest.d.tmp -MT test/igetest-bin-igetest.o -c -o test/igetest-bin-igetest.o ../test/igetest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/keymgmt_internal_test-bin-keymgmt_internal_test.d.tmp -MT test/keymgmt_internal_test-bin-keymgmt_internal_test.o -c -o test/keymgmt_internal_test-bin-keymgmt_internal_test.o ../test/keymgmt_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test-bin-lhash_test.d.tmp -MT test/lhash_test-bin-lhash_test.o -c -o test/lhash_test-bin-lhash_test.o ../test/lhash_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/localetest-bin-localetest.d.tmp -MT test/localetest-bin-localetest.o -c -o test/localetest-bin-localetest.o ../test/localetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test-bin-mdc2test.d.tmp -MT test/mdc2test-bin-mdc2test.o -c -o test/mdc2test-bin-mdc2test.o ../test/mdc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest-bin-memleaktest.d.tmp -MT test/memleaktest-bin-memleaktest.o -c -o test/memleaktest-bin-memleaktest.o ../test/memleaktest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test-bin-modes_internal_test.d.tmp -MT test/modes_internal_test-bin-modes_internal_test.o -c -o test/modes_internal_test-bin-modes_internal_test.o ../test/modes_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/namemap_internal_test-bin-namemap_internal_test.d.tmp -MT test/namemap_internal_test-bin-namemap_internal_test.o -c -o test/namemap_internal_test-bin-namemap_internal_test.o ../test/namemap_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest-bin-ocspapitest.d.tmp -MT test/ocspapitest-bin-ocspapitest.o -c -o test/ocspapitest-bin-ocspapitest.o ../test/ocspapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ossl_store_test-bin-ossl_store_test.d.tmp -MT test/ossl_store_test-bin-ossl_store_test.o -c -o test/ossl_store_test-bin-ossl_store_test.o ../test/ossl_store_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest-bin-packettest.d.tmp -MT test/packettest-bin-packettest.o -c -o test/packettest-bin-packettest.o ../test/packettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/param_build_test-bin-param_build_test.d.tmp -MT test/param_build_test-bin-param_build_test.o -c -o test/param_build_test-bin-param_build_test.o ../test/param_build_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_api_test-bin-params_api_test.d.tmp -MT test/params_api_test-bin-params_api_test.o -c -o test/params_api_test-bin-params_api_test.o ../test/params_api_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_conversion_test-bin-params_conversion_test.d.tmp -MT test/params_conversion_test-bin-params_conversion_test.o -c -o test/params_conversion_test-bin-params_conversion_test.o ../test/params_conversion_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_test-bin-params_test.d.tmp -MT test/params_test-bin-params_test.o -c -o test/params_test-bin-params_test.o ../test/params_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest-bin-pbelutest.d.tmp -MT test/pbelutest-bin-pbelutest.o -c -o test/pbelutest-bin-pbelutest.o ../test/pbelutest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbetest-bin-pbetest.d.tmp -MT test/pbetest-bin-pbetest.o -c -o test/pbetest-bin-pbetest.o ../test/pbetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pem_read_depr_test-bin-pem_read_depr_test.d.tmp -MT test/pem_read_depr_test-bin-pem_read_depr_test.o -c -o test/pem_read_depr_test-bin-pem_read_depr_test.o ../test/pem_read_depr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest-bin-pemtest.d.tmp -MT test/pemtest-bin-pemtest.o -c -o test/pemtest-bin-pemtest.o ../test/pemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/pkcs12_format_test-bin-pkcs12.d.tmp -MT test/helpers/pkcs12_format_test-bin-pkcs12.o -c -o test/helpers/pkcs12_format_test-bin-pkcs12.o ../test/helpers/pkcs12.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs12_format_test-bin-pkcs12_format_test.d.tmp -MT test/pkcs12_format_test-bin-pkcs12_format_test.o -c -o test/pkcs12_format_test-bin-pkcs12_format_test.o ../test/pkcs12_format_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs7_test-bin-pkcs7_test.d.tmp -MT test/pkcs7_test-bin-pkcs7_test.o -c -o test/pkcs7_test-bin-pkcs7_test.o ../test/pkcs7_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test-bin-pkey_meth_test.d.tmp -MT test/pkey_meth_test-bin-pkey_meth_test.o -c -o test/pkey_meth_test-bin-pkey_meth_test.o ../test/pkey_meth_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test-bin-poly1305_internal_test.d.tmp -MT test/poly1305_internal_test-bin-poly1305_internal_test.o -c -o test/poly1305_internal_test-bin-poly1305_internal_test.o ../test/poly1305_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/property_test-bin-property_test.d.tmp -MT test/property_test-bin-property_test.o -c -o test/property_test-bin-property_test.o ../test/property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/prov_config_test-bin-prov_config_test.d.tmp -MT test/prov_config_test-bin-prov_config_test.o -c -o test/prov_config_test-bin-prov_config_test.o ../test/prov_config_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provfetchtest-bin-provfetchtest.d.tmp -MT test/provfetchtest-bin-provfetchtest.o -c -o test/provfetchtest-bin-provfetchtest.o ../test/provfetchtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_fallback_test-bin-provider_fallback_test.d.tmp -MT test/provider_fallback_test-bin-provider_fallback_test.o -c -o test/provider_fallback_test-bin-provider_fallback_test.o ../test/provider_fallback_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-p_test.d.tmp -MT test/provider_internal_test-bin-p_test.o -c -o test/provider_internal_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-provider_internal_test.d.tmp -MT test/provider_internal_test-bin-provider_internal_test.o -c -o test/provider_internal_test-bin-provider_internal_test.o ../test/provider_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-fake_rsaprov.d.tmp -MT test/provider_pkey_test-bin-fake_rsaprov.o -c -o test/provider_pkey_test-bin-fake_rsaprov.o ../test/fake_rsaprov.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-provider_pkey_test.d.tmp -MT test/provider_pkey_test-bin-provider_pkey_test.o -c -o test/provider_pkey_test-bin-provider_pkey_test.o ../test/provider_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_status_test-bin-provider_status_test.d.tmp -MT test/provider_status_test-bin-provider_status_test.o -c -o test/provider_status_test-bin-provider_status_test.o ../test/provider_status_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-p_test.d.tmp -MT test/provider_test-bin-p_test.o -c -o test/provider_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-provider_test.d.tmp -MT test/provider_test-bin-provider_test.o -c -o test/provider_test-bin-provider_test.o ../test/provider_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/punycode_test-bin-punycode_test.d.tmp -MT test/punycode_test-bin-punycode_test.o -c -o test/punycode_test-bin-punycode_test.o ../test/punycode_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_status_test-bin-rand_status_test.d.tmp -MT test/rand_status_test-bin-rand_status_test.o -c -o test/rand_status_test-bin-rand_status_test.o ../test/rand_status_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_test-bin-rand_test.d.tmp -MT test/rand_test-bin-rand_test.o -c -o test/rand_test-bin-rand_test.o ../test/rand_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test-bin-rc2test.d.tmp -MT test/rc2test-bin-rc2test.o -c -o test/rc2test-bin-rc2test.o ../test/rc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test-bin-rc4test.d.tmp -MT test/rc4test-bin-rc4test.o -c -o test/rc4test-bin-rc4test.o ../test/rc4test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test-bin-rc5test.d.tmp -MT test/rc5test-bin-rc5test.o -c -o test/rc5test-bin-rc5test.o ../test/rc5test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest-bin-rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest-bin-rdrand_sanitytest.o -c -o test/rdrand_sanitytest-bin-rdrand_sanitytest.o ../test/rdrand_sanitytest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/recordlentest-bin-ssltestlib.d.tmp -MT test/helpers/recordlentest-bin-ssltestlib.o -c -o test/helpers/recordlentest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest-bin-recordlentest.d.tmp -MT test/recordlentest-bin-recordlentest.o -c -o test/recordlentest-bin-recordlentest.o ../test/recordlentest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_complex-bin-rsa_complex.d.tmp -MT test/rsa_complex-bin-rsa_complex.o -c -o test/rsa_complex-bin-rsa_complex.o ../test/rsa_complex.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test-bin-rsa_mp_test.d.tmp -MT test/rsa_mp_test-bin-rsa_mp_test.o -c -o test/rsa_mp_test-bin-rsa_mp_test.o ../test/rsa_mp_test.c
gcc  -I. -Iinclude -Icrypto/rsa -Iapps/include -I.. -I../include -I../crypto/rsa -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.d.tmp -MT test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o -c -o test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o ../test/rsa_sp800_56b_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test-bin-rsa_test.d.tmp -MT test/rsa_test-bin-rsa_test.o -c -o test/rsa_test-bin-rsa_test.o ../test/rsa_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest-bin-sanitytest.d.tmp -MT test/sanitytest-bin-sanitytest.o -c -o test/sanitytest-bin-sanitytest.o ../test/sanitytest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest-bin-secmemtest.d.tmp -MT test/secmemtest-bin-secmemtest.o -c -o test/secmemtest-bin-secmemtest.o ../test/secmemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/servername_test-bin-ssltestlib.d.tmp -MT test/helpers/servername_test-bin-ssltestlib.o -c -o test/helpers/servername_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test-bin-servername_test.d.tmp -MT test/servername_test-bin-servername_test.o -c -o test/servername_test-bin-servername_test.o ../test/servername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sha_test-bin-sha_test.d.tmp -MT test/sha_test-bin-sha_test.o -c -o test/sha_test-bin-sha_test.o ../test/sha_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test-bin-siphash_internal_test.d.tmp -MT test/siphash_internal_test-bin-siphash_internal_test.o -c -o test/siphash_internal_test-bin-siphash_internal_test.o ../test/siphash_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test-bin-sm2_internal_test.d.tmp -MT test/sm2_internal_test-bin-sm2_internal_test.o -c -o test/sm2_internal_test-bin-sm2_internal_test.o ../test/sm2_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm3_internal_test-bin-sm3_internal_test.d.tmp -MT test/sm3_internal_test-bin-sm3_internal_test.o -c -o test/sm3_internal_test-bin-sm3_internal_test.o ../test/sm3_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test-bin-sm4_internal_test.d.tmp -MT test/sm4_internal_test-bin-sm4_internal_test.o -c -o test/sm4_internal_test-bin-sm4_internal_test.o ../test/sm4_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sparse_array_test-bin-sparse_array_test.d.tmp -MT test/sparse_array_test-bin-sparse_array_test.o -c -o test/sparse_array_test-bin-sparse_array_test.o ../test/sparse_array_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o test/srptest-bin-srptest.o ../test/srptest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o ../test/ssl_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_old_test-bin-predefined_dhparams.d.tmp -MT test/helpers/ssl_old_test-bin-predefined_dhparams.o -c -o test/helpers/ssl_old_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_old_test-bin-ssl_old_test.d.tmp -MT test/ssl_old_test-bin-ssl_old_test.o -c -o test/ssl_old_test-bin-ssl_old_test.o ../test/ssl_old_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake.d.tmp -MT test/helpers/ssl_test-bin-handshake.o -c -o test/helpers/ssl_test-bin-handshake.o ../test/helpers/handshake.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake_srp.d.tmp -MT test/helpers/ssl_test-bin-handshake_srp.o -c -o test/helpers/ssl_test-bin-handshake_srp.o ../test/helpers/handshake_srp.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o test/ssl_test-bin-ssl_test.o ../test/ssl_test.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test-bin-ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslapitest-bin-ssltestlib.d.tmp -MT test/helpers/sslapitest-bin-ssltestlib.o -c -o test/helpers/sslapitest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-filterprov.d.tmp -MT test/sslapitest-bin-filterprov.o -c -o test/sslapitest-bin-filterprov.o ../test/filterprov.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-sslapitest.d.tmp -MT test/sslapitest-bin-sslapitest.o -c -o test/sslapitest-bin-sslapitest.o ../test/sslapitest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-tls-provider.d.tmp -MT test/sslapitest-bin-tls-provider.o -c -o test/sslapitest-bin-tls-provider.o ../test/tls-provider.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslbuffertest-bin-ssltestlib.d.tmp -MT test/helpers/sslbuffertest-bin-ssltestlib.o -c -o test/helpers/sslbuffertest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest-bin-sslbuffertest.d.tmp -MT test/sslbuffertest-bin-sslbuffertest.o -c -o test/sslbuffertest-bin-sslbuffertest.o ../test/sslbuffertest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslcorrupttest-bin-ssltestlib.d.tmp -MT test/helpers/sslcorrupttest-bin-ssltestlib.o -c -o test/helpers/sslcorrupttest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest-bin-sslcorrupttest.d.tmp -MT test/sslcorrupttest-bin-sslcorrupttest.o -c -o test/sslcorrupttest-bin-sslcorrupttest.o ../test/sslcorrupttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test-bin-stack_test.d.tmp -MT test/stack_test-bin-stack_test.o -c -o test/stack_test-bin-stack_test.o ../test/stack_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest-bin-sysdefaulttest.d.tmp -MT test/sysdefaulttest-bin-sysdefaulttest.o -c -o test/sysdefaulttest-bin-sysdefaulttest.o ../test/sysdefaulttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test-bin-test_test.d.tmp -MT test/test_test-bin-test_test.o -c -o test/test_test-bin-test_test.o ../test/test_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest-bin-threadstest.d.tmp -MT test/threadstest-bin-threadstest.o -c -o test/threadstest-bin-threadstest.o ../test/threadstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest_fips-bin-threadstest_fips.d.tmp -MT test/threadstest_fips-bin-threadstest_fips.o -c -o test/threadstest_fips-bin-threadstest_fips.o ../test/threadstest_fips.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test-bin-time_offset_test.d.tmp -MT test/time_offset_test-bin-time_offset_test.o -c -o test/time_offset_test-bin-time_offset_test.o ../test/time_offset_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/tls13ccstest-bin-ssltestlib.d.tmp -MT test/helpers/tls13ccstest-bin-ssltestlib.o -c -o test/helpers/tls13ccstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest-bin-tls13ccstest.d.tmp -MT test/tls13ccstest-bin-tls13ccstest.o -c -o test/tls13ccstest-bin-tls13ccstest.o ../test/tls13ccstest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest-bin-tls13encryptiontest.d.tmp -MT test/tls13encryptiontest-bin-tls13encryptiontest.o -c -o test/tls13encryptiontest-bin-tls13encryptiontest.o ../test/tls13encryptiontest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/trace_api_test-bin-trace_api_test.d.tmp -MT test/trace_api_test-bin-trace_api_test.o -c -o test/trace_api_test-bin-trace_api_test.o ../test/trace_api_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/uitest-bin-apps_ui.d.tmp -MT apps/lib/uitest-bin-apps_ui.o -c -o apps/lib/uitest-bin-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest-bin-uitest.d.tmp -MT test/uitest-bin-uitest.o -c -o test/uitest-bin-uitest.o ../test/uitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/upcallstest-bin-upcallstest.d.tmp -MT test/upcallstest-bin-upcallstest.o -c -o test/upcallstest-bin-upcallstest.o ../test/upcallstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/user_property_test-bin-user_property_test.d.tmp -MT test/user_property_test-bin-user_property_test.o -c -o test/user_property_test-bin-user_property_test.o ../test/user_property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext-bin-v3ext.d.tmp -MT test/v3ext-bin-v3ext.o -c -o test/v3ext-bin-v3ext.o ../test/v3ext.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest-bin-v3nametest.d.tmp -MT test/v3nametest-bin-v3nametest.o -c -o test/v3nametest-bin-v3nametest.o ../test/v3nametest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test-bin-verify_extra_test.d.tmp -MT test/verify_extra_test-bin-verify_extra_test.o -c -o test/verify_extra_test-bin-verify_extra_test.o ../test/verify_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions-bin-versions.d.tmp -MT test/versions-bin-versions.o -c -o test/versions-bin-versions.o ../test/versions.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest-bin-wpackettest.d.tmp -MT test/wpackettest-bin-wpackettest.o -c -o test/wpackettest-bin-wpackettest.o ../test/wpackettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test-bin-x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test-bin-x509_dup_cert_test.o -c -o test/x509_dup_cert_test-bin-x509_dup_cert_test.o ../test/x509_dup_cert_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test-bin-x509_internal_test.d.tmp -MT test/x509_internal_test-bin-x509_internal_test.o -c -o test/x509_internal_test-bin-x509_internal_test.o ../test/x509_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test-bin-x509_time_test.d.tmp -MT test/x509_time_test-bin-x509_time_test.o -c -o test/x509_time_test-bin-x509_time_test.o ../test/x509_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux-bin-x509aux.d.tmp -MT test/x509aux-bin-x509aux.o -c -o test/x509aux-bin-x509aux.o ../test/x509aux.c
rm -f "apps/CA.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl"
rm -f "apps/tsget.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/tsget.in > "apps/tsget.pl"
rm -f "tools/c_rehash"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash"
chmod a+x apps/CA.pl
rm -f "util/shlib_wrap.sh"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh"
chmod a+x apps/tsget.pl
rm -f "util/wrap.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl"
chmod a+x tools/c_rehash
rm -f apps/libapps.a
ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o
ranlib apps/libapps.a || echo Never mind.
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/aes-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/aesv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aes/bsaes-armv7.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/armv4-gf2m.S
chmod a+x util/shlib_wrap.sh
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/armv4-mont.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/chacha/chacha-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-lib-armv4cpuid.o crypto/armv4cpuid.S
chmod a+x util/wrap.pl
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/ghash-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/ghashv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/sha256-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/sha512-armv4.S
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_rsa_sig.d.tmp -MT providers/common/der/libdefault-lib-der_rsa_sig.o -c -o providers/common/der/libdefault-lib-der_rsa_sig.o ../providers/common/der/der_rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_gen.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_gen.o -c -o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/der_sm2_gen.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_key.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_key.o -c -o providers/common/der/libdefault-lib-der_sm2_key.o ../providers/common/der/der_sm2_key.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_sig.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_sig.o -c -o providers/common/der/libdefault-lib-der_sm2_sig.o ../providers/common/der/der_sm2_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-x942kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-x942kdf.o -c -o providers/implementations/kdfs/libdefault-lib-x942kdf.o ../providers/implementations/kdfs/x942kdf.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-dsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-dsa_sig.o -c -o providers/implementations/signature/libdefault-lib-dsa_sig.o ../providers/implementations/signature/dsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_wrap_gen.d.tmp -MT providers/common/der/libcommon-lib-der_wrap_gen.o -c -o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/der/der_wrap_gen.c
rm -f libssl.a
ar qc libssl.a ssl/libssl-lib-bio_ssl.o ssl/libssl-lib-d1_lib.o ssl/libssl-lib-d1_msg.o ssl/libssl-lib-d1_srtp.o ssl/libssl-lib-ktls.o ssl/libssl-lib-methods.o ssl/libssl-lib-pqueue.o ssl/libssl-lib-s3_enc.o ssl/libssl-lib-s3_lib.o ssl/libssl-lib-s3_msg.o ssl/libssl-lib-ssl_asn1.o ssl/libssl-lib-ssl_cert.o ssl/libssl-lib-ssl_ciph.o ssl/libssl-lib-ssl_conf.o ssl/libssl-lib-ssl_err.o ssl/libssl-lib-ssl_err_legacy.o ssl/libssl-lib-ssl_init.o ssl/libssl-lib-ssl_lib.o ssl/libssl-lib-ssl_mcnf.o ssl/libssl-lib-ssl_rsa.o ssl/libssl-lib-ssl_rsa_legacy.o ssl/libssl-lib-ssl_sess.o ssl/libssl-lib-ssl_stat.o ssl/libssl-lib-ssl_txt.o ssl/libssl-lib-ssl_utst.o ssl/libssl-lib-t1_enc.o ssl/libssl-lib-t1_lib.o ssl/libssl-lib-t1_trce.o ssl/libssl-lib-tls13_enc.o ssl/libssl-lib-tls_depr.o ssl/libssl-lib-tls_srp.o ssl/record/libssl-lib-dtls1_bitmap.o ssl/record/libssl-lib-rec_layer_d1.o ssl/record/libssl-lib-rec_layer_s3.o ssl/record/libssl-lib-ssl3_buffer.o ssl/record/libssl-lib-ssl3_record.o ssl/record/libssl-lib-ssl3_record_tls13.o ssl/statem/libssl-lib-extensions.o ssl/statem/libssl-lib-extensions_clnt.o ssl/statem/libssl-lib-extensions_cust.o ssl/statem/libssl-lib-extensions_srvr.o ssl/statem/libssl-lib-statem.o ssl/statem/libssl-lib-statem_clnt.o ssl/statem/libssl-lib-statem_dtls.o ssl/statem/libssl-lib-statem_lib.o ssl/statem/libssl-lib-statem_srvr.o
rm -f providers/libdefault.a
ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o
ranlib libssl.a || echo Never mind.
ranlib providers/libdefault.a || echo Never mind.
rm -f providers/liblegacy.a
ar qc providers/liblegacy.a providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/liblegacy-lib-prov_running.o
rm -f test/libtestutil.a
ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o
ranlib providers/liblegacy.a || echo Never mind.
ranlib test/libtestutil.a || echo Never mind.
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o test/p_test.so -Wl,--version-script=test/p_test.ld \
	test/p_test-dso-p_test.o \
	-ldl -pthread -latomic 
/usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_bn-bin-buildtest_bn.d.tmp -MT test/buildtest_c_bn-bin-buildtest_bn.o -c -o test/buildtest_c_bn-bin-buildtest_bn.o test/buildtest_bn.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_buffer-bin-buildtest_buffer.d.tmp -MT test/buildtest_c_buffer-bin-buildtest_buffer.o -c -o test/buildtest_c_buffer-bin-buildtest_buffer.o test/buildtest_buffer.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_camellia-bin-buildtest_camellia.d.tmp -MT test/buildtest_c_camellia-bin-buildtest_camellia.o -c -o test/buildtest_c_camellia-bin-buildtest_camellia.o test/buildtest_camellia.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_names-bin-buildtest_core_names.d.tmp -MT test/buildtest_c_core_names-bin-buildtest_core_names.o -c -o test/buildtest_c_core_names-bin-buildtest_core_names.o test/buildtest_core_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_object-bin-buildtest_core_object.d.tmp -MT test/buildtest_c_core_object-bin-buildtest_core_object.o -c -o test/buildtest_c_core_object-bin-buildtest_core_object.o test/buildtest_core_object.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.d.tmp -MT test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o -c -o test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o test/buildtest_cryptoerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_decoder-bin-buildtest_decoder.d.tmp -MT test/buildtest_c_decoder-bin-buildtest_decoder.o -c -o test/buildtest_c_decoder-bin-buildtest_decoder.o test/buildtest_decoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_des-bin-buildtest_des.d.tmp -MT test/buildtest_c_des-bin-buildtest_des.o -c -o test/buildtest_c_des-bin-buildtest_des.o test/buildtest_des.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dh-bin-buildtest_dh.d.tmp -MT test/buildtest_c_dh-bin-buildtest_dh.o -c -o test/buildtest_c_dh-bin-buildtest_dh.o test/buildtest_dh.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dsa-bin-buildtest_dsa.d.tmp -MT test/buildtest_c_dsa-bin-buildtest_dsa.o -c -o test/buildtest_c_dsa-bin-buildtest_dsa.o test/buildtest_dsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dtls1-bin-buildtest_dtls1.d.tmp -MT test/buildtest_c_dtls1-bin-buildtest_dtls1.o -c -o test/buildtest_c_dtls1-bin-buildtest_dtls1.o test/buildtest_dtls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_e_os2-bin-buildtest_e_os2.d.tmp -MT test/buildtest_c_e_os2-bin-buildtest_e_os2.o -c -o test/buildtest_c_e_os2-bin-buildtest_e_os2.o test/buildtest_e_os2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ebcdic-bin-buildtest_ebcdic.d.tmp -MT test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o -c -o test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o test/buildtest_ebcdic.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ec-bin-buildtest_ec.d.tmp -MT test/buildtest_c_ec-bin-buildtest_ec.o -c -o test/buildtest_c_ec-bin-buildtest_ec.o test/buildtest_ec.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdh-bin-buildtest_ecdh.d.tmp -MT test/buildtest_c_ecdh-bin-buildtest_ecdh.o -c -o test/buildtest_c_ecdh-bin-buildtest_ecdh.o test/buildtest_ecdh.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdsa-bin-buildtest_ecdsa.d.tmp -MT test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o -c -o test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o test/buildtest_ecdsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_encoder-bin-buildtest_encoder.d.tmp -MT test/buildtest_c_encoder-bin-buildtest_encoder.o -c -o test/buildtest_c_encoder-bin-buildtest_encoder.o test/buildtest_encoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_engine-bin-buildtest_engine.d.tmp -MT test/buildtest_c_engine-bin-buildtest_engine.o -c -o test/buildtest_c_engine-bin-buildtest_engine.o test/buildtest_engine.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_evp-bin-buildtest_evp.d.tmp -MT test/buildtest_c_evp-bin-buildtest_evp.o -c -o test/buildtest_c_evp-bin-buildtest_evp.o test/buildtest_evp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_fips_names-bin-buildtest_fips_names.d.tmp -MT test/buildtest_c_fips_names-bin-buildtest_fips_names.o -c -o test/buildtest_c_fips_names-bin-buildtest_fips_names.o test/buildtest_fips_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_hmac-bin-buildtest_hmac.d.tmp -MT test/buildtest_c_hmac-bin-buildtest_hmac.o -c -o test/buildtest_c_hmac-bin-buildtest_hmac.o test/buildtest_hmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_http-bin-buildtest_http.d.tmp -MT test/buildtest_c_http-bin-buildtest_http.o -c -o test/buildtest_c_http-bin-buildtest_http.o test/buildtest_http.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_kdf-bin-buildtest_kdf.d.tmp -MT test/buildtest_c_kdf-bin-buildtest_kdf.o -c -o test/buildtest_c_kdf-bin-buildtest_kdf.o test/buildtest_kdf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_macros-bin-buildtest_macros.d.tmp -MT test/buildtest_c_macros-bin-buildtest_macros.o -c -o test/buildtest_c_macros-bin-buildtest_macros.o test/buildtest_macros.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md4-bin-buildtest_md4.d.tmp -MT test/buildtest_c_md4-bin-buildtest_md4.o -c -o test/buildtest_c_md4-bin-buildtest_md4.o test/buildtest_md4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md5-bin-buildtest_md5.d.tmp -MT test/buildtest_c_md5-bin-buildtest_md5.o -c -o test/buildtest_c_md5-bin-buildtest_md5.o test/buildtest_md5.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_modes-bin-buildtest_modes.d.tmp -MT test/buildtest_c_modes-bin-buildtest_modes.o -c -o test/buildtest_c_modes-bin-buildtest_modes.o test/buildtest_modes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_obj_mac-bin-buildtest_obj_mac.d.tmp -MT test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o -c -o test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o test/buildtest_obj_mac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_objects-bin-buildtest_objects.d.tmp -MT test/buildtest_c_objects-bin-buildtest_objects.o -c -o test/buildtest_c_objects-bin-buildtest_objects.o test/buildtest_objects.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.d.tmp -MT test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o -c -o test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o test/buildtest_ossl_typ.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_param_build-bin-buildtest_param_build.d.tmp -MT test/buildtest_c_param_build-bin-buildtest_param_build.o -c -o test/buildtest_c_param_build-bin-buildtest_param_build.o test/buildtest_param_build.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_params-bin-buildtest_params.d.tmp -MT test/buildtest_c_params-bin-buildtest_params.o -c -o test/buildtest_c_params-bin-buildtest_params.o test/buildtest_params.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem-bin-buildtest_pem.d.tmp -MT test/buildtest_c_pem-bin-buildtest_pem.o -c -o test/buildtest_c_pem-bin-buildtest_pem.o test/buildtest_pem.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem2-bin-buildtest_pem2.d.tmp -MT test/buildtest_c_pem2-bin-buildtest_pem2.o -c -o test/buildtest_c_pem2-bin-buildtest_pem2.o test/buildtest_pem2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.d.tmp -MT test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o -c -o test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o test/buildtest_prov_ssl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_provider-bin-buildtest_provider.d.tmp -MT test/buildtest_c_provider-bin-buildtest_provider.o -c -o test/buildtest_c_provider-bin-buildtest_provider.o test/buildtest_provider.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rand-bin-buildtest_rand.d.tmp -MT test/buildtest_c_rand-bin-buildtest_rand.o -c -o test/buildtest_c_rand-bin-buildtest_rand.o test/buildtest_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc2-bin-buildtest_rc2.d.tmp -MT test/buildtest_c_rc2-bin-buildtest_rc2.o -c -o test/buildtest_c_rc2-bin-buildtest_rc2.o test/buildtest_rc2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc4-bin-buildtest_rc4.d.tmp -MT test/buildtest_c_rc4-bin-buildtest_rc4.o -c -o test/buildtest_c_rc4-bin-buildtest_rc4.o test/buildtest_rc4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ripemd-bin-buildtest_ripemd.d.tmp -MT test/buildtest_c_ripemd-bin-buildtest_ripemd.o -c -o test/buildtest_c_ripemd-bin-buildtest_ripemd.o test/buildtest_ripemd.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rsa-bin-buildtest_rsa.d.tmp -MT test/buildtest_c_rsa-bin-buildtest_rsa.o -c -o test/buildtest_c_rsa-bin-buildtest_rsa.o test/buildtest_rsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_seed-bin-buildtest_seed.d.tmp -MT test/buildtest_c_seed-bin-buildtest_seed.o -c -o test/buildtest_c_seed-bin-buildtest_seed.o test/buildtest_seed.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_self_test-bin-buildtest_self_test.d.tmp -MT test/buildtest_c_self_test-bin-buildtest_self_test.o -c -o test/buildtest_c_self_test-bin-buildtest_self_test.o test/buildtest_self_test.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sha-bin-buildtest_sha.d.tmp -MT test/buildtest_c_sha-bin-buildtest_sha.o -c -o test/buildtest_c_sha-bin-buildtest_sha.o test/buildtest_sha.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_srtp-bin-buildtest_srtp.d.tmp -MT test/buildtest_c_srtp-bin-buildtest_srtp.o -c -o test/buildtest_c_srtp-bin-buildtest_srtp.o test/buildtest_srtp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ssl2-bin-buildtest_ssl2.d.tmp -MT test/buildtest_c_ssl2-bin-buildtest_ssl2.o -c -o test/buildtest_c_ssl2-bin-buildtest_ssl2.o test/buildtest_ssl2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.d.tmp -MT test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o -c -o test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o test/buildtest_sslerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_stack-bin-buildtest_stack.d.tmp -MT test/buildtest_c_stack-bin-buildtest_stack.o -c -o test/buildtest_c_stack-bin-buildtest_stack.o test/buildtest_stack.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_store-bin-buildtest_store.d.tmp -MT test/buildtest_c_store-bin-buildtest_store.o -c -o test/buildtest_c_store-bin-buildtest_store.o test/buildtest_store.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_symhacks-bin-buildtest_symhacks.d.tmp -MT test/buildtest_c_symhacks-bin-buildtest_symhacks.o -c -o test/buildtest_c_symhacks-bin-buildtest_symhacks.o test/buildtest_symhacks.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_tls1-bin-buildtest_tls1.d.tmp -MT test/buildtest_c_tls1-bin-buildtest_tls1.o -c -o test/buildtest_c_tls1-bin-buildtest_tls1.o test/buildtest_tls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ts-bin-buildtest_ts.d.tmp -MT test/buildtest_c_ts-bin-buildtest_ts.o -c -o test/buildtest_c_ts-bin-buildtest_ts.o test/buildtest_ts.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_txt_db-bin-buildtest_txt_db.d.tmp -MT test/buildtest_c_txt_db-bin-buildtest_txt_db.o -c -o test/buildtest_c_txt_db-bin-buildtest_txt_db.o test/buildtest_txt_db.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_types-bin-buildtest_types.d.tmp -MT test/buildtest_c_types-bin-buildtest_types.o -c -o test/buildtest_c_types-bin-buildtest_types.o test/buildtest_types.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_whrlpool-bin-buildtest_whrlpool.d.tmp -MT test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o -c -o test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o test/buildtest_whrlpool.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/cmp_client_test-bin-cmp_mock_srv.d.tmp -MT apps/lib/cmp_client_test-bin-cmp_mock_srv.o -c -o apps/lib/cmp_client_test-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
rm -f test/rsa_complex
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_complex \
	test/rsa_complex-bin-rsa_complex.o \
	-ldl -pthread -latomic 
rm -f libcrypto.a
ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/libcrypto-lib-aes_cbc.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_enc.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_asm.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/bn/libcrypto-lib-rsa_sup_mul.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-camellia.o crypto/camellia/libcrypto-lib-cmll_cbc.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_misc.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-des_enc.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-fcrypt_b.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/libcrypto-lib-ecp_nistz256.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_prn.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-armcap.o crypto/libcrypto-lib-armv4cpuid.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o
rm -f providers/libcommon.a
ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
ranlib providers/libcommon.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c
ar qc libcrypto.a crypto/modes/libcrypto-lib-ccm128.o crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4_enc.o crypto/rc4/libcrypto-lib-rc4_skey.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o engines/libcrypto-lib-e_afalg.o engines/libcrypto-lib-e_padlock.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c
ranlib libcrypto.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsaparam.d.tmp -MT apps/openssl-bin-dsaparam.o -c -o apps/openssl-bin-dsaparam.o ../apps/dsaparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ec.d.tmp -MT apps/openssl-bin-ec.o -c -o apps/openssl-bin-ec.o ../apps/ec.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ecparam.d.tmp -MT apps/openssl-bin-ecparam.o -c -o apps/openssl-bin-ecparam.o ../apps/ecparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-enc.d.tmp -MT apps/openssl-bin-enc.o -c -o apps/openssl-bin-enc.o ../apps/enc.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-engine.d.tmp -MT apps/openssl-bin-engine.o -c -o apps/openssl-bin-engine.o ../apps/engine.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-gendsa.d.tmp -MT apps/openssl-bin-gendsa.o -c -o apps/openssl-bin-gendsa.o ../apps/gendsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genpkey.d.tmp -MT apps/openssl-bin-genpkey.o -c -o apps/openssl-bin-genpkey.o ../apps/genpkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genrsa.d.tmp -MT apps/openssl-bin-genrsa.o -c -o apps/openssl-bin-genrsa.o ../apps/genrsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-info.d.tmp -MT apps/openssl-bin-info.o -c -o apps/openssl-bin-info.o ../apps/info.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-kdf.d.tmp -MT apps/openssl-bin-kdf.o -c -o apps/openssl-bin-kdf.o ../apps/kdf.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-list.d.tmp -MT apps/openssl-bin-list.o -c -o apps/openssl-bin-list.o ../apps/list.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-mac.d.tmp -MT apps/openssl-bin-mac.o -c -o apps/openssl-bin-mac.o ../apps/mac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-nseq.d.tmp -MT apps/openssl-bin-nseq.o -c -o apps/openssl-bin-nseq.o ../apps/nseq.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ocsp.d.tmp -MT apps/openssl-bin-ocsp.o -c -o apps/openssl-bin-ocsp.o ../apps/ocsp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-openssl.d.tmp -MT apps/openssl-bin-openssl.o -c -o apps/openssl-bin-openssl.o ../apps/openssl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-passwd.d.tmp -MT apps/openssl-bin-passwd.o -c -o apps/openssl-bin-passwd.o ../apps/passwd.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs12.d.tmp -MT apps/openssl-bin-pkcs12.o -c -o apps/openssl-bin-pkcs12.o ../apps/pkcs12.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs7.d.tmp -MT apps/openssl-bin-pkcs7.o -c -o apps/openssl-bin-pkcs7.o ../apps/pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs8.d.tmp -MT apps/openssl-bin-pkcs8.o -c -o apps/openssl-bin-pkcs8.o ../apps/pkcs8.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkey.d.tmp -MT apps/openssl-bin-pkey.o -c -o apps/openssl-bin-pkey.o ../apps/pkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyparam.d.tmp -MT apps/openssl-bin-pkeyparam.o -c -o apps/openssl-bin-pkeyparam.o ../apps/pkeyparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyutl.d.tmp -MT apps/openssl-bin-pkeyutl.o -c -o apps/openssl-bin-pkeyutl.o ../apps/pkeyutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-prime.d.tmp -MT apps/openssl-bin-prime.o -c -o apps/openssl-bin-prime.o ../apps/prime.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-progs.d.tmp -MT apps/openssl-bin-progs.o -c -o apps/openssl-bin-progs.o apps/progs.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rand.d.tmp -MT apps/openssl-bin-rand.o -c -o apps/openssl-bin-rand.o ../apps/rand.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rehash.d.tmp -MT apps/openssl-bin-rehash.o -c -o apps/openssl-bin-rehash.o ../apps/rehash.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-req.d.tmp -MT apps/openssl-bin-req.o -c -o apps/openssl-bin-req.o ../apps/req.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsa.d.tmp -MT apps/openssl-bin-rsa.o -c -o apps/openssl-bin-rsa.o ../apps/rsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsautl.d.tmp -MT apps/openssl-bin-rsautl.o -c -o apps/openssl-bin-rsautl.o ../apps/rsautl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_client.d.tmp -MT apps/openssl-bin-s_client.o -c -o apps/openssl-bin-s_client.o ../apps/s_client.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_server.d.tmp -MT apps/openssl-bin-s_server.o -c -o apps/openssl-bin-s_server.o ../apps/s_server.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_time.d.tmp -MT apps/openssl-bin-s_time.o -c -o apps/openssl-bin-s_time.o ../apps/s_time.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-sess_id.d.tmp -MT apps/openssl-bin-sess_id.o -c -o apps/openssl-bin-sess_id.o ../apps/sess_id.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-smime.d.tmp -MT apps/openssl-bin-smime.o -c -o apps/openssl-bin-smime.o ../apps/smime.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-speed.d.tmp -MT apps/openssl-bin-speed.o -c -o apps/openssl-bin-speed.o ../apps/speed.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-spkac.d.tmp -MT apps/openssl-bin-spkac.o -c -o apps/openssl-bin-spkac.o ../apps/spkac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-srp.d.tmp -MT apps/openssl-bin-srp.o -c -o apps/openssl-bin-srp.o ../apps/srp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-storeutl.d.tmp -MT apps/openssl-bin-storeutl.o -c -o apps/openssl-bin-storeutl.o ../apps/storeutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ts.d.tmp -MT apps/openssl-bin-ts.o -c -o apps/openssl-bin-ts.o ../apps/ts.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c
rm -f fuzz/asn1-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1-test \
	fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \
	fuzz/asn1-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/asn1parse-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1parse-test \
	fuzz/asn1parse-test-bin-asn1parse.o \
	fuzz/asn1parse-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/bignum-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bignum-test \
	fuzz/bignum-test-bin-bignum.o \
	fuzz/bignum-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/bndiv-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bndiv-test \
	fuzz/bndiv-test-bin-bndiv.o \
	fuzz/bndiv-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/client-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/client-test \
	fuzz/client-test-bin-client.o \
	fuzz/client-test-bin-fuzz_rand.o \
	fuzz/client-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/cmp-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cmp-test \
	fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \
	fuzz/cmp-test-bin-test-corpus.o \
	libcrypto.a -ldl -pthread -latomic 
rm -f fuzz/cms-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cms-test \
	fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/conf-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/conf-test \
	fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/crl-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/crl-test \
	fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/ct-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/ct-test \
	fuzz/ct-test-bin-ct.o fuzz/ct-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/server-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/server-test \
	fuzz/server-test-bin-fuzz_rand.o \
	fuzz/server-test-bin-server.o \
	fuzz/server-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/x509-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/x509-test \
	fuzz/x509-test-bin-fuzz_rand.o \
	fuzz/x509-test-bin-test-corpus.o fuzz/x509-test-bin-x509.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aborttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aborttest \
	test/aborttest-bin-aborttest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aesgcmtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aesgcmtest \
	test/aesgcmtest-bin-aesgcmtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/afalgtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/afalgtest \
	test/afalgtest-bin-afalgtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/algorithmid_test
rm -f test/asn1_decode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/algorithmid_test \
	test/algorithmid_test-bin-algorithmid_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_decode_test \
	test/asn1_decode_test-bin-asn1_decode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_dsa_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_dsa_internal_test \
	test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_encode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_encode_test \
	test/asn1_encode_test-bin-asn1_encode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_internal_test \
	test/asn1_internal_test-bin-asn1_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_string_table_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_string_table_test \
	test/asn1_string_table_test-bin-asn1_string_table_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_time_test \
	test/asn1_time_test-bin-asn1_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asynciotest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynciotest \
	test/asynciotest-bin-asynciotest.o \
	test/helpers/asynciotest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asynctest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynctest \
	test/asynctest-bin-asynctest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/bad_dtls_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bad_dtls_test \
	test/bad_dtls_test-bin-bad_dtls_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bftest \
	test/bftest-bin-bftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_callback_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_callback_test \
	test/bio_callback_test-bin-bio_callback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_core_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_core_test \
	test/bio_core_test-bin-bio_core_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_enc_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_enc_test \
	test/bio_enc_test-bin-bio_enc_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_memleak_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_memleak_test \
	test/bio_memleak_test-bin-bio_memleak_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_prefix_text
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_prefix_text \
	test/bio_prefix_text-bin-bio_prefix_text.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_readbuffer_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_readbuffer_test \
	test/bio_readbuffer_test-bin-bio_readbuffer_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bioprinttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bioprinttest \
	test/bioprinttest-bin-bioprinttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bn_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/bn_internal_test \
	test/bn_internal_test-bin-bn_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/bntest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bntest \
	test/bntest-bin-bntest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_aes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_aes \
	test/buildtest_c_aes-bin-buildtest_aes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_async
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_async \
	test/buildtest_c_async-bin-buildtest_async.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_blowfish
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_blowfish \
	test/buildtest_c_blowfish-bin-buildtest_blowfish.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_bn
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_bn \
	test/buildtest_c_bn-bin-buildtest_bn.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_buffer
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_buffer \
	test/buildtest_c_buffer-bin-buildtest_buffer.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_camellia
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_camellia \
	test/buildtest_c_camellia-bin-buildtest_camellia.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cast
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cast \
	test/buildtest_c_cast-bin-buildtest_cast.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmac \
	test/buildtest_c_cmac-bin-buildtest_cmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmp_util
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmp_util \
	test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_comp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_comp \
	test/buildtest_c_comp-bin-buildtest_comp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_conf_api
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conf_api \
	test/buildtest_c_conf_api-bin-buildtest_conf_api.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_conftypes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conftypes \
	test/buildtest_c_conftypes-bin-buildtest_conftypes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core \
	test/buildtest_c_core-bin-buildtest_core.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_dispatch
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_dispatch \
	test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_names
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_names \
	test/buildtest_c_core_names-bin-buildtest_core_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_object
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_object \
	test/buildtest_c_core_object-bin-buildtest_core_object.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cryptoerr_legacy
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cryptoerr_legacy \
	test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_decoder
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_decoder \
	test/buildtest_c_decoder-bin-buildtest_decoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_des
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_des \
	test/buildtest_c_des-bin-buildtest_des.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dh
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dh \
	test/buildtest_c_dh-bin-buildtest_dh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dsa \
	test/buildtest_c_dsa-bin-buildtest_dsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dtls1
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dtls1 \
	test/buildtest_c_dtls1-bin-buildtest_dtls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_e_os2
rm -f test/buildtest_c_ebcdic
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_e_os2 \
	test/buildtest_c_e_os2-bin-buildtest_e_os2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ebcdic \
	test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ec
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ec \
	test/buildtest_c_ec-bin-buildtest_ec.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ecdh
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdh \
	test/buildtest_c_ecdh-bin-buildtest_ecdh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ecdsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdsa \
	test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_encoder
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_encoder \
	test/buildtest_c_encoder-bin-buildtest_encoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_engine
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_engine \
	test/buildtest_c_engine-bin-buildtest_engine.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_evp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_evp \
	test/buildtest_c_evp-bin-buildtest_evp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_fips_names
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_fips_names \
	test/buildtest_c_fips_names-bin-buildtest_fips_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_hmac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_hmac \
	test/buildtest_c_hmac-bin-buildtest_hmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_http
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_http \
	test/buildtest_c_http-bin-buildtest_http.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_kdf
rm -f test/buildtest_c_macros
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_kdf \
	test/buildtest_c_kdf-bin-buildtest_kdf.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_macros \
	test/buildtest_c_macros-bin-buildtest_macros.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_md4
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md4 \
	test/buildtest_c_md4-bin-buildtest_md4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_md5
rm -f test/buildtest_c_modes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md5 \
	test/buildtest_c_md5-bin-buildtest_md5.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_modes \
	test/buildtest_c_modes-bin-buildtest_modes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_obj_mac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_obj_mac \
	test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_objects
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_objects \
	test/buildtest_c_objects-bin-buildtest_objects.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ossl_typ
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ossl_typ \
	test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_param_build
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_param_build \
	test/buildtest_c_param_build-bin-buildtest_param_build.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_params
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_params \
	test/buildtest_c_params-bin-buildtest_params.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_pem
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem \
	test/buildtest_c_pem-bin-buildtest_pem.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_pem2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem2 \
	test/buildtest_c_pem2-bin-buildtest_pem2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_prov_ssl
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_prov_ssl \
	test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_provider
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_provider \
	test/buildtest_c_provider-bin-buildtest_provider.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rand
rm -f test/buildtest_c_rc2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rand \
	test/buildtest_c_rand-bin-buildtest_rand.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc2 \
	test/buildtest_c_rc2-bin-buildtest_rc2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rc4
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc4 \
	test/buildtest_c_rc4-bin-buildtest_rc4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ripemd
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ripemd \
	test/buildtest_c_ripemd-bin-buildtest_ripemd.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rsa \
	test/buildtest_c_rsa-bin-buildtest_rsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_seed
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_seed \
	test/buildtest_c_seed-bin-buildtest_seed.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_self_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_self_test \
	test/buildtest_c_self_test-bin-buildtest_self_test.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_sha
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sha \
	test/buildtest_c_sha-bin-buildtest_sha.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_srtp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_srtp \
	test/buildtest_c_srtp-bin-buildtest_srtp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ssl2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ssl2 \
	test/buildtest_c_ssl2-bin-buildtest_ssl2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_sslerr_legacy
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sslerr_legacy \
	test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_stack
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_stack \
	test/buildtest_c_stack-bin-buildtest_stack.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_store
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_store \
	test/buildtest_c_store-bin-buildtest_store.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_symhacks
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_symhacks \
	test/buildtest_c_symhacks-bin-buildtest_symhacks.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_tls1
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_tls1 \
	test/buildtest_c_tls1-bin-buildtest_tls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ts
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ts \
	test/buildtest_c_ts-bin-buildtest_ts.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_txt_db
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_txt_db \
	test/buildtest_c_txt_db-bin-buildtest_txt_db.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_types
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_types \
	test/buildtest_c_types-bin-buildtest_types.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_whrlpool
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_whrlpool \
	test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/casttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/casttest \
	test/casttest-bin-casttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/chacha_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/chacha_internal_test \
	test/chacha_internal_test-bin-chacha_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cipher_overhead_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cipher_overhead_test \
	test/cipher_overhead_test-bin-cipher_overhead_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cipherbytes_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherbytes_test \
	test/cipherbytes_test-bin-cipherbytes_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cipherlist_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherlist_test \
	test/cipherlist_test-bin-cipherlist_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ciphername_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ciphername_test \
	test/ciphername_test-bin-ciphername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/clienthellotest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/clienthellotest \
	test/clienthellotest-bin-clienthellotest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmactest \
	test/cmactest-bin-cmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_asn_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_asn_test \
	test/cmp_asn_test-bin-cmp_asn_test.o \
	test/helpers/cmp_asn_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_client_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_client_test \
	apps/lib/cmp_client_test-bin-cmp_mock_srv.o \
	test/cmp_client_test-bin-cmp_client_test.o \
	test/helpers/cmp_client_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_ctx_test \
	test/cmp_ctx_test-bin-cmp_ctx_test.o \
	test/helpers/cmp_ctx_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_hdr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_hdr_test \
	test/cmp_hdr_test-bin-cmp_hdr_test.o \
	test/helpers/cmp_hdr_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_msg_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_msg_test \
	test/cmp_msg_test-bin-cmp_msg_test.o \
	test/helpers/cmp_msg_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_protect_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_protect_test \
	test/cmp_protect_test-bin-cmp_protect_test.o \
	test/helpers/cmp_protect_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_server_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_server_test \
	test/cmp_server_test-bin-cmp_server_test.o \
	test/helpers/cmp_server_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_status_test \
	test/cmp_status_test-bin-cmp_status_test.o \
	test/helpers/cmp_status_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_vfy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_vfy_test \
	test/cmp_vfy_test-bin-cmp_vfy_test.o \
	test/helpers/cmp_vfy_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmsapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cmsapitest \
	test/cmsapitest-bin-cmsapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/conf_include_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/conf_include_test \
	test/conf_include_test-bin-conf_include_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/confdump
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/confdump \
	test/confdump-bin-confdump.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/constant_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/constant_time_test \
	test/constant_time_test-bin-constant_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/context_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/context_internal_test \
	test/context_internal_test-bin-context_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/crltest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/crltest \
	test/crltest-bin-crltest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ct_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ct_test \
	test/ct_test-bin-ct_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ctype_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ctype_internal_test \
	test/ctype_internal_test-bin-ctype_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/curve448_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/curve448_internal_test \
	test/curve448_internal_test-bin-curve448_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/d2i_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/d2i_test \
	test/d2i_test-bin-d2i_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/danetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/danetest \
	test/danetest-bin-danetest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/defltfips_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/defltfips_test \
	test/defltfips_test-bin-defltfips_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/destest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/destest \
	test/destest-bin-destest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dhtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dhtest \
	test/dhtest-bin-dhtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/drbgtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/drbgtest \
	test/drbgtest-bin-drbgtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dsa_no_digest_size_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsa_no_digest_size_test \
	test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsatest \
	test/dsatest-bin-dsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dtls_mtu_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtls_mtu_test \
	test/dtls_mtu_test-bin-dtls_mtu_test.o \
	test/helpers/dtls_mtu_test-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtlstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlstest \
	test/dtlstest-bin-dtlstest.o \
	test/helpers/dtlstest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtlsv1listentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlsv1listentest \
	test/dtlsv1listentest-bin-dtlsv1listentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ec_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ec_internal_test \
	test/ec_internal_test-bin-ec_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ecdsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ecdsatest \
	test/ecdsatest-bin-ecdsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ecstresstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ecstresstest \
	test/ecstresstest-bin-ecstresstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ectest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ectest \
	test/ectest-bin-ectest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecode_test \
	test/endecode_test-bin-endecode_test.o \
	test/helpers/endecode_test-bin-predefined_dhparams.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecoder_legacy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecoder_legacy_test \
	test/endecoder_legacy_test-bin-endecoder_legacy_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/enginetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/enginetest \
	test/enginetest-bin-enginetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/errtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/errtest \
	test/errtest-bin-errtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_extra_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test \
	test/evp_extra_test-bin-evp_extra_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_extra_test2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test2 \
	test/evp_extra_test2-bin-evp_extra_test2.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_fetch_prov_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_fetch_prov_test \
	test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_kdf_test \
	test/evp_kdf_test-bin-evp_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_libctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_libctx_test \
	test/evp_libctx_test-bin-evp_libctx_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_pkey_ctx_new_from_name
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_ctx_new_from_name \
	test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_dparams_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_dparams_test \
	test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_provided_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_provided_test \
	test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_test \
	test/evp_test-bin-evp_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exdatatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exdatatest \
	test/exdatatest-bin-exdatatest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exptest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exptest \
	test/exptest-bin-exptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ext_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ext_internal_test \
	test/ext_internal_test-bin-ext_internal_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/fatalerrtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/fatalerrtest \
	test/fatalerrtest-bin-fatalerrtest.o \
	test/helpers/fatalerrtest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ffc_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ffc_internal_test \
	test/ffc_internal_test-bin-ffc_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/fips_version_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/fips_version_test \
	test/fips_version_test-bin-fips_version_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/gmdifftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/gmdifftest \
	test/gmdifftest-bin-gmdifftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/hexstr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hexstr_test \
	test/hexstr_test-bin-hexstr_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/hmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hmactest \
	test/hmactest-bin-hmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/http_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/http_test \
	test/http_test-bin-http_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ideatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ideatest \
	test/ideatest-bin-ideatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/igetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/igetest \
	test/igetest-bin-igetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/keymgmt_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/keymgmt_internal_test \
	test/keymgmt_internal_test-bin-keymgmt_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/lhash_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/lhash_test \
	test/lhash_test-bin-lhash_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/localetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/localetest \
	test/localetest-bin-localetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/mdc2test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/mdc2test \
	test/mdc2test-bin-mdc2test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/memleaktest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/memleaktest \
	test/memleaktest-bin-memleaktest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/modes_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/modes_internal_test \
	test/modes_internal_test-bin-modes_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/namemap_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/namemap_internal_test \
	test/namemap_internal_test-bin-namemap_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ocspapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ocspapitest \
	test/ocspapitest-bin-ocspapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ossl_store_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ossl_store_test \
	test/ossl_store_test-bin-ossl_store_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/packettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/packettest \
	test/packettest-bin-packettest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/param_build_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/param_build_test \
	test/param_build_test-bin-param_build_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/params_api_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_api_test \
	test/params_api_test-bin-params_api_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_conversion_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_conversion_test \
	test/params_conversion_test-bin-params_conversion_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/params_test \
	test/params_test-bin-params_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/pbelutest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbelutest \
	test/pbelutest-bin-pbelutest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pbetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbetest \
	test/pbetest-bin-pbetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pem_read_depr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pem_read_depr_test \
	test/pem_read_depr_test-bin-pem_read_depr_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pemtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pemtest \
	test/pemtest-bin-pemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkcs12_format_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs12_format_test \
	test/helpers/pkcs12_format_test-bin-pkcs12.o \
	test/pkcs12_format_test-bin-pkcs12_format_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkcs7_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs7_test \
	test/pkcs7_test-bin-pkcs7_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_kdf_test \
	test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_test \
	test/pkey_meth_test-bin-pkey_meth_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/poly1305_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/poly1305_internal_test \
	test/poly1305_internal_test-bin-poly1305_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/property_test \
	test/property_test-bin-property_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/prov_config_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/prov_config_test \
	test/prov_config_test-bin-prov_config_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provfetchtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provfetchtest \
	test/provfetchtest-bin-provfetchtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_fallback_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_fallback_test \
	test/provider_fallback_test-bin-provider_fallback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/provider_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_internal_test \
	test/provider_internal_test-bin-p_test.o \
	test/provider_internal_test-bin-provider_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_pkey_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_pkey_test \
	test/provider_pkey_test-bin-fake_rsaprov.o \
	test/provider_pkey_test-bin-provider_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/provider_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_status_test \
	test/provider_status_test-bin-provider_status_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_test \
	test/provider_test-bin-p_test.o \
	test/provider_test-bin-provider_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/punycode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/punycode_test \
	test/punycode_test-bin-punycode_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rand_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_status_test \
	test/rand_status_test-bin-rand_status_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rand_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_test \
	test/rand_test-bin-rand_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rc2test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc2test \
	test/rc2test-bin-rc2test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc4test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc4test \
	test/rc4test-bin-rc4test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc5test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc5test \
	test/rc5test-bin-rc5test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rdrand_sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rdrand_sanitytest \
	test/rdrand_sanitytest-bin-rdrand_sanitytest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/recordlentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/recordlentest \
	test/helpers/recordlentest-bin-ssltestlib.o \
	test/recordlentest-bin-recordlentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rsa_mp_test
rm -f test/rsa_sp800_56b_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_mp_test \
	test/rsa_mp_test-bin-rsa_mp_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_sp800_56b_test \
	test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_test \
	test/rsa_test-bin-rsa_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sanitytest \
	test/sanitytest-bin-sanitytest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/secmemtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/secmemtest \
	test/secmemtest-bin-secmemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/servername_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/servername_test \
	test/helpers/servername_test-bin-ssltestlib.o \
	test/servername_test-bin-servername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sha_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sha_test \
	test/sha_test-bin-sha_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/siphash_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/siphash_internal_test \
	test/siphash_internal_test-bin-siphash_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm2_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm2_internal_test \
	test/sm2_internal_test-bin-sm2_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm3_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm3_internal_test \
	test/sm3_internal_test-bin-sm3_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm4_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm4_internal_test \
	test/sm4_internal_test-bin-sm4_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sparse_array_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sparse_array_test \
	test/sparse_array_test-bin-sparse_array_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/srptest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/srptest \
	test/srptest-bin-srptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_cert_table_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_cert_table_internal_test \
	test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_ctx_test \
	test/ssl_ctx_test-bin-ssl_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_old_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_old_test \
	test/helpers/ssl_old_test-bin-predefined_dhparams.o \
	test/ssl_old_test-bin-ssl_old_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ssl_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test \
	test/helpers/ssl_test-bin-handshake.o \
	test/helpers/ssl_test-bin-handshake_srp.o \
	test/helpers/ssl_test-bin-ssl_test_ctx.o \
	test/ssl_test-bin-ssl_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_test_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test_ctx_test \
	test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o \
	test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslapitest \
	test/helpers/sslapitest-bin-ssltestlib.o \
	test/sslapitest-bin-filterprov.o \
	test/sslapitest-bin-sslapitest.o \
	test/sslapitest-bin-tls-provider.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslbuffertest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslbuffertest \
	test/helpers/sslbuffertest-bin-ssltestlib.o \
	test/sslbuffertest-bin-sslbuffertest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslcorrupttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslcorrupttest \
	test/helpers/sslcorrupttest-bin-ssltestlib.o \
	test/sslcorrupttest-bin-sslcorrupttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/stack_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/stack_test \
	test/stack_test-bin-stack_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sysdefaulttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sysdefaulttest \
	test/sysdefaulttest-bin-sysdefaulttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/test_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/test_test \
	test/test_test-bin-test_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/threadstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest \
	test/threadstest-bin-threadstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/threadstest_fips
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest_fips \
	test/threadstest_fips-bin-threadstest_fips.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/time_offset_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/time_offset_test \
	test/time_offset_test-bin-time_offset_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13ccstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13ccstest \
	test/helpers/tls13ccstest-bin-ssltestlib.o \
	test/tls13ccstest-bin-tls13ccstest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13encryptiontest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13encryptiontest \
	test/tls13encryptiontest-bin-tls13encryptiontest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/trace_api_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/trace_api_test \
	test/trace_api_test-bin-trace_api_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/uitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/uitest \
	apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/upcallstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/upcallstest \
	test/upcallstest-bin-upcallstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/user_property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/user_property_test \
	test/user_property_test-bin-user_property_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3ext
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3ext \
	test/v3ext-bin-v3ext.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3nametest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3nametest \
	test/v3nametest-bin-v3nametest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/verify_extra_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/verify_extra_test \
	test/verify_extra_test-bin-verify_extra_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/versions
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/versions \
	test/versions-bin-versions.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/wpackettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/wpackettest \
	test/wpackettest-bin-wpackettest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/x509_check_cert_pkey_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_check_cert_pkey_test \
	test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509_dup_cert_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_dup_cert_test \
	test/x509_dup_cert_test-bin-x509_dup_cert_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_internal_test \
	test/x509_internal_test-bin-x509_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/x509_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_time_test \
	test/x509_time_test-bin-x509_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509aux
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509aux \
	test/x509aux-bin-x509aux.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o providers/legacy.so -Wl,--version-script=providers/legacy.ld \
	providers/legacy-dso-legacyprov.o \
	providers/liblegacy.a providers/libcommon.a -lcrypto -ldl -pthread -latomic 
rm -f apps/openssl
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o apps/openssl \
	apps/lib/openssl-bin-cmp_mock_srv.o \
	apps/openssl-bin-asn1parse.o apps/openssl-bin-ca.o \
	apps/openssl-bin-ciphers.o apps/openssl-bin-cmp.o \
	apps/openssl-bin-cms.o apps/openssl-bin-crl.o \
	apps/openssl-bin-crl2pkcs7.o apps/openssl-bin-dgst.o \
	apps/openssl-bin-dhparam.o apps/openssl-bin-dsa.o \
	apps/openssl-bin-dsaparam.o apps/openssl-bin-ec.o \
	apps/openssl-bin-ecparam.o apps/openssl-bin-enc.o \
	apps/openssl-bin-engine.o apps/openssl-bin-errstr.o \
	apps/openssl-bin-fipsinstall.o apps/openssl-bin-gendsa.o \
	apps/openssl-bin-genpkey.o apps/openssl-bin-genrsa.o \
	apps/openssl-bin-info.o apps/openssl-bin-kdf.o \
	apps/openssl-bin-list.o apps/openssl-bin-mac.o \
	apps/openssl-bin-nseq.o apps/openssl-bin-ocsp.o \
	apps/openssl-bin-openssl.o apps/openssl-bin-passwd.o \
	apps/openssl-bin-pkcs12.o apps/openssl-bin-pkcs7.o \
	apps/openssl-bin-pkcs8.o apps/openssl-bin-pkey.o \
	apps/openssl-bin-pkeyparam.o apps/openssl-bin-pkeyutl.o \
	apps/openssl-bin-prime.o apps/openssl-bin-progs.o \
	apps/openssl-bin-rand.o apps/openssl-bin-rehash.o \
	apps/openssl-bin-req.o apps/openssl-bin-rsa.o \
	apps/openssl-bin-rsautl.o apps/openssl-bin-s_client.o \
	apps/openssl-bin-s_server.o apps/openssl-bin-s_time.o \
	apps/openssl-bin-sess_id.o apps/openssl-bin-smime.o \
	apps/openssl-bin-speed.o apps/openssl-bin-spkac.o \
	apps/openssl-bin-srp.o apps/openssl-bin-storeutl.o \
	apps/openssl-bin-ts.o apps/openssl-bin-verify.o \
	apps/openssl-bin-version.o apps/openssl-bin-x509.o \
	apps/libapps.a -lssl -lcrypto -ldl -pthread -latomic 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
test -z "" || for opt in ; \
do \
	set -xe; \
	/usr/bin/make -C build_$opt all; \
done
ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/
/usr/bin/make -C build_shared all
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/bn_conf.h.in > include/crypto/bn_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/dso_conf.h.in > include/crypto/dso_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1.h.in > include/openssl/asn1.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1t.h.in > include/openssl/asn1t.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/bio.h.in > include/openssl/bio.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cmp.h.in > include/openssl/cmp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cms.h.in > include/openssl/cms.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/conf.h.in > include/openssl/conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crmf.h.in > include/openssl/crmf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crypto.h.in > include/openssl/crypto.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ct.h.in > include/openssl/ct.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/err.h.in > include/openssl/err.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ess.h.in > include/openssl/ess.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/fipskey.h.in > include/openssl/fipskey.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/lhash.h.in > include/openssl/lhash.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ocsp.h.in > include/openssl/ocsp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/opensslv.h.in > include/openssl/opensslv.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs12.h.in > include/openssl/pkcs12.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs7.h.in > include/openssl/pkcs7.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/safestack.h.in > include/openssl/safestack.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/srp.h.in > include/openssl/srp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ssl.h.in > include/openssl/ssl.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ui.h.in > include/openssl/ui.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509.h.in > include/openssl/x509.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509_vfy.h.in > include/openssl/x509_vfy.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509v3.h.in > include/openssl/x509v3.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../test/provider_internal_test.cnf.in > test/provider_internal_test.cnf
pod2man --name=CA.PL --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/CA.pl.pod >doc/man/man1/CA.pl.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-asn1parse.pod.in > doc/man1/openssl-asn1parse.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ca.pod.in > doc/man1/openssl-ca.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ciphers.pod.in > doc/man1/openssl-ciphers.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmds.pod.in > doc/man1/openssl-cmds.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmp.pod.in > doc/man1/openssl-cmp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cms.pod.in > doc/man1/openssl-cms.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl.pod.in > doc/man1/openssl-crl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl2pkcs7.pod.in > doc/man1/openssl-crl2pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dgst.pod.in > doc/man1/openssl-dgst.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dhparam.pod.in > doc/man1/openssl-dhparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsa.pod.in > doc/man1/openssl-dsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsaparam.pod.in > doc/man1/openssl-dsaparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ec.pod.in > doc/man1/openssl-ec.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ecparam.pod.in > doc/man1/openssl-ecparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-enc.pod.in > doc/man1/openssl-enc.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-engine.pod.in > doc/man1/openssl-engine.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-errstr.pod.in > doc/man1/openssl-errstr.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-fipsinstall.pod.in > doc/man1/openssl-fipsinstall.pod
pod2man --name=OPENSSL-FORMAT-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/openssl-format-options.pod >doc/man/man1/openssl-format-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-gendsa.pod.in > doc/man1/openssl-gendsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genpkey.pod.in > doc/man1/openssl-genpkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genrsa.pod.in > doc/man1/openssl-genrsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-info.pod.in > doc/man1/openssl-info.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-kdf.pod.in > doc/man1/openssl-kdf.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-list.pod.in > doc/man1/openssl-list.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-mac.pod.in > doc/man1/openssl-mac.pod
pod2man --name=OPENSSL-NAMEDISPLAY-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/openssl-namedisplay-options.pod >doc/man/man1/openssl-namedisplay-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-nseq.pod.in > doc/man1/openssl-nseq.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ocsp.pod.in > doc/man1/openssl-ocsp.pod
pod2man --name=OPENSSL-PASSPHRASE-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/openssl-passphrase-options.pod >doc/man/man1/openssl-passphrase-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-passwd.pod.in > doc/man1/openssl-passwd.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs12.pod.in > doc/man1/openssl-pkcs12.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs7.pod.in > doc/man1/openssl-pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs8.pod.in > doc/man1/openssl-pkcs8.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkey.pod.in > doc/man1/openssl-pkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyparam.pod.in > doc/man1/openssl-pkeyparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyutl.pod.in > doc/man1/openssl-pkeyutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-prime.pod.in > doc/man1/openssl-prime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rand.pod.in > doc/man1/openssl-rand.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rehash.pod.in > doc/man1/openssl-rehash.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-req.pod.in > doc/man1/openssl-req.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsa.pod.in > doc/man1/openssl-rsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsautl.pod.in > doc/man1/openssl-rsautl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_client.pod.in > doc/man1/openssl-s_client.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_server.pod.in > doc/man1/openssl-s_server.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_time.pod.in > doc/man1/openssl-s_time.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-sess_id.pod.in > doc/man1/openssl-sess_id.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-smime.pod.in > doc/man1/openssl-smime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-speed.pod.in > doc/man1/openssl-speed.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-spkac.pod.in > doc/man1/openssl-spkac.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-srp.pod.in > doc/man1/openssl-srp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-storeutl.pod.in > doc/man1/openssl-storeutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ts.pod.in > doc/man1/openssl-ts.pod
pod2man --name=OPENSSL-VERIFICATION-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/openssl-verification-options.pod >doc/man/man1/openssl-verification-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-verify.pod.in > doc/man1/openssl-verify.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-version.pod.in > doc/man1/openssl-version.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-x509.pod.in > doc/man1/openssl-x509.pod
pod2man --name=OPENSSL --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/openssl.pod >doc/man/man1/openssl.1
pod2man --name=TSGET --section=1SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man1/tsget.pod >doc/man/man1/tsget.1
pod2man --name=ADMISSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ADMISSIONS.pod >doc/man/man3/ADMISSIONS.3
pod2man --name=ASN1_EXTERN_FUNCS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_EXTERN_FUNCS.pod >doc/man/man3/ASN1_EXTERN_FUNCS.3
pod2man --name=ASN1_INTEGER_GET_INT64 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_INTEGER_get_int64.pod >doc/man/man3/ASN1_INTEGER_get_int64.3
pod2man --name=ASN1_INTEGER_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_INTEGER_new.pod >doc/man/man3/ASN1_INTEGER_new.3
pod2man --name=ASN1_ITEM_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_ITEM_lookup.pod >doc/man/man3/ASN1_ITEM_lookup.3
pod2man --name=ASN1_OBJECT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_OBJECT_new.pod >doc/man/man3/ASN1_OBJECT_new.3
pod2man --name=ASN1_STRING_TABLE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_STRING_TABLE_add.pod >doc/man/man3/ASN1_STRING_TABLE_add.3
pod2man --name=ASN1_STRING_LENGTH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_STRING_length.pod >doc/man/man3/ASN1_STRING_length.3
pod2man --name=ASN1_STRING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_STRING_new.pod >doc/man/man3/ASN1_STRING_new.3
pod2man --name=ASN1_STRING_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_STRING_print_ex.pod >doc/man/man3/ASN1_STRING_print_ex.3
pod2man --name=ASN1_TIME_SET --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_TIME_set.pod >doc/man/man3/ASN1_TIME_set.3
pod2man --name=ASN1_TYPE_GET --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_TYPE_get.pod >doc/man/man3/ASN1_TYPE_get.3
pod2man --name=ASN1_AUX_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_aux_cb.pod >doc/man/man3/ASN1_aux_cb.3
pod2man --name=ASN1_GENERATE_NCONF --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_generate_nconf.pod >doc/man/man3/ASN1_generate_nconf.3
pod2man --name=ASN1_ITEM_D2I_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_item_d2i_bio.pod >doc/man/man3/ASN1_item_d2i_bio.3
pod2man --name=ASN1_ITEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_item_new.pod >doc/man/man3/ASN1_item_new.3
pod2man --name=ASN1_ITEM_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASN1_item_sign.pod >doc/man/man3/ASN1_item_sign.3
pod2man --name=ASYNC_WAIT_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASYNC_WAIT_CTX_new.pod >doc/man/man3/ASYNC_WAIT_CTX_new.3
pod2man --name=ASYNC_START_JOB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ASYNC_start_job.pod >doc/man/man3/ASYNC_start_job.3
pod2man --name=BF_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BF_encrypt.pod >doc/man/man3/BF_encrypt.3
pod2man --name=BIO_ADDR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_ADDR.pod >doc/man/man3/BIO_ADDR.3
pod2man --name=BIO_ADDRINFO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_ADDRINFO.pod >doc/man/man3/BIO_ADDRINFO.3
pod2man --name=BIO_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_connect.pod >doc/man/man3/BIO_connect.3
pod2man --name=BIO_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_ctrl.pod >doc/man/man3/BIO_ctrl.3
pod2man --name=BIO_F_BASE64 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_base64.pod >doc/man/man3/BIO_f_base64.3
pod2man --name=BIO_F_BUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_buffer.pod >doc/man/man3/BIO_f_buffer.3
pod2man --name=BIO_F_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_cipher.pod >doc/man/man3/BIO_f_cipher.3
pod2man --name=BIO_F_MD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_md.pod >doc/man/man3/BIO_f_md.3
pod2man --name=BIO_F_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_null.pod >doc/man/man3/BIO_f_null.3
pod2man --name=BIO_F_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_prefix.pod >doc/man/man3/BIO_f_prefix.3
pod2man --name=BIO_F_READBUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_readbuffer.pod >doc/man/man3/BIO_f_readbuffer.3
pod2man --name=BIO_F_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_f_ssl.pod >doc/man/man3/BIO_f_ssl.3
pod2man --name=BIO_FIND_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_find_type.pod >doc/man/man3/BIO_find_type.3
pod2man --name=BIO_GET_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_get_data.pod >doc/man/man3/BIO_get_data.3
pod2man --name=BIO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_get_ex_new_index.pod >doc/man/man3/BIO_get_ex_new_index.3
pod2man --name=BIO_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_meth_new.pod >doc/man/man3/BIO_meth_new.3
pod2man --name=BIO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_new.pod >doc/man/man3/BIO_new.3
pod2man --name=BIO_NEW_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_new_CMS.pod >doc/man/man3/BIO_new_CMS.3
pod2man --name=BIO_PARSE_HOSTSERV --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_parse_hostserv.pod >doc/man/man3/BIO_parse_hostserv.3
pod2man --name=BIO_PRINTF --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_printf.pod >doc/man/man3/BIO_printf.3
pod2man --name=BIO_PUSH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_push.pod >doc/man/man3/BIO_push.3
pod2man --name=BIO_READ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_read.pod >doc/man/man3/BIO_read.3
pod2man --name=BIO_S_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_accept.pod >doc/man/man3/BIO_s_accept.3
pod2man --name=BIO_S_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_bio.pod >doc/man/man3/BIO_s_bio.3
pod2man --name=BIO_S_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_connect.pod >doc/man/man3/BIO_s_connect.3
pod2man --name=BIO_S_CORE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_core.pod >doc/man/man3/BIO_s_core.3
pod2man --name=BIO_S_DATAGRAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_datagram.pod >doc/man/man3/BIO_s_datagram.3
pod2man --name=BIO_S_FD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_fd.pod >doc/man/man3/BIO_s_fd.3
pod2man --name=BIO_S_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_file.pod >doc/man/man3/BIO_s_file.3
pod2man --name=BIO_S_MEM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_mem.pod >doc/man/man3/BIO_s_mem.3
pod2man --name=BIO_S_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_null.pod >doc/man/man3/BIO_s_null.3
pod2man --name=BIO_S_SOCKET --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_s_socket.pod >doc/man/man3/BIO_s_socket.3
pod2man --name=BIO_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_set_callback.pod >doc/man/man3/BIO_set_callback.3
pod2man --name=BIO_SHOULD_RETRY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_should_retry.pod >doc/man/man3/BIO_should_retry.3
pod2man --name=BIO_SOCKET_WAIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BIO_socket_wait.pod >doc/man/man3/BIO_socket_wait.3
pod2man --name=BN_BLINDING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_BLINDING_new.pod >doc/man/man3/BN_BLINDING_new.3
pod2man --name=BN_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_CTX_new.pod >doc/man/man3/BN_CTX_new.3
pod2man --name=BN_CTX_START --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_CTX_start.pod >doc/man/man3/BN_CTX_start.3
pod2man --name=BN_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_add.pod >doc/man/man3/BN_add.3
pod2man --name=BN_ADD_WORD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_add_word.pod >doc/man/man3/BN_add_word.3
pod2man --name=BN_BN2BIN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_bn2bin.pod >doc/man/man3/BN_bn2bin.3
pod2man --name=BN_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_cmp.pod >doc/man/man3/BN_cmp.3
pod2man --name=BN_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_copy.pod >doc/man/man3/BN_copy.3
pod2man --name=BN_GENERATE_PRIME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_generate_prime.pod >doc/man/man3/BN_generate_prime.3
pod2man --name=BN_MOD_EXP_MONT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_mod_exp_mont.pod >doc/man/man3/BN_mod_exp_mont.3
pod2man --name=BN_MOD_INVERSE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_mod_inverse.pod >doc/man/man3/BN_mod_inverse.3
pod2man --name=BN_MOD_MUL_MONTGOMERY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_mod_mul_montgomery.pod >doc/man/man3/BN_mod_mul_montgomery.3
pod2man --name=BN_MOD_MUL_RECIPROCAL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_mod_mul_reciprocal.pod >doc/man/man3/BN_mod_mul_reciprocal.3
pod2man --name=BN_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_new.pod >doc/man/man3/BN_new.3
pod2man --name=BN_NUM_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_num_bytes.pod >doc/man/man3/BN_num_bytes.3
pod2man --name=BN_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_rand.pod >doc/man/man3/BN_rand.3
pod2man --name=BN_SECURITY_BITS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_security_bits.pod >doc/man/man3/BN_security_bits.3
pod2man --name=BN_SET_BIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_set_bit.pod >doc/man/man3/BN_set_bit.3
pod2man --name=BN_SWAP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_swap.pod >doc/man/man3/BN_swap.3
pod2man --name=BN_ZERO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BN_zero.pod >doc/man/man3/BN_zero.3
pod2man --name=BUF_MEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/BUF_MEM_new.pod >doc/man/man3/BUF_MEM_new.3
pod2man --name=CMS_ENCRYPTEDDATA_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_EncryptedData_decrypt.pod >doc/man/man3/CMS_EncryptedData_decrypt.3
pod2man --name=CMS_ENCRYPTEDDATA_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_EncryptedData_encrypt.pod >doc/man/man3/CMS_EncryptedData_encrypt.3
pod2man --name=CMS_ENVELOPEDDATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_EnvelopedData_create.pod >doc/man/man3/CMS_EnvelopedData_create.3
pod2man --name=CMS_ADD0_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_add0_cert.pod >doc/man/man3/CMS_add0_cert.3
pod2man --name=CMS_ADD1_RECIPIENT_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_add1_recipient_cert.pod >doc/man/man3/CMS_add1_recipient_cert.3
pod2man --name=CMS_ADD1_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_add1_signer.pod >doc/man/man3/CMS_add1_signer.3
pod2man --name=CMS_COMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_compress.pod >doc/man/man3/CMS_compress.3
pod2man --name=CMS_DATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_data_create.pod >doc/man/man3/CMS_data_create.3
pod2man --name=CMS_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_decrypt.pod >doc/man/man3/CMS_decrypt.3
pod2man --name=CMS_DIGEST_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_digest_create.pod >doc/man/man3/CMS_digest_create.3
pod2man --name=CMS_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_encrypt.pod >doc/man/man3/CMS_encrypt.3
pod2man --name=CMS_FINAL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_final.pod >doc/man/man3/CMS_final.3
pod2man --name=CMS_GET0_RECIPIENTINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_get0_RecipientInfos.pod >doc/man/man3/CMS_get0_RecipientInfos.3
pod2man --name=CMS_GET0_SIGNERINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_get0_SignerInfos.pod >doc/man/man3/CMS_get0_SignerInfos.3
pod2man --name=CMS_GET0_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_get0_type.pod >doc/man/man3/CMS_get0_type.3
pod2man --name=CMS_GET1_RECEIPTREQUEST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_get1_ReceiptRequest.pod >doc/man/man3/CMS_get1_ReceiptRequest.3
pod2man --name=CMS_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_sign.pod >doc/man/man3/CMS_sign.3
pod2man --name=CMS_SIGN_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_sign_receipt.pod >doc/man/man3/CMS_sign_receipt.3
pod2man --name=CMS_UNCOMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_uncompress.pod >doc/man/man3/CMS_uncompress.3
pod2man --name=CMS_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_verify.pod >doc/man/man3/CMS_verify.3
pod2man --name=CMS_VERIFY_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CMS_verify_receipt.pod >doc/man/man3/CMS_verify_receipt.3
pod2man --name=CONF_MODULES_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CONF_modules_free.pod >doc/man/man3/CONF_modules_free.3
pod2man --name=CONF_MODULES_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CONF_modules_load_file.pod >doc/man/man3/CONF_modules_load_file.3
pod2man --name=CRYPTO_THREAD_RUN_ONCE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CRYPTO_THREAD_run_once.pod >doc/man/man3/CRYPTO_THREAD_run_once.3
pod2man --name=CRYPTO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CRYPTO_get_ex_new_index.pod >doc/man/man3/CRYPTO_get_ex_new_index.3
pod2man --name=CRYPTO_MEMCMP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CRYPTO_memcmp.pod >doc/man/man3/CRYPTO_memcmp.3
pod2man --name=CTLOG_STORE_GET0_LOG_BY_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CTLOG_STORE_get0_log_by_id.pod >doc/man/man3/CTLOG_STORE_get0_log_by_id.3
pod2man --name=CTLOG_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CTLOG_STORE_new.pod >doc/man/man3/CTLOG_STORE_new.3
pod2man --name=CTLOG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CTLOG_new.pod >doc/man/man3/CTLOG_new.3
pod2man --name=CT_POLICY_EVAL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/CT_POLICY_EVAL_CTX_new.pod >doc/man/man3/CT_POLICY_EVAL_CTX_new.3
pod2man --name=DEFINE_STACK_OF --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DEFINE_STACK_OF.pod >doc/man/man3/DEFINE_STACK_OF.3
pod2man --name=DES_RANDOM_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DES_random_key.pod >doc/man/man3/DES_random_key.3
pod2man --name=DH_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_generate_key.pod >doc/man/man3/DH_generate_key.3
pod2man --name=DH_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_generate_parameters.pod >doc/man/man3/DH_generate_parameters.3
pod2man --name=DH_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_get0_pqg.pod >doc/man/man3/DH_get0_pqg.3
pod2man --name=DH_GET_1024_160 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_get_1024_160.pod >doc/man/man3/DH_get_1024_160.3
pod2man --name=DH_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_meth_new.pod >doc/man/man3/DH_meth_new.3
pod2man --name=DH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_new.pod >doc/man/man3/DH_new.3
pod2man --name=DH_NEW_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_new_by_nid.pod >doc/man/man3/DH_new_by_nid.3
pod2man --name=DH_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_set_method.pod >doc/man/man3/DH_set_method.3
pod2man --name=DH_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DH_size.pod >doc/man/man3/DH_size.3
pod2man --name=DSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_SIG_new.pod >doc/man/man3/DSA_SIG_new.3
pod2man --name=DSA_DO_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_do_sign.pod >doc/man/man3/DSA_do_sign.3
pod2man --name=DSA_DUP_DH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_dup_DH.pod >doc/man/man3/DSA_dup_DH.3
pod2man --name=DSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_generate_key.pod >doc/man/man3/DSA_generate_key.3
pod2man --name=DSA_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_generate_parameters.pod >doc/man/man3/DSA_generate_parameters.3
pod2man --name=DSA_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_get0_pqg.pod >doc/man/man3/DSA_get0_pqg.3
pod2man --name=DSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_meth_new.pod >doc/man/man3/DSA_meth_new.3
pod2man --name=DSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_new.pod >doc/man/man3/DSA_new.3
pod2man --name=DSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_set_method.pod >doc/man/man3/DSA_set_method.3
pod2man --name=DSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_sign.pod >doc/man/man3/DSA_sign.3
pod2man --name=DSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DSA_size.pod >doc/man/man3/DSA_size.3
pod2man --name=DTLS_GET_DATA_MTU --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DTLS_get_data_mtu.pod >doc/man/man3/DTLS_get_data_mtu.3
pod2man --name=DTLS_SET_TIMER_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DTLS_set_timer_cb.pod >doc/man/man3/DTLS_set_timer_cb.3
pod2man --name=DTLSV1_LISTEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/DTLSv1_listen.pod >doc/man/man3/DTLSv1_listen.3
pod2man --name=ECDSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ECDSA_SIG_new.pod >doc/man/man3/ECDSA_SIG_new.3
pod2man --name=ECDSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ECDSA_sign.pod >doc/man/man3/ECDSA_sign.3
pod2man --name=ECPKPARAMETERS_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ECPKParameters_print.pod >doc/man/man3/ECPKParameters_print.3
pod2man --name=EC_GFP_SIMPLE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_GFp_simple_method.pod >doc/man/man3/EC_GFp_simple_method.3
pod2man --name=EC_GROUP_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_GROUP_copy.pod >doc/man/man3/EC_GROUP_copy.3
pod2man --name=EC_GROUP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_GROUP_new.pod >doc/man/man3/EC_GROUP_new.3
pod2man --name=EC_KEY_GET_ENC_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_KEY_get_enc_flags.pod >doc/man/man3/EC_KEY_get_enc_flags.3
pod2man --name=EC_KEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_KEY_new.pod >doc/man/man3/EC_KEY_new.3
pod2man --name=EC_POINT_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_POINT_add.pod >doc/man/man3/EC_POINT_add.3
pod2man --name=EC_POINT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EC_POINT_new.pod >doc/man/man3/EC_POINT_new.3
pod2man --name=ENGINE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ENGINE_add.pod >doc/man/man3/ENGINE_add.3
pod2man --name=ERR_GET_LIB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_GET_LIB.pod >doc/man/man3/ERR_GET_LIB.3
pod2man --name=ERR_CLEAR_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_clear_error.pod >doc/man/man3/ERR_clear_error.3
pod2man --name=ERR_ERROR_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_error_string.pod >doc/man/man3/ERR_error_string.3
pod2man --name=ERR_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_get_error.pod >doc/man/man3/ERR_get_error.3
pod2man --name=ERR_LOAD_CRYPTO_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_load_crypto_strings.pod >doc/man/man3/ERR_load_crypto_strings.3
pod2man --name=ERR_LOAD_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_load_strings.pod >doc/man/man3/ERR_load_strings.3
pod2man --name=ERR_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_new.pod >doc/man/man3/ERR_new.3
pod2man --name=ERR_PRINT_ERRORS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_print_errors.pod >doc/man/man3/ERR_print_errors.3
pod2man --name=ERR_PUT_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_put_error.pod >doc/man/man3/ERR_put_error.3
pod2man --name=ERR_REMOVE_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_remove_state.pod >doc/man/man3/ERR_remove_state.3
pod2man --name=ERR_SET_MARK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/ERR_set_mark.pod >doc/man/man3/ERR_set_mark.3
pod2man --name=EVP_ASYM_CIPHER_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_ASYM_CIPHER_free.pod >doc/man/man3/EVP_ASYM_CIPHER_free.3
pod2man --name=EVP_BYTESTOKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_BytesToKey.pod >doc/man/man3/EVP_BytesToKey.3
pod2man --name=EVP_CIPHER_CTX_GET_CIPHER_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod >doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3
pod2man --name=EVP_CIPHER_CTX_GET_ORIGINAL_IV --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod >doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3
pod2man --name=EVP_CIPHER_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_CIPHER_meth_new.pod >doc/man/man3/EVP_CIPHER_meth_new.3
pod2man --name=EVP_DIGESTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_DigestInit.pod >doc/man/man3/EVP_DigestInit.3
pod2man --name=EVP_DIGESTSIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_DigestSignInit.pod >doc/man/man3/EVP_DigestSignInit.3
pod2man --name=EVP_DIGESTVERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_DigestVerifyInit.pod >doc/man/man3/EVP_DigestVerifyInit.3
pod2man --name=EVP_ENCODEINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_EncodeInit.pod >doc/man/man3/EVP_EncodeInit.3
pod2man --name=EVP_ENCRYPTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_EncryptInit.pod >doc/man/man3/EVP_EncryptInit.3
pod2man --name=EVP_KDF --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_KDF.pod >doc/man/man3/EVP_KDF.3
pod2man --name=EVP_KEM_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_KEM_free.pod >doc/man/man3/EVP_KEM_free.3
pod2man --name=EVP_KEYEXCH_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_KEYEXCH_free.pod >doc/man/man3/EVP_KEYEXCH_free.3
pod2man --name=EVP_KEYMGMT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_KEYMGMT.pod >doc/man/man3/EVP_KEYMGMT.3
pod2man --name=EVP_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_MAC.pod >doc/man/man3/EVP_MAC.3
pod2man --name=EVP_MD_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_MD_meth_new.pod >doc/man/man3/EVP_MD_meth_new.3
pod2man --name=EVP_OPENINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_OpenInit.pod >doc/man/man3/EVP_OpenInit.3
pod2man --name=EVP_PBE_CIPHERINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PBE_CipherInit.pod >doc/man/man3/EVP_PBE_CipherInit.3
pod2man --name=EVP_PKEY2PKCS8 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY2PKCS8.pod >doc/man/man3/EVP_PKEY2PKCS8.3
pod2man --name=EVP_PKEY_ASN1_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_ASN1_METHOD.pod >doc/man/man3/EVP_PKEY_ASN1_METHOD.3
pod2man --name=EVP_PKEY_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_ctrl.pod >doc/man/man3/EVP_PKEY_CTX_ctrl.3
pod2man --name=EVP_PKEY_CTX_GET0_LIBCTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_get0_libctx.pod >doc/man/man3/EVP_PKEY_CTX_get0_libctx.3
pod2man --name=EVP_PKEY_CTX_GET0_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_get0_pkey.pod >doc/man/man3/EVP_PKEY_CTX_get0_pkey.3
pod2man --name=EVP_PKEY_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_new.pod >doc/man/man3/EVP_PKEY_CTX_new.3
pod2man --name=EVP_PKEY_CTX_SET1_PBE_PASS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod >doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3
pod2man --name=EVP_PKEY_CTX_SET_HKDF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3
pod2man --name=EVP_PKEY_CTX_SET_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set_params.pod >doc/man/man3/EVP_PKEY_CTX_set_params.3
pod2man --name=EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod >doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3
pod2man --name=EVP_PKEY_CTX_SET_SCRYPT_N --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod >doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3
pod2man --name=EVP_PKEY_CTX_SET_TLS1_PRF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3
pod2man --name=EVP_PKEY_ASN1_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_asn1_get_count.pod >doc/man/man3/EVP_PKEY_asn1_get_count.3
pod2man --name=EVP_PKEY_CHECK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_check.pod >doc/man/man3/EVP_PKEY_check.3
pod2man --name=EVP_PKEY_COPY_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_copy_parameters.pod >doc/man/man3/EVP_PKEY_copy_parameters.3
pod2man --name=EVP_PKEY_DECAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_decapsulate.pod >doc/man/man3/EVP_PKEY_decapsulate.3
pod2man --name=EVP_PKEY_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_decrypt.pod >doc/man/man3/EVP_PKEY_decrypt.3
pod2man --name=EVP_PKEY_DERIVE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_derive.pod >doc/man/man3/EVP_PKEY_derive.3
pod2man --name=EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_digestsign_supports_digest.pod >doc/man/man3/EVP_PKEY_digestsign_supports_digest.3
pod2man --name=EVP_PKEY_ENCAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_encapsulate.pod >doc/man/man3/EVP_PKEY_encapsulate.3
pod2man --name=EVP_PKEY_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_encrypt.pod >doc/man/man3/EVP_PKEY_encrypt.3
pod2man --name=EVP_PKEY_FROMDATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_fromdata.pod >doc/man/man3/EVP_PKEY_fromdata.3
pod2man --name=EVP_PKEY_GET_DEFAULT_DIGEST_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_get_default_digest_nid.pod >doc/man/man3/EVP_PKEY_get_default_digest_nid.3
pod2man --name=EVP_PKEY_GET_FIELD_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_get_field_type.pod >doc/man/man3/EVP_PKEY_get_field_type.3
pod2man --name=EVP_PKEY_GET_GROUP_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_get_group_name.pod >doc/man/man3/EVP_PKEY_get_group_name.3
pod2man --name=EVP_PKEY_GET_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_get_size.pod >doc/man/man3/EVP_PKEY_get_size.3
pod2man --name=EVP_PKEY_GETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_gettable_params.pod >doc/man/man3/EVP_PKEY_gettable_params.3
pod2man --name=EVP_PKEY_IS_A --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_is_a.pod >doc/man/man3/EVP_PKEY_is_a.3
pod2man --name=EVP_PKEY_KEYGEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_keygen.pod >doc/man/man3/EVP_PKEY_keygen.3
pod2man --name=EVP_PKEY_METH_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_meth_get_count.pod >doc/man/man3/EVP_PKEY_meth_get_count.3
pod2man --name=EVP_PKEY_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_meth_new.pod >doc/man/man3/EVP_PKEY_meth_new.3
pod2man --name=EVP_PKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_new.pod >doc/man/man3/EVP_PKEY_new.3
pod2man --name=EVP_PKEY_PRINT_PRIVATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_print_private.pod >doc/man/man3/EVP_PKEY_print_private.3
pod2man --name=EVP_PKEY_SET1_RSA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_set1_RSA.pod >doc/man/man3/EVP_PKEY_set1_RSA.3
pod2man --name=EVP_PKEY_SET1_ENCODED_PUBLIC_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_set1_encoded_public_key.pod >doc/man/man3/EVP_PKEY_set1_encoded_public_key.3
pod2man --name=EVP_PKEY_SET_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_set_type.pod >doc/man/man3/EVP_PKEY_set_type.3
pod2man --name=EVP_PKEY_SETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_settable_params.pod >doc/man/man3/EVP_PKEY_settable_params.3
pod2man --name=EVP_PKEY_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_sign.pod >doc/man/man3/EVP_PKEY_sign.3
pod2man --name=EVP_PKEY_TODATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_todata.pod >doc/man/man3/EVP_PKEY_todata.3
pod2man --name=EVP_PKEY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_verify.pod >doc/man/man3/EVP_PKEY_verify.3
pod2man --name=EVP_PKEY_VERIFY_RECOVER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_PKEY_verify_recover.pod >doc/man/man3/EVP_PKEY_verify_recover.3
pod2man --name=EVP_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_RAND.pod >doc/man/man3/EVP_RAND.3
pod2man --name=EVP_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_SIGNATURE.pod >doc/man/man3/EVP_SIGNATURE.3
pod2man --name=EVP_SEALINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_SealInit.pod >doc/man/man3/EVP_SealInit.3
pod2man --name=EVP_SIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_SignInit.pod >doc/man/man3/EVP_SignInit.3
pod2man --name=EVP_VERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_VerifyInit.pod >doc/man/man3/EVP_VerifyInit.3
pod2man --name=EVP_AES_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_aes_128_gcm.pod >doc/man/man3/EVP_aes_128_gcm.3
pod2man --name=EVP_ARIA_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_aria_128_gcm.pod >doc/man/man3/EVP_aria_128_gcm.3
pod2man --name=EVP_BF_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_bf_cbc.pod >doc/man/man3/EVP_bf_cbc.3
pod2man --name=EVP_BLAKE2B512 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_blake2b512.pod >doc/man/man3/EVP_blake2b512.3
pod2man --name=EVP_CAMELLIA_128_ECB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_camellia_128_ecb.pod >doc/man/man3/EVP_camellia_128_ecb.3
pod2man --name=EVP_CAST5_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_cast5_cbc.pod >doc/man/man3/EVP_cast5_cbc.3
pod2man --name=EVP_CHACHA20 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_chacha20.pod >doc/man/man3/EVP_chacha20.3
pod2man --name=EVP_DES_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_des_cbc.pod >doc/man/man3/EVP_des_cbc.3
pod2man --name=EVP_DESX_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_desx_cbc.pod >doc/man/man3/EVP_desx_cbc.3
pod2man --name=EVP_IDEA_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_idea_cbc.pod >doc/man/man3/EVP_idea_cbc.3
pod2man --name=EVP_MD2 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_md2.pod >doc/man/man3/EVP_md2.3
pod2man --name=EVP_MD4 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_md4.pod >doc/man/man3/EVP_md4.3
pod2man --name=EVP_MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_md5.pod >doc/man/man3/EVP_md5.3
pod2man --name=EVP_MDC2 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_mdc2.pod >doc/man/man3/EVP_mdc2.3
pod2man --name=EVP_RC2_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_rc2_cbc.pod >doc/man/man3/EVP_rc2_cbc.3
pod2man --name=EVP_RC4 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_rc4.pod >doc/man/man3/EVP_rc4.3
pod2man --name=EVP_RC5_32_12_16_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_rc5_32_12_16_cbc.pod >doc/man/man3/EVP_rc5_32_12_16_cbc.3
pod2man --name=EVP_RIPEMD160 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_ripemd160.pod >doc/man/man3/EVP_ripemd160.3
pod2man --name=EVP_SEED_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_seed_cbc.pod >doc/man/man3/EVP_seed_cbc.3
pod2man --name=EVP_SET_DEFAULT_PROPERTIES --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_set_default_properties.pod >doc/man/man3/EVP_set_default_properties.3
pod2man --name=EVP_SHA1 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_sha1.pod >doc/man/man3/EVP_sha1.3
pod2man --name=EVP_SHA224 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_sha224.pod >doc/man/man3/EVP_sha224.3
pod2man --name=EVP_SHA3_224 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_sha3_224.pod >doc/man/man3/EVP_sha3_224.3
pod2man --name=EVP_SM3 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_sm3.pod >doc/man/man3/EVP_sm3.3
pod2man --name=EVP_SM4_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_sm4_cbc.pod >doc/man/man3/EVP_sm4_cbc.3
pod2man --name=EVP_WHIRLPOOL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/EVP_whirlpool.pod >doc/man/man3/EVP_whirlpool.3
pod2man --name=HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/HMAC.pod >doc/man/man3/HMAC.3
pod2man --name=MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/MD5.pod >doc/man/man3/MD5.3
pod2man --name=MDC2_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/MDC2_Init.pod >doc/man/man3/MDC2_Init.3
pod2man --name=NCONF_NEW_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/NCONF_new_ex.pod >doc/man/man3/NCONF_new_ex.3
pod2man --name=OBJ_NID2OBJ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OBJ_nid2obj.pod >doc/man/man3/OBJ_nid2obj.3
pod2man --name=OCSP_REQUEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_REQUEST_new.pod >doc/man/man3/OCSP_REQUEST_new.3
pod2man --name=OCSP_CERT_TO_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_cert_to_id.pod >doc/man/man3/OCSP_cert_to_id.3
pod2man --name=OCSP_REQUEST_ADD1_NONCE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_request_add1_nonce.pod >doc/man/man3/OCSP_request_add1_nonce.3
pod2man --name=OCSP_RESP_FIND_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_resp_find_status.pod >doc/man/man3/OCSP_resp_find_status.3
pod2man --name=OCSP_RESPONSE_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_response_status.pod >doc/man/man3/OCSP_response_status.3
pod2man --name=OCSP_SENDREQ_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OCSP_sendreq_new.pod >doc/man/man3/OCSP_sendreq_new.3
pod2man --name=OPENSSL_APPLINK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_Applink.pod >doc/man/man3/OPENSSL_Applink.3
pod2man --name=OPENSSL_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_FILE.pod >doc/man/man3/OPENSSL_FILE.3
pod2man --name=OPENSSL_LH_COMPFUNC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_LH_COMPFUNC.pod >doc/man/man3/OPENSSL_LH_COMPFUNC.3
pod2man --name=OPENSSL_LH_STATS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_LH_stats.pod >doc/man/man3/OPENSSL_LH_stats.3
pod2man --name=OPENSSL_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_config.pod >doc/man/man3/OPENSSL_config.3
pod2man --name=OPENSSL_FORK_PREPARE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_fork_prepare.pod >doc/man/man3/OPENSSL_fork_prepare.3
pod2man --name=OPENSSL_GMTIME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_gmtime.pod >doc/man/man3/OPENSSL_gmtime.3
pod2man --name=OPENSSL_HEXCHAR2INT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_hexchar2int.pod >doc/man/man3/OPENSSL_hexchar2int.3
pod2man --name=OPENSSL_IA32CAP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_ia32cap.pod >doc/man/man3/OPENSSL_ia32cap.3
pod2man --name=OPENSSL_INIT_CRYPTO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_init_crypto.pod >doc/man/man3/OPENSSL_init_crypto.3
pod2man --name=OPENSSL_INIT_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_init_ssl.pod >doc/man/man3/OPENSSL_init_ssl.3
pod2man --name=OPENSSL_INSTRUMENT_BUS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_instrument_bus.pod >doc/man/man3/OPENSSL_instrument_bus.3
pod2man --name=OPENSSL_LOAD_BUILTIN_MODULES --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_load_builtin_modules.pod >doc/man/man3/OPENSSL_load_builtin_modules.3
pod2man --name=OPENSSL_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_malloc.pod >doc/man/man3/OPENSSL_malloc.3
pod2man --name=OPENSSL_S390XCAP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_s390xcap.pod >doc/man/man3/OPENSSL_s390xcap.3
pod2man --name=OPENSSL_SECURE_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_secure_malloc.pod >doc/man/man3/OPENSSL_secure_malloc.3
pod2man --name=OPENSSL_STRCASECMP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OPENSSL_strcasecmp.pod >doc/man/man3/OPENSSL_strcasecmp.3
pod2man --name=OSSL_ALGORITHM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ALGORITHM.pod >doc/man/man3/OSSL_ALGORITHM.3
pod2man --name=OSSL_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CALLBACK.pod >doc/man/man3/OSSL_CALLBACK.3
pod2man --name=OSSL_CMP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_CTX_new.pod >doc/man/man3/OSSL_CMP_CTX_new.3
pod2man --name=OSSL_CMP_HDR_GET0_TRANSACTIONID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod >doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3
pod2man --name=OSSL_CMP_ITAV_SET0 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_ITAV_set0.pod >doc/man/man3/OSSL_CMP_ITAV_set0.3
pod2man --name=OSSL_CMP_MSG_GET0_HEADER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_MSG_get0_header.pod >doc/man/man3/OSSL_CMP_MSG_get0_header.3
pod2man --name=OSSL_CMP_MSG_HTTP_PERFORM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_MSG_http_perform.pod >doc/man/man3/OSSL_CMP_MSG_http_perform.3
pod2man --name=OSSL_CMP_SRV_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_SRV_CTX_new.pod >doc/man/man3/OSSL_CMP_SRV_CTX_new.3
pod2man --name=OSSL_CMP_STATUSINFO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_STATUSINFO_new.pod >doc/man/man3/OSSL_CMP_STATUSINFO_new.3
pod2man --name=OSSL_CMP_EXEC_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_exec_certreq.pod >doc/man/man3/OSSL_CMP_exec_certreq.3
pod2man --name=OSSL_CMP_LOG_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_log_open.pod >doc/man/man3/OSSL_CMP_log_open.3
pod2man --name=OSSL_CMP_VALIDATE_MSG --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CMP_validate_msg.pod >doc/man/man3/OSSL_CMP_validate_msg.3
pod2man --name=OSSL_CORE_MAKE_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CORE_MAKE_FUNC.pod >doc/man/man3/OSSL_CORE_MAKE_FUNC.3
pod2man --name=OSSL_CRMF_MSG_GET0_TMPL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod >doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3
pod2man --name=OSSL_CRMF_MSG_SET0_VALIDITY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CRMF_MSG_set0_validity.pod >doc/man/man3/OSSL_CRMF_MSG_set0_validity.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3
pod2man --name=OSSL_CRMF_PBMP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_CRMF_pbmp_new.pod >doc/man/man3/OSSL_CRMF_pbmp_new.3
pod2man --name=OSSL_DECODER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_DECODER.pod >doc/man/man3/OSSL_DECODER.3
pod2man --name=OSSL_DECODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_DECODER_CTX.pod >doc/man/man3/OSSL_DECODER_CTX.3
pod2man --name=OSSL_DECODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3
pod2man --name=OSSL_DECODER_FROM_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_DECODER_from_bio.pod >doc/man/man3/OSSL_DECODER_from_bio.3
pod2man --name=OSSL_DISPATCH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_DISPATCH.pod >doc/man/man3/OSSL_DISPATCH.3
pod2man --name=OSSL_ENCODER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ENCODER.pod >doc/man/man3/OSSL_ENCODER.3
pod2man --name=OSSL_ENCODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ENCODER_CTX.pod >doc/man/man3/OSSL_ENCODER_CTX.3
pod2man --name=OSSL_ENCODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3
pod2man --name=OSSL_ENCODER_TO_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ENCODER_to_bio.pod >doc/man/man3/OSSL_ENCODER_to_bio.3
pod2man --name=OSSL_ESS_CHECK_SIGNING_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ESS_check_signing_certs.pod >doc/man/man3/OSSL_ESS_check_signing_certs.3
pod2man --name=OSSL_HTTP_REQ_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_HTTP_REQ_CTX.pod >doc/man/man3/OSSL_HTTP_REQ_CTX.3
pod2man --name=OSSL_HTTP_PARSE_URL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_HTTP_parse_url.pod >doc/man/man3/OSSL_HTTP_parse_url.3
pod2man --name=OSSL_HTTP_TRANSFER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_HTTP_transfer.pod >doc/man/man3/OSSL_HTTP_transfer.3
pod2man --name=OSSL_ITEM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_ITEM.pod >doc/man/man3/OSSL_ITEM.3
pod2man --name=OSSL_LIB_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_LIB_CTX.pod >doc/man/man3/OSSL_LIB_CTX.3
pod2man --name=OSSL_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PARAM.pod >doc/man/man3/OSSL_PARAM.3
pod2man --name=OSSL_PARAM_BLD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PARAM_BLD.pod >doc/man/man3/OSSL_PARAM_BLD.3
pod2man --name=OSSL_PARAM_ALLOCATE_FROM_TEXT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PARAM_allocate_from_text.pod >doc/man/man3/OSSL_PARAM_allocate_from_text.3
pod2man --name=OSSL_PARAM_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PARAM_dup.pod >doc/man/man3/OSSL_PARAM_dup.3
pod2man --name=OSSL_PARAM_INT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PARAM_int.pod >doc/man/man3/OSSL_PARAM_int.3
pod2man --name=OSSL_PROVIDER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_PROVIDER.pod >doc/man/man3/OSSL_PROVIDER.3
pod2man --name=OSSL_SELF_TEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_SELF_TEST_new.pod >doc/man/man3/OSSL_SELF_TEST_new.3
pod2man --name=OSSL_SELF_TEST_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_SELF_TEST_set_callback.pod >doc/man/man3/OSSL_SELF_TEST_set_callback.3
pod2man --name=OSSL_STORE_INFO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_INFO.pod >doc/man/man3/OSSL_STORE_INFO.3
pod2man --name=OSSL_STORE_LOADER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_LOADER.pod >doc/man/man3/OSSL_STORE_LOADER.3
pod2man --name=OSSL_STORE_SEARCH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_SEARCH.pod >doc/man/man3/OSSL_STORE_SEARCH.3
pod2man --name=OSSL_STORE_ATTACH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_attach.pod >doc/man/man3/OSSL_STORE_attach.3
pod2man --name=OSSL_STORE_EXPECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_expect.pod >doc/man/man3/OSSL_STORE_expect.3
pod2man --name=OSSL_STORE_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_STORE_open.pod >doc/man/man3/OSSL_STORE_open.3
pod2man --name=OSSL_TRACE_ENABLED --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_trace_enabled.pod >doc/man/man3/OSSL_trace_enabled.3
pod2man --name=OSSL_TRACE_GET_CATEGORY_NUM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_trace_get_category_num.pod >doc/man/man3/OSSL_trace_get_category_num.3
pod2man --name=OSSL_TRACE_SET_CHANNEL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OSSL_trace_set_channel.pod >doc/man/man3/OSSL_trace_set_channel.3
pod2man --name=OPENSSL_ADD_ALL_ALGORITHMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OpenSSL_add_all_algorithms.pod >doc/man/man3/OpenSSL_add_all_algorithms.3
pod2man --name=OPENSSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/OpenSSL_version.pod >doc/man/man3/OpenSSL_version.3
pod2man --name=PEM_X509_INFO_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_X509_INFO_read_bio_ex.pod >doc/man/man3/PEM_X509_INFO_read_bio_ex.3
pod2man --name=PEM_BYTES_READ_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_bytes_read_bio.pod >doc/man/man3/PEM_bytes_read_bio.3
pod2man --name=PEM_READ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_read.pod >doc/man/man3/PEM_read.3
pod2man --name=PEM_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_read_CMS.pod >doc/man/man3/PEM_read_CMS.3
pod2man --name=PEM_READ_BIO_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_read_bio_PrivateKey.pod >doc/man/man3/PEM_read_bio_PrivateKey.3
pod2man --name=PEM_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_read_bio_ex.pod >doc/man/man3/PEM_read_bio_ex.3
pod2man --name=PEM_WRITE_BIO_CMS_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_write_bio_CMS_stream.pod >doc/man/man3/PEM_write_bio_CMS_stream.3
pod2man --name=PEM_WRITE_BIO_PKCS7_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PEM_write_bio_PKCS7_stream.pod >doc/man/man3/PEM_write_bio_PKCS7_stream.3
pod2man --name=PKCS12_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_PBE_keyivgen.pod >doc/man/man3/PKCS12_PBE_keyivgen.3
pod2man --name=PKCS12_SAFEBAG_CREATE_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_SAFEBAG_create_cert.pod >doc/man/man3/PKCS12_SAFEBAG_create_cert.3
pod2man --name=PKCS12_SAFEBAG_GET0_ATTRS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod >doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3
pod2man --name=PKCS12_SAFEBAG_GET1_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_SAFEBAG_get1_cert.pod >doc/man/man3/PKCS12_SAFEBAG_get1_cert.3
pod2man --name=PKCS12_ADD1_ATTR_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add1_attr_by_NID.pod >doc/man/man3/PKCS12_add1_attr_by_NID.3
pod2man --name=PKCS12_ADD_CSPNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add_CSPName_asc.pod >doc/man/man3/PKCS12_add_CSPName_asc.3
pod2man --name=PKCS12_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add_cert.pod >doc/man/man3/PKCS12_add_cert.3
pod2man --name=PKCS12_ADD_FRIENDLYNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add_friendlyname_asc.pod >doc/man/man3/PKCS12_add_friendlyname_asc.3
pod2man --name=PKCS12_ADD_LOCALKEYID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add_localkeyid.pod >doc/man/man3/PKCS12_add_localkeyid.3
pod2man --name=PKCS12_ADD_SAFE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_add_safe.pod >doc/man/man3/PKCS12_add_safe.3
pod2man --name=PKCS12_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_create.pod >doc/man/man3/PKCS12_create.3
pod2man --name=PKCS12_DECRYPT_SKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_decrypt_skey.pod >doc/man/man3/PKCS12_decrypt_skey.3
pod2man --name=PKCS12_GEN_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_gen_mac.pod >doc/man/man3/PKCS12_gen_mac.3
pod2man --name=PKCS12_GET_FRIENDLYNAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_get_friendlyname.pod >doc/man/man3/PKCS12_get_friendlyname.3
pod2man --name=PKCS12_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_init.pod >doc/man/man3/PKCS12_init.3
pod2man --name=PKCS12_ITEM_DECRYPT_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_item_decrypt_d2i.pod >doc/man/man3/PKCS12_item_decrypt_d2i.3
pod2man --name=PKCS12_KEY_GEN_UTF8_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_key_gen_utf8_ex.pod >doc/man/man3/PKCS12_key_gen_utf8_ex.3
pod2man --name=PKCS12_NEWPASS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_newpass.pod >doc/man/man3/PKCS12_newpass.3
pod2man --name=PKCS12_PACK_P7ENCDATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_pack_p7encdata.pod >doc/man/man3/PKCS12_pack_p7encdata.3
pod2man --name=PKCS12_PARSE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS12_parse.pod >doc/man/man3/PKCS12_parse.3
pod2man --name=PKCS5_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS5_PBE_keyivgen.pod >doc/man/man3/PKCS5_PBE_keyivgen.3
pod2man --name=PKCS5_PBKDF2_HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS5_PBKDF2_HMAC.pod >doc/man/man3/PKCS5_PBKDF2_HMAC.3
pod2man --name=PKCS7_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_decrypt.pod >doc/man/man3/PKCS7_decrypt.3
pod2man --name=PKCS7_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_encrypt.pod >doc/man/man3/PKCS7_encrypt.3
pod2man --name=PKCS7_GET_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_get_octet_string.pod >doc/man/man3/PKCS7_get_octet_string.3
pod2man --name=PKCS7_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_sign.pod >doc/man/man3/PKCS7_sign.3
pod2man --name=PKCS7_SIGN_ADD_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_sign_add_signer.pod >doc/man/man3/PKCS7_sign_add_signer.3
pod2man --name=PKCS7_TYPE_IS_OTHER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_type_is_other.pod >doc/man/man3/PKCS7_type_is_other.3
pod2man --name=PKCS7_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS7_verify.pod >doc/man/man3/PKCS7_verify.3
pod2man --name=PKCS8_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS8_encrypt.pod >doc/man/man3/PKCS8_encrypt.3
pod2man --name=PKCS8_PKEY_ADD1_ATTR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/PKCS8_pkey_add1_attr.pod >doc/man/man3/PKCS8_pkey_add1_attr.3
pod2man --name=RAND_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_add.pod >doc/man/man3/RAND_add.3
pod2man --name=RAND_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_bytes.pod >doc/man/man3/RAND_bytes.3
pod2man --name=RAND_CLEANUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_cleanup.pod >doc/man/man3/RAND_cleanup.3
pod2man --name=RAND_EGD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_egd.pod >doc/man/man3/RAND_egd.3
pod2man --name=RAND_GET0_PRIMARY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_get0_primary.pod >doc/man/man3/RAND_get0_primary.3
pod2man --name=RAND_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_load_file.pod >doc/man/man3/RAND_load_file.3
pod2man --name=RAND_SET_DRBG_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_set_DRBG_type.pod >doc/man/man3/RAND_set_DRBG_type.3
pod2man --name=RAND_SET_RAND_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RAND_set_rand_method.pod >doc/man/man3/RAND_set_rand_method.3
pod2man --name=RC4_SET_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RC4_set_key.pod >doc/man/man3/RC4_set_key.3
pod2man --name=RIPEMD160_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RIPEMD160_Init.pod >doc/man/man3/RIPEMD160_Init.3
pod2man --name=RSA_BLINDING_ON --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_blinding_on.pod >doc/man/man3/RSA_blinding_on.3
pod2man --name=RSA_CHECK_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_check_key.pod >doc/man/man3/RSA_check_key.3
pod2man --name=RSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_generate_key.pod >doc/man/man3/RSA_generate_key.3
pod2man --name=RSA_GET0_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_get0_key.pod >doc/man/man3/RSA_get0_key.3
pod2man --name=RSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_meth_new.pod >doc/man/man3/RSA_meth_new.3
pod2man --name=RSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_new.pod >doc/man/man3/RSA_new.3
pod2man --name=RSA_PADDING_ADD_PKCS1_TYPE_1 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_padding_add_PKCS1_type_1.pod >doc/man/man3/RSA_padding_add_PKCS1_type_1.3
pod2man --name=RSA_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_print.pod >doc/man/man3/RSA_print.3
pod2man --name=RSA_PRIVATE_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_private_encrypt.pod >doc/man/man3/RSA_private_encrypt.3
pod2man --name=RSA_PUBLIC_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_public_encrypt.pod >doc/man/man3/RSA_public_encrypt.3
pod2man --name=RSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_set_method.pod >doc/man/man3/RSA_set_method.3
pod2man --name=RSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_sign.pod >doc/man/man3/RSA_sign.3
pod2man --name=RSA_SIGN_ASN1_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod >doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3
pod2man --name=RSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/RSA_size.pod >doc/man/man3/RSA_size.3
pod2man --name=SCT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SCT_new.pod >doc/man/man3/SCT_new.3
pod2man --name=SCT_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SCT_print.pod >doc/man/man3/SCT_print.3
pod2man --name=SCT_VALIDATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SCT_validate.pod >doc/man/man3/SCT_validate.3
pod2man --name=SHA256_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SHA256_Init.pod >doc/man/man3/SHA256_Init.3
pod2man --name=SMIME_READ_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_read_ASN1.pod >doc/man/man3/SMIME_read_ASN1.3
pod2man --name=SMIME_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_read_CMS.pod >doc/man/man3/SMIME_read_CMS.3
pod2man --name=SMIME_READ_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_read_PKCS7.pod >doc/man/man3/SMIME_read_PKCS7.3
pod2man --name=SMIME_WRITE_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_write_ASN1.pod >doc/man/man3/SMIME_write_ASN1.3
pod2man --name=SMIME_WRITE_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_write_CMS.pod >doc/man/man3/SMIME_write_CMS.3
pod2man --name=SMIME_WRITE_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SMIME_write_PKCS7.pod >doc/man/man3/SMIME_write_PKCS7.3
pod2man --name=SRP_CALC_B --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SRP_Calc_B.pod >doc/man/man3/SRP_Calc_B.3
pod2man --name=SRP_VBASE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SRP_VBASE_new.pod >doc/man/man3/SRP_VBASE_new.3
pod2man --name=SRP_CREATE_VERIFIER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SRP_create_verifier.pod >doc/man/man3/SRP_create_verifier.3
pod2man --name=SRP_USER_PWD_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SRP_user_pwd_new.pod >doc/man/man3/SRP_user_pwd_new.3
pod2man --name=SSL_CIPHER_GET_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CIPHER_get_name.pod >doc/man/man3/SSL_CIPHER_get_name.3
pod2man --name=SSL_COMP_ADD_COMPRESSION_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_COMP_add_compression_method.pod >doc/man/man3/SSL_COMP_add_compression_method.3
pod2man --name=SSL_CONF_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_CTX_new.pod >doc/man/man3/SSL_CONF_CTX_new.3
pod2man --name=SSL_CONF_CTX_SET1_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_CTX_set1_prefix.pod >doc/man/man3/SSL_CONF_CTX_set1_prefix.3
pod2man --name=SSL_CONF_CTX_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_CTX_set_flags.pod >doc/man/man3/SSL_CONF_CTX_set_flags.3
pod2man --name=SSL_CONF_CTX_SET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod >doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3
pod2man --name=SSL_CONF_CMD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_cmd.pod >doc/man/man3/SSL_CONF_cmd.3
pod2man --name=SSL_CONF_CMD_ARGV --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CONF_cmd_argv.pod >doc/man/man3/SSL_CONF_cmd_argv.3
pod2man --name=SSL_CTX_ADD1_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_add1_chain_cert.pod >doc/man/man3/SSL_CTX_add1_chain_cert.3
pod2man --name=SSL_CTX_ADD_EXTRA_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_add_extra_chain_cert.pod >doc/man/man3/SSL_CTX_add_extra_chain_cert.3
pod2man --name=SSL_CTX_ADD_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_add_session.pod >doc/man/man3/SSL_CTX_add_session.3
pod2man --name=SSL_CTX_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_config.pod >doc/man/man3/SSL_CTX_config.3
pod2man --name=SSL_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_ctrl.pod >doc/man/man3/SSL_CTX_ctrl.3
pod2man --name=SSL_CTX_DANE_ENABLE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_dane_enable.pod >doc/man/man3/SSL_CTX_dane_enable.3
pod2man --name=SSL_CTX_FLUSH_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_flush_sessions.pod >doc/man/man3/SSL_CTX_flush_sessions.3
pod2man --name=SSL_CTX_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_free.pod >doc/man/man3/SSL_CTX_free.3
pod2man --name=SSL_CTX_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_get0_param.pod >doc/man/man3/SSL_CTX_get0_param.3
pod2man --name=SSL_CTX_GET_VERIFY_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_get_verify_mode.pod >doc/man/man3/SSL_CTX_get_verify_mode.3
pod2man --name=SSL_CTX_HAS_CLIENT_CUSTOM_EXT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_has_client_custom_ext.pod >doc/man/man3/SSL_CTX_has_client_custom_ext.3
pod2man --name=SSL_CTX_LOAD_VERIFY_LOCATIONS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_load_verify_locations.pod >doc/man/man3/SSL_CTX_load_verify_locations.3
pod2man --name=SSL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_new.pod >doc/man/man3/SSL_CTX_new.3
pod2man --name=SSL_CTX_SESS_NUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_sess_number.pod >doc/man/man3/SSL_CTX_sess_number.3
pod2man --name=SSL_CTX_SESS_SET_CACHE_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_sess_set_cache_size.pod >doc/man/man3/SSL_CTX_sess_set_cache_size.3
pod2man --name=SSL_CTX_SESS_SET_GET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_sess_set_get_cb.pod >doc/man/man3/SSL_CTX_sess_set_get_cb.3
pod2man --name=SSL_CTX_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_sessions.pod >doc/man/man3/SSL_CTX_sessions.3
pod2man --name=SSL_CTX_SET0_CA_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set0_CA_list.pod >doc/man/man3/SSL_CTX_set0_CA_list.3
pod2man --name=SSL_CTX_SET1_CURVES --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set1_curves.pod >doc/man/man3/SSL_CTX_set1_curves.3
pod2man --name=SSL_CTX_SET1_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set1_sigalgs.pod >doc/man/man3/SSL_CTX_set1_sigalgs.3
pod2man --name=SSL_CTX_SET1_VERIFY_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set1_verify_cert_store.pod >doc/man/man3/SSL_CTX_set1_verify_cert_store.3
pod2man --name=SSL_CTX_SET_ALPN_SELECT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_alpn_select_cb.pod >doc/man/man3/SSL_CTX_set_alpn_select_cb.3
pod2man --name=SSL_CTX_SET_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_cert_cb.pod >doc/man/man3/SSL_CTX_set_cert_cb.3
pod2man --name=SSL_CTX_SET_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_cert_store.pod >doc/man/man3/SSL_CTX_set_cert_store.3
pod2man --name=SSL_CTX_SET_CERT_VERIFY_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_cert_verify_callback.pod >doc/man/man3/SSL_CTX_set_cert_verify_callback.3
pod2man --name=SSL_CTX_SET_CIPHER_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_cipher_list.pod >doc/man/man3/SSL_CTX_set_cipher_list.3
pod2man --name=SSL_CTX_SET_CLIENT_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_client_cert_cb.pod >doc/man/man3/SSL_CTX_set_client_cert_cb.3
pod2man --name=SSL_CTX_SET_CLIENT_HELLO_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_client_hello_cb.pod >doc/man/man3/SSL_CTX_set_client_hello_cb.3
pod2man --name=SSL_CTX_SET_CT_VALIDATION_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_ct_validation_callback.pod >doc/man/man3/SSL_CTX_set_ct_validation_callback.3
pod2man --name=SSL_CTX_SET_CTLOG_LIST_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_ctlog_list_file.pod >doc/man/man3/SSL_CTX_set_ctlog_list_file.3
pod2man --name=SSL_CTX_SET_DEFAULT_PASSWD_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_default_passwd_cb.pod >doc/man/man3/SSL_CTX_set_default_passwd_cb.3
pod2man --name=SSL_CTX_SET_GENERATE_SESSION_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_generate_session_id.pod >doc/man/man3/SSL_CTX_set_generate_session_id.3
pod2man --name=SSL_CTX_SET_INFO_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_info_callback.pod >doc/man/man3/SSL_CTX_set_info_callback.3
pod2man --name=SSL_CTX_SET_KEYLOG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_keylog_callback.pod >doc/man/man3/SSL_CTX_set_keylog_callback.3
pod2man --name=SSL_CTX_SET_MAX_CERT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_max_cert_list.pod >doc/man/man3/SSL_CTX_set_max_cert_list.3
pod2man --name=SSL_CTX_SET_MIN_PROTO_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_min_proto_version.pod >doc/man/man3/SSL_CTX_set_min_proto_version.3
pod2man --name=SSL_CTX_SET_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_mode.pod >doc/man/man3/SSL_CTX_set_mode.3
pod2man --name=SSL_CTX_SET_MSG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_msg_callback.pod >doc/man/man3/SSL_CTX_set_msg_callback.3
pod2man --name=SSL_CTX_SET_NUM_TICKETS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_num_tickets.pod >doc/man/man3/SSL_CTX_set_num_tickets.3
pod2man --name=SSL_CTX_SET_OPTIONS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_options.pod >doc/man/man3/SSL_CTX_set_options.3
pod2man --name=SSL_CTX_SET_PSK_CLIENT_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_psk_client_callback.pod >doc/man/man3/SSL_CTX_set_psk_client_callback.3
pod2man --name=SSL_CTX_SET_QUIET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_quiet_shutdown.pod >doc/man/man3/SSL_CTX_set_quiet_shutdown.3
pod2man --name=SSL_CTX_SET_READ_AHEAD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_read_ahead.pod >doc/man/man3/SSL_CTX_set_read_ahead.3
pod2man --name=SSL_CTX_SET_RECORD_PADDING_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_record_padding_callback.pod >doc/man/man3/SSL_CTX_set_record_padding_callback.3
pod2man --name=SSL_CTX_SET_SECURITY_LEVEL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_security_level.pod >doc/man/man3/SSL_CTX_set_security_level.3
pod2man --name=SSL_CTX_SET_SESSION_CACHE_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_session_cache_mode.pod >doc/man/man3/SSL_CTX_set_session_cache_mode.3
pod2man --name=SSL_CTX_SET_SESSION_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_session_id_context.pod >doc/man/man3/SSL_CTX_set_session_id_context.3
pod2man --name=SSL_CTX_SET_SESSION_TICKET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_session_ticket_cb.pod >doc/man/man3/SSL_CTX_set_session_ticket_cb.3
pod2man --name=SSL_CTX_SET_SPLIT_SEND_FRAGMENT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_split_send_fragment.pod >doc/man/man3/SSL_CTX_set_split_send_fragment.3
pod2man --name=SSL_CTX_SET_SRP_PASSWORD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_srp_password.pod >doc/man/man3/SSL_CTX_set_srp_password.3
pod2man --name=SSL_CTX_SET_SSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_ssl_version.pod >doc/man/man3/SSL_CTX_set_ssl_version.3
pod2man --name=SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod >doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3
pod2man --name=SSL_CTX_SET_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_timeout.pod >doc/man/man3/SSL_CTX_set_timeout.3
pod2man --name=SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod >doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3
pod2man --name=SSL_CTX_SET_TLSEXT_STATUS_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tlsext_status_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_status_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_TICKET_KEY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_USE_SRTP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod >doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3
pod2man --name=SSL_CTX_SET_TMP_DH_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tmp_dh_callback.pod >doc/man/man3/SSL_CTX_set_tmp_dh_callback.3
pod2man --name=SSL_CTX_SET_TMP_ECDH --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_tmp_ecdh.pod >doc/man/man3/SSL_CTX_set_tmp_ecdh.3
pod2man --name=SSL_CTX_SET_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_set_verify.pod >doc/man/man3/SSL_CTX_set_verify.3
pod2man --name=SSL_CTX_USE_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_use_certificate.pod >doc/man/man3/SSL_CTX_use_certificate.3
pod2man --name=SSL_CTX_USE_PSK_IDENTITY_HINT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_use_psk_identity_hint.pod >doc/man/man3/SSL_CTX_use_psk_identity_hint.3
pod2man --name=SSL_CTX_USE_SERVERINFO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_CTX_use_serverinfo.pod >doc/man/man3/SSL_CTX_use_serverinfo.3
pod2man --name=SSL_SESSION_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_free.pod >doc/man/man3/SSL_SESSION_free.3
pod2man --name=SSL_SESSION_GET0_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get0_cipher.pod >doc/man/man3/SSL_SESSION_get0_cipher.3
pod2man --name=SSL_SESSION_GET0_HOSTNAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get0_hostname.pod >doc/man/man3/SSL_SESSION_get0_hostname.3
pod2man --name=SSL_SESSION_GET0_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get0_id_context.pod >doc/man/man3/SSL_SESSION_get0_id_context.3
pod2man --name=SSL_SESSION_GET0_PEER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get0_peer.pod >doc/man/man3/SSL_SESSION_get0_peer.3
pod2man --name=SSL_SESSION_GET_COMPRESS_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get_compress_id.pod >doc/man/man3/SSL_SESSION_get_compress_id.3
pod2man --name=SSL_SESSION_GET_PROTOCOL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get_protocol_version.pod >doc/man/man3/SSL_SESSION_get_protocol_version.3
pod2man --name=SSL_SESSION_GET_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_get_time.pod >doc/man/man3/SSL_SESSION_get_time.3
pod2man --name=SSL_SESSION_HAS_TICKET --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_has_ticket.pod >doc/man/man3/SSL_SESSION_has_ticket.3
pod2man --name=SSL_SESSION_IS_RESUMABLE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_is_resumable.pod >doc/man/man3/SSL_SESSION_is_resumable.3
pod2man --name=SSL_SESSION_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_print.pod >doc/man/man3/SSL_SESSION_print.3
pod2man --name=SSL_SESSION_SET1_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_SESSION_set1_id.pod >doc/man/man3/SSL_SESSION_set1_id.3
pod2man --name=SSL_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_accept.pod >doc/man/man3/SSL_accept.3
pod2man --name=SSL_ALERT_TYPE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_alert_type_string.pod >doc/man/man3/SSL_alert_type_string.3
pod2man --name=SSL_ALLOC_BUFFERS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_alloc_buffers.pod >doc/man/man3/SSL_alloc_buffers.3
pod2man --name=SSL_CHECK_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_check_chain.pod >doc/man/man3/SSL_check_chain.3
pod2man --name=SSL_CLEAR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_clear.pod >doc/man/man3/SSL_clear.3
pod2man --name=SSL_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_connect.pod >doc/man/man3/SSL_connect.3
pod2man --name=SSL_DO_HANDSHAKE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_do_handshake.pod >doc/man/man3/SSL_do_handshake.3
pod2man --name=SSL_EXPORT_KEYING_MATERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_export_keying_material.pod >doc/man/man3/SSL_export_keying_material.3
pod2man --name=SSL_EXTENSION_SUPPORTED --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_extension_supported.pod >doc/man/man3/SSL_extension_supported.3
pod2man --name=SSL_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_free.pod >doc/man/man3/SSL_free.3
pod2man --name=SSL_GET0_PEER_SCTS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get0_peer_scts.pod >doc/man/man3/SSL_get0_peer_scts.3
pod2man --name=SSL_GET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_SSL_CTX.pod >doc/man/man3/SSL_get_SSL_CTX.3
pod2man --name=SSL_GET_ALL_ASYNC_FDS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_all_async_fds.pod >doc/man/man3/SSL_get_all_async_fds.3
pod2man --name=SSL_GET_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_certificate.pod >doc/man/man3/SSL_get_certificate.3
pod2man --name=SSL_GET_CIPHERS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_ciphers.pod >doc/man/man3/SSL_get_ciphers.3
pod2man --name=SSL_GET_CLIENT_RANDOM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_client_random.pod >doc/man/man3/SSL_get_client_random.3
pod2man --name=SSL_GET_CURRENT_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_current_cipher.pod >doc/man/man3/SSL_get_current_cipher.3
pod2man --name=SSL_GET_DEFAULT_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_default_timeout.pod >doc/man/man3/SSL_get_default_timeout.3
pod2man --name=SSL_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_error.pod >doc/man/man3/SSL_get_error.3
pod2man --name=SSL_GET_EXTMS_SUPPORT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_extms_support.pod >doc/man/man3/SSL_get_extms_support.3
pod2man --name=SSL_GET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_fd.pod >doc/man/man3/SSL_get_fd.3
pod2man --name=SSL_GET_PEER_CERT_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_peer_cert_chain.pod >doc/man/man3/SSL_get_peer_cert_chain.3
pod2man --name=SSL_GET_PEER_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_peer_certificate.pod >doc/man/man3/SSL_get_peer_certificate.3
pod2man --name=SSL_GET_PEER_SIGNATURE_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_peer_signature_nid.pod >doc/man/man3/SSL_get_peer_signature_nid.3
pod2man --name=SSL_GET_PEER_TMP_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_peer_tmp_key.pod >doc/man/man3/SSL_get_peer_tmp_key.3
pod2man --name=SSL_GET_PSK_IDENTITY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_psk_identity.pod >doc/man/man3/SSL_get_psk_identity.3
pod2man --name=SSL_GET_RBIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_rbio.pod >doc/man/man3/SSL_get_rbio.3
pod2man --name=SSL_GET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_session.pod >doc/man/man3/SSL_get_session.3
pod2man --name=SSL_GET_SHARED_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_shared_sigalgs.pod >doc/man/man3/SSL_get_shared_sigalgs.3
pod2man --name=SSL_GET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_verify_result.pod >doc/man/man3/SSL_get_verify_result.3
pod2man --name=SSL_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_get_version.pod >doc/man/man3/SSL_get_version.3
pod2man --name=SSL_GROUP_TO_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_group_to_name.pod >doc/man/man3/SSL_group_to_name.3
pod2man --name=SSL_IN_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_in_init.pod >doc/man/man3/SSL_in_init.3
pod2man --name=SSL_KEY_UPDATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_key_update.pod >doc/man/man3/SSL_key_update.3
pod2man --name=SSL_LIBRARY_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_library_init.pod >doc/man/man3/SSL_library_init.3
pod2man --name=SSL_LOAD_CLIENT_CA_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_load_client_CA_file.pod >doc/man/man3/SSL_load_client_CA_file.3
pod2man --name=SSL_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_new.pod >doc/man/man3/SSL_new.3
pod2man --name=SSL_PENDING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_pending.pod >doc/man/man3/SSL_pending.3
pod2man --name=SSL_READ --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_read.pod >doc/man/man3/SSL_read.3
pod2man --name=SSL_READ_EARLY_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_read_early_data.pod >doc/man/man3/SSL_read_early_data.3
pod2man --name=SSL_RSTATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_rstate_string.pod >doc/man/man3/SSL_rstate_string.3
pod2man --name=SSL_SESSION_REUSED --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_session_reused.pod >doc/man/man3/SSL_session_reused.3
pod2man --name=SSL_SET1_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set1_host.pod >doc/man/man3/SSL_set1_host.3
pod2man --name=SSL_SET_ASYNC_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_async_callback.pod >doc/man/man3/SSL_set_async_callback.3
pod2man --name=SSL_SET_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_bio.pod >doc/man/man3/SSL_set_bio.3
pod2man --name=SSL_SET_CONNECT_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_connect_state.pod >doc/man/man3/SSL_set_connect_state.3
pod2man --name=SSL_SET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_fd.pod >doc/man/man3/SSL_set_fd.3
pod2man --name=SSL_SET_RETRY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_retry_verify.pod >doc/man/man3/SSL_set_retry_verify.3
pod2man --name=SSL_SET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_session.pod >doc/man/man3/SSL_set_session.3
pod2man --name=SSL_SET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_shutdown.pod >doc/man/man3/SSL_set_shutdown.3
pod2man --name=SSL_SET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_set_verify_result.pod >doc/man/man3/SSL_set_verify_result.3
pod2man --name=SSL_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_shutdown.pod >doc/man/man3/SSL_shutdown.3
pod2man --name=SSL_STATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_state_string.pod >doc/man/man3/SSL_state_string.3
pod2man --name=SSL_WANT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_want.pod >doc/man/man3/SSL_want.3
pod2man --name=SSL_WRITE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/SSL_write.pod >doc/man/man3/SSL_write.3
pod2man --name=TS_RESP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/TS_RESP_CTX_new.pod >doc/man/man3/TS_RESP_CTX_new.3
pod2man --name=TS_VERIFY_CTX_SET_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/TS_VERIFY_CTX_set_certs.pod >doc/man/man3/TS_VERIFY_CTX_set_certs.3
pod2man --name=UI_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/UI_STRING.pod >doc/man/man3/UI_STRING.3
pod2man --name=UI_UTIL_READ_PW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/UI_UTIL_read_pw.pod >doc/man/man3/UI_UTIL_read_pw.3
pod2man --name=UI_CREATE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/UI_create_method.pod >doc/man/man3/UI_create_method.3
pod2man --name=UI_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/UI_new.pod >doc/man/man3/UI_new.3
pod2man --name=X509V3_GET_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509V3_get_d2i.pod >doc/man/man3/X509V3_get_d2i.3
pod2man --name=X509V3_SET_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509V3_set_ctx.pod >doc/man/man3/X509V3_set_ctx.3
pod2man --name=X509_ALGOR_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_ALGOR_dup.pod >doc/man/man3/X509_ALGOR_dup.3
pod2man --name=X509_CRL_GET0_BY_SERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_CRL_get0_by_serial.pod >doc/man/man3/X509_CRL_get0_by_serial.3
pod2man --name=X509_EXTENSION_SET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_EXTENSION_set_object.pod >doc/man/man3/X509_EXTENSION_set_object.3
pod2man --name=X509_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_LOOKUP.pod >doc/man/man3/X509_LOOKUP.3
pod2man --name=X509_LOOKUP_HASH_DIR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_LOOKUP_hash_dir.pod >doc/man/man3/X509_LOOKUP_hash_dir.3
pod2man --name=X509_LOOKUP_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_LOOKUP_meth_new.pod >doc/man/man3/X509_LOOKUP_meth_new.3
pod2man --name=X509_NAME_ENTRY_GET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_NAME_ENTRY_get_object.pod >doc/man/man3/X509_NAME_ENTRY_get_object.3
pod2man --name=X509_NAME_ADD_ENTRY_BY_TXT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_NAME_add_entry_by_txt.pod >doc/man/man3/X509_NAME_add_entry_by_txt.3
pod2man --name=X509_NAME_GET0_DER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_NAME_get0_der.pod >doc/man/man3/X509_NAME_get0_der.3
pod2man --name=X509_NAME_GET_INDEX_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_NAME_get_index_by_NID.pod >doc/man/man3/X509_NAME_get_index_by_NID.3
pod2man --name=X509_NAME_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_NAME_print_ex.pod >doc/man/man3/X509_NAME_print_ex.3
pod2man --name=X509_PUBKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_PUBKEY_new.pod >doc/man/man3/X509_PUBKEY_new.3
pod2man --name=X509_SIG_GET0 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_SIG_get0.pod >doc/man/man3/X509_SIG_get0.3
pod2man --name=X509_STORE_CTX_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_CTX_get_error.pod >doc/man/man3/X509_STORE_CTX_get_error.3
pod2man --name=X509_STORE_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_CTX_new.pod >doc/man/man3/X509_STORE_CTX_new.3
pod2man --name=X509_STORE_CTX_SET_VERIFY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_CTX_set_verify_cb.pod >doc/man/man3/X509_STORE_CTX_set_verify_cb.3
pod2man --name=X509_STORE_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_add_cert.pod >doc/man/man3/X509_STORE_add_cert.3
pod2man --name=X509_STORE_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_get0_param.pod >doc/man/man3/X509_STORE_get0_param.3
pod2man --name=X509_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_new.pod >doc/man/man3/X509_STORE_new.3
pod2man --name=X509_STORE_SET_VERIFY_CB_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_STORE_set_verify_cb_func.pod >doc/man/man3/X509_STORE_set_verify_cb_func.3
pod2man --name=X509_VERIFY_PARAM_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_VERIFY_PARAM_set_flags.pod >doc/man/man3/X509_VERIFY_PARAM_set_flags.3
pod2man --name=X509_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_add_cert.pod >doc/man/man3/X509_add_cert.3
pod2man --name=X509_CHECK_CA --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_check_ca.pod >doc/man/man3/X509_check_ca.3
pod2man --name=X509_CHECK_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_check_host.pod >doc/man/man3/X509_check_host.3
pod2man --name=X509_CHECK_ISSUED --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_check_issued.pod >doc/man/man3/X509_check_issued.3
pod2man --name=X509_CHECK_PRIVATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_check_private_key.pod >doc/man/man3/X509_check_private_key.3
pod2man --name=X509_CHECK_PURPOSE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_check_purpose.pod >doc/man/man3/X509_check_purpose.3
pod2man --name=X509_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_cmp.pod >doc/man/man3/X509_cmp.3
pod2man --name=X509_CMP_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_cmp_time.pod >doc/man/man3/X509_cmp_time.3
pod2man --name=X509_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_digest.pod >doc/man/man3/X509_digest.3
pod2man --name=X509_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_dup.pod >doc/man/man3/X509_dup.3
pod2man --name=X509_GET0_DISTINGUISHING_ID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get0_distinguishing_id.pod >doc/man/man3/X509_get0_distinguishing_id.3
pod2man --name=X509_GET0_NOTBEFORE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get0_notBefore.pod >doc/man/man3/X509_get0_notBefore.3
pod2man --name=X509_GET0_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get0_signature.pod >doc/man/man3/X509_get0_signature.3
pod2man --name=X509_GET0_UIDS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get0_uids.pod >doc/man/man3/X509_get0_uids.3
pod2man --name=X509_GET_EXTENSION_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get_extension_flags.pod >doc/man/man3/X509_get_extension_flags.3
pod2man --name=X509_GET_PUBKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get_pubkey.pod >doc/man/man3/X509_get_pubkey.3
pod2man --name=X509_GET_SERIALNUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get_serialNumber.pod >doc/man/man3/X509_get_serialNumber.3
pod2man --name=X509_GET_SUBJECT_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get_subject_name.pod >doc/man/man3/X509_get_subject_name.3
pod2man --name=X509_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_get_version.pod >doc/man/man3/X509_get_version.3
pod2man --name=X509_LOAD_HTTP --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_load_http.pod >doc/man/man3/X509_load_http.3
pod2man --name=X509_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_new.pod >doc/man/man3/X509_new.3
pod2man --name=X509_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_sign.pod >doc/man/man3/X509_sign.3
pod2man --name=X509_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_verify.pod >doc/man/man3/X509_verify.3
pod2man --name=X509_VERIFY_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509_verify_cert.pod >doc/man/man3/X509_verify_cert.3
pod2man --name=X509V3_GET_EXT_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/X509v3_get_ext_by_NID.pod >doc/man/man3/X509v3_get_ext_by_NID.3
pod2man --name=B2I_PVK_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/b2i_PVK_bio_ex.pod >doc/man/man3/b2i_PVK_bio_ex.3
pod2man --name=D2I_PKCS8PRIVATEKEY_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/d2i_PKCS8PrivateKey_bio.pod >doc/man/man3/d2i_PKCS8PrivateKey_bio.3
pod2man --name=D2I_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/d2i_PrivateKey.pod >doc/man/man3/d2i_PrivateKey.3
pod2man --name=D2I_RSAPRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/d2i_RSAPrivateKey.pod >doc/man/man3/d2i_RSAPrivateKey.3
pod2man --name=D2I_SSL_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/d2i_SSL_SESSION.pod >doc/man/man3/d2i_SSL_SESSION.3
pod2man --name=D2I_X509 --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/d2i_X509.pod >doc/man/man3/d2i_X509.3
pod2man --name=I2D_CMS_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/i2d_CMS_bio_stream.pod >doc/man/man3/i2d_CMS_bio_stream.3
pod2man --name=I2D_PKCS7_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/i2d_PKCS7_bio_stream.pod >doc/man/man3/i2d_PKCS7_bio_stream.3
pod2man --name=I2D_RE_X509_TBS --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/i2d_re_X509_tbs.pod >doc/man/man3/i2d_re_X509_tbs.3
pod2man --name=O2I_SCT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/o2i_SCT_LIST.pod >doc/man/man3/o2i_SCT_LIST.3
pod2man --name=S2I_ASN1_IA5STRING --section=3SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man3/s2i_ASN1_IA5STRING.pod >doc/man/man3/s2i_ASN1_IA5STRING.3
pod2man --name=CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man5/config.pod >doc/man/man5/config.5
pod2man --name=FIPS_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man5/fips_config.pod >doc/man/man5/fips_config.5
pod2man --name=X509V3_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man5/x509v3_config.pod >doc/man/man5/x509v3_config.5
pod2man --name=EVP_ASYM_CIPHER-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_ASYM_CIPHER-RSA.pod >doc/man/man7/EVP_ASYM_CIPHER-RSA.7
pod2man --name=EVP_ASYM_CIPHER-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_ASYM_CIPHER-SM2.pod >doc/man/man7/EVP_ASYM_CIPHER-SM2.7
pod2man --name=EVP_CIPHER-AES --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-AES.pod >doc/man/man7/EVP_CIPHER-AES.7
pod2man --name=EVP_CIPHER-ARIA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-ARIA.pod >doc/man/man7/EVP_CIPHER-ARIA.7
pod2man --name=EVP_CIPHER-BLOWFISH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-BLOWFISH.pod >doc/man/man7/EVP_CIPHER-BLOWFISH.7
pod2man --name=EVP_CIPHER-CAMELLIA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-CAMELLIA.pod >doc/man/man7/EVP_CIPHER-CAMELLIA.7
pod2man --name=EVP_CIPHER-CAST --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-CAST.pod >doc/man/man7/EVP_CIPHER-CAST.7
pod2man --name=EVP_CIPHER-CHACHA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-CHACHA.pod >doc/man/man7/EVP_CIPHER-CHACHA.7
pod2man --name=EVP_CIPHER-DES --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-DES.pod >doc/man/man7/EVP_CIPHER-DES.7
pod2man --name=EVP_CIPHER-IDEA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-IDEA.pod >doc/man/man7/EVP_CIPHER-IDEA.7
pod2man --name=EVP_CIPHER-RC2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-RC2.pod >doc/man/man7/EVP_CIPHER-RC2.7
pod2man --name=EVP_CIPHER-RC4 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-RC4.pod >doc/man/man7/EVP_CIPHER-RC4.7
pod2man --name=EVP_CIPHER-RC5 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-RC5.pod >doc/man/man7/EVP_CIPHER-RC5.7
pod2man --name=EVP_CIPHER-SEED --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-SEED.pod >doc/man/man7/EVP_CIPHER-SEED.7
pod2man --name=EVP_CIPHER-SM4 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_CIPHER-SM4.pod >doc/man/man7/EVP_CIPHER-SM4.7
pod2man --name=EVP_KDF-HKDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-HKDF.pod >doc/man/man7/EVP_KDF-HKDF.7
pod2man --name=EVP_KDF-KB --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-KB.pod >doc/man/man7/EVP_KDF-KB.7
pod2man --name=EVP_KDF-KRB5KDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-KRB5KDF.pod >doc/man/man7/EVP_KDF-KRB5KDF.7
pod2man --name=EVP_KDF-PBKDF1 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-PBKDF1.pod >doc/man/man7/EVP_KDF-PBKDF1.7
pod2man --name=EVP_KDF-PBKDF2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-PBKDF2.pod >doc/man/man7/EVP_KDF-PBKDF2.7
pod2man --name=EVP_KDF-PKCS12KDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-PKCS12KDF.pod >doc/man/man7/EVP_KDF-PKCS12KDF.7
pod2man --name=EVP_KDF-SCRYPT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-SCRYPT.pod >doc/man/man7/EVP_KDF-SCRYPT.7
pod2man --name=EVP_KDF-SS --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-SS.pod >doc/man/man7/EVP_KDF-SS.7
pod2man --name=EVP_KDF-SSHKDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-SSHKDF.pod >doc/man/man7/EVP_KDF-SSHKDF.7
pod2man --name=EVP_KDF-TLS13_KDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-TLS13_KDF.pod >doc/man/man7/EVP_KDF-TLS13_KDF.7
pod2man --name=EVP_KDF-TLS1_PRF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-TLS1_PRF.pod >doc/man/man7/EVP_KDF-TLS1_PRF.7
pod2man --name=EVP_KDF-X942-ASN1 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-X942-ASN1.pod >doc/man/man7/EVP_KDF-X942-ASN1.7
pod2man --name=EVP_KDF-X942-CONCAT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-X942-CONCAT.pod >doc/man/man7/EVP_KDF-X942-CONCAT.7
pod2man --name=EVP_KDF-X963 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KDF-X963.pod >doc/man/man7/EVP_KDF-X963.7
pod2man --name=EVP_KEM-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KEM-RSA.pod >doc/man/man7/EVP_KEM-RSA.7
pod2man --name=EVP_KEYEXCH-DH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KEYEXCH-DH.pod >doc/man/man7/EVP_KEYEXCH-DH.7
pod2man --name=EVP_KEYEXCH-ECDH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KEYEXCH-ECDH.pod >doc/man/man7/EVP_KEYEXCH-ECDH.7
pod2man --name=EVP_KEYEXCH-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_KEYEXCH-X25519.pod >doc/man/man7/EVP_KEYEXCH-X25519.7
pod2man --name=EVP_MAC-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-BLAKE2.pod >doc/man/man7/EVP_MAC-BLAKE2.7
pod2man --name=EVP_MAC-CMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-CMAC.pod >doc/man/man7/EVP_MAC-CMAC.7
pod2man --name=EVP_MAC-GMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-GMAC.pod >doc/man/man7/EVP_MAC-GMAC.7
pod2man --name=EVP_MAC-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-HMAC.pod >doc/man/man7/EVP_MAC-HMAC.7
pod2man --name=EVP_MAC-KMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-KMAC.pod >doc/man/man7/EVP_MAC-KMAC.7
pod2man --name=EVP_MAC-POLY1305 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-Poly1305.pod >doc/man/man7/EVP_MAC-Poly1305.7
pod2man --name=EVP_MAC-SIPHASH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MAC-Siphash.pod >doc/man/man7/EVP_MAC-Siphash.7
pod2man --name=EVP_MD-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-BLAKE2.pod >doc/man/man7/EVP_MD-BLAKE2.7
pod2man --name=EVP_MD-MD2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-MD2.pod >doc/man/man7/EVP_MD-MD2.7
pod2man --name=EVP_MD-MD4 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-MD4.pod >doc/man/man7/EVP_MD-MD4.7
pod2man --name=EVP_MD-MD5-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-MD5-SHA1.pod >doc/man/man7/EVP_MD-MD5-SHA1.7
pod2man --name=EVP_MD-MD5 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-MD5.pod >doc/man/man7/EVP_MD-MD5.7
pod2man --name=EVP_MD-MDC2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-MDC2.pod >doc/man/man7/EVP_MD-MDC2.7
pod2man --name=EVP_MD-RIPEMD160 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-RIPEMD160.pod >doc/man/man7/EVP_MD-RIPEMD160.7
pod2man --name=EVP_MD-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-SHA1.pod >doc/man/man7/EVP_MD-SHA1.7
pod2man --name=EVP_MD-SHA2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-SHA2.pod >doc/man/man7/EVP_MD-SHA2.7
pod2man --name=EVP_MD-SHA3 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-SHA3.pod >doc/man/man7/EVP_MD-SHA3.7
pod2man --name=EVP_MD-SHAKE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-SHAKE.pod >doc/man/man7/EVP_MD-SHAKE.7
pod2man --name=EVP_MD-SM3 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-SM3.pod >doc/man/man7/EVP_MD-SM3.7
pod2man --name=EVP_MD-WHIRLPOOL --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-WHIRLPOOL.pod >doc/man/man7/EVP_MD-WHIRLPOOL.7
pod2man --name=EVP_MD-COMMON --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_MD-common.pod >doc/man/man7/EVP_MD-common.7
pod2man --name=EVP_PKEY-DH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-DH.pod >doc/man/man7/EVP_PKEY-DH.7
pod2man --name=EVP_PKEY-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-DSA.pod >doc/man/man7/EVP_PKEY-DSA.7
pod2man --name=EVP_PKEY-EC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-EC.pod >doc/man/man7/EVP_PKEY-EC.7
pod2man --name=EVP_PKEY-FFC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-FFC.pod >doc/man/man7/EVP_PKEY-FFC.7
pod2man --name=EVP_PKEY-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-HMAC.pod >doc/man/man7/EVP_PKEY-HMAC.7
pod2man --name=EVP_PKEY-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-RSA.pod >doc/man/man7/EVP_PKEY-RSA.7
pod2man --name=EVP_PKEY-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-SM2.pod >doc/man/man7/EVP_PKEY-SM2.7
pod2man --name=EVP_PKEY-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_PKEY-X25519.pod >doc/man/man7/EVP_PKEY-X25519.7
pod2man --name=EVP_RAND-CTR-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND-CTR-DRBG.pod >doc/man/man7/EVP_RAND-CTR-DRBG.7
pod2man --name=EVP_RAND-HASH-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND-HASH-DRBG.pod >doc/man/man7/EVP_RAND-HASH-DRBG.7
pod2man --name=EVP_RAND-HMAC-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND-HMAC-DRBG.pod >doc/man/man7/EVP_RAND-HMAC-DRBG.7
pod2man --name=EVP_RAND-SEED-SRC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND-SEED-SRC.pod >doc/man/man7/EVP_RAND-SEED-SRC.7
pod2man --name=EVP_RAND-TEST-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND-TEST-RAND.pod >doc/man/man7/EVP_RAND-TEST-RAND.7
pod2man --name=EVP_RAND --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_RAND.pod >doc/man/man7/EVP_RAND.7
pod2man --name=EVP_SIGNATURE-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_SIGNATURE-DSA.pod >doc/man/man7/EVP_SIGNATURE-DSA.7
pod2man --name=EVP_SIGNATURE-ECDSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_SIGNATURE-ECDSA.pod >doc/man/man7/EVP_SIGNATURE-ECDSA.7
pod2man --name=EVP_SIGNATURE-ED25519 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_SIGNATURE-ED25519.pod >doc/man/man7/EVP_SIGNATURE-ED25519.7
pod2man --name=EVP_SIGNATURE-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_SIGNATURE-HMAC.pod >doc/man/man7/EVP_SIGNATURE-HMAC.7
pod2man --name=EVP_SIGNATURE-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/EVP_SIGNATURE-RSA.pod >doc/man/man7/EVP_SIGNATURE-RSA.7
pod2man --name=OSSL_PROVIDER-FIPS --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/OSSL_PROVIDER-FIPS.pod >doc/man/man7/OSSL_PROVIDER-FIPS.7
pod2man --name=OSSL_PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/OSSL_PROVIDER-base.pod >doc/man/man7/OSSL_PROVIDER-base.7
pod2man --name=OSSL_PROVIDER-DEFAULT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/OSSL_PROVIDER-default.pod >doc/man/man7/OSSL_PROVIDER-default.7
pod2man --name=OSSL_PROVIDER-LEGACY --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/OSSL_PROVIDER-legacy.pod >doc/man/man7/OSSL_PROVIDER-legacy.7
pod2man --name=OSSL_PROVIDER-NULL --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/OSSL_PROVIDER-null.pod >doc/man/man7/OSSL_PROVIDER-null.7
pod2man --name=RAND --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/RAND.pod >doc/man/man7/RAND.7
pod2man --name=RSA-PSS --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/RSA-PSS.pod >doc/man/man7/RSA-PSS.7
pod2man --name=X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/X25519.pod >doc/man/man7/X25519.7
pod2man --name=BIO --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/bio.pod >doc/man/man7/bio.7
pod2man --name=CRYPTO --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/crypto.pod >doc/man/man7/crypto.7
pod2man --name=CT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/ct.pod >doc/man/man7/ct.7
pod2man --name=DES_MODES --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/des_modes.pod >doc/man/man7/des_modes.7
pod2man --name=EVP --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/evp.pod >doc/man/man7/evp.7
pod2man --name=FIPS_MODULE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/fips_module.pod >doc/man/man7/fips_module.7
pod2man --name=LIFE_CYCLE-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-cipher.pod >doc/man/man7/life_cycle-cipher.7
pod2man --name=LIFE_CYCLE-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-digest.pod >doc/man/man7/life_cycle-digest.7
pod2man --name=LIFE_CYCLE-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-kdf.pod >doc/man/man7/life_cycle-kdf.7
pod2man --name=LIFE_CYCLE-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-mac.pod >doc/man/man7/life_cycle-mac.7
pod2man --name=LIFE_CYCLE-PKEY --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-pkey.pod >doc/man/man7/life_cycle-pkey.7
pod2man --name=LIFE_CYCLE-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/life_cycle-rand.pod >doc/man/man7/life_cycle-rand.7
pod2man --name=MIGRATION_GUIDE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/migration_guide.pod >doc/man/man7/migration_guide.7
pod2man --name=OPENSSL-CORE.H --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-core.h.pod >doc/man/man7/openssl-core.h.7
pod2man --name=OPENSSL-CORE_DISPATCH.H --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-core_dispatch.h.pod >doc/man/man7/openssl-core_dispatch.h.7
pod2man --name=OPENSSL-CORE_NAMES.H --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-core_names.h.pod >doc/man/man7/openssl-core_names.h.7
pod2man --name=OPENSSL-ENV --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-env.pod >doc/man/man7/openssl-env.7
pod2man --name=OPENSSL-GLOSSARY --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-glossary.pod >doc/man/man7/openssl-glossary.7
pod2man --name=OPENSSL-THREADS --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/openssl-threads.pod >doc/man/man7/openssl-threads.7
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../doc/man7/openssl_user_macros.pod.in > doc/man7/openssl_user_macros.pod
pod2man --name=OSSL_STORE-FILE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/ossl_store-file.pod >doc/man/man7/ossl_store-file.7
pod2man --name=OSSL_STORE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/ossl_store.pod >doc/man/man7/ossl_store.7
pod2man --name=PASSPHRASE-ENCODING --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/passphrase-encoding.pod >doc/man/man7/passphrase-encoding.7
pod2man --name=PROPERTY --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/property.pod >doc/man/man7/property.7
pod2man --name=PROVIDER-ASYM_CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-asym_cipher.pod >doc/man/man7/provider-asym_cipher.7
pod2man --name=PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-base.pod >doc/man/man7/provider-base.7
pod2man --name=PROVIDER-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-cipher.pod >doc/man/man7/provider-cipher.7
pod2man --name=PROVIDER-DECODER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-decoder.pod >doc/man/man7/provider-decoder.7
pod2man --name=PROVIDER-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-digest.pod >doc/man/man7/provider-digest.7
pod2man --name=PROVIDER-ENCODER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-encoder.pod >doc/man/man7/provider-encoder.7
pod2man --name=PROVIDER-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-kdf.pod >doc/man/man7/provider-kdf.7
pod2man --name=PROVIDER-KEM --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-kem.pod >doc/man/man7/provider-kem.7
pod2man --name=PROVIDER-KEYEXCH --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-keyexch.pod >doc/man/man7/provider-keyexch.7
pod2man --name=PROVIDER-KEYMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-keymgmt.pod >doc/man/man7/provider-keymgmt.7
pod2man --name=PROVIDER-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-mac.pod >doc/man/man7/provider-mac.7
pod2man --name=PROVIDER-OBJECT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-object.pod >doc/man/man7/provider-object.7
pod2man --name=PROVIDER-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-rand.pod >doc/man/man7/provider-rand.7
pod2man --name=PROVIDER-SIGNATURE --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-signature.pod >doc/man/man7/provider-signature.7
pod2man --name=PROVIDER-STOREMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider-storemgmt.pod >doc/man/man7/provider-storemgmt.7
pod2man --name=PROVIDER --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/provider.pod >doc/man/man7/provider.7
pod2man --name=PROXY-CERTIFICATES --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/proxy-certificates.pod >doc/man/man7/proxy-certificates.7
pod2man --name=SSL --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/ssl.pod >doc/man/man7/ssl.7
pod2man --name=X509 --section=7SSL --center=OpenSSL \
	--release=3.0.8 ../doc/man7/x509.pod >doc/man/man7/x509.7
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/CA.pl.pod" -o doc/html/man1/CA.pl.html -t "CA.pl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-asn1parse.pod" -o doc/html/man1/openssl-asn1parse.html -t "openssl-asn1parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ca.pod" -o doc/html/man1/openssl-ca.html -t "openssl-ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ciphers.pod" -o doc/html/man1/openssl-ciphers.html -t "openssl-ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmds.pod" -o doc/html/man1/openssl-cmds.html -t "openssl-cmds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmp.pod" -o doc/html/man1/openssl-cmp.html -t "openssl-cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cms.pod" -o doc/html/man1/openssl-cms.html -t "openssl-cms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl.pod" -o doc/html/man1/openssl-crl.html -t "openssl-crl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl2pkcs7.pod" -o doc/html/man1/openssl-crl2pkcs7.html -t "openssl-crl2pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dgst.pod" -o doc/html/man1/openssl-dgst.html -t "openssl-dgst" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dhparam.pod" -o doc/html/man1/openssl-dhparam.html -t "openssl-dhparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsa.pod" -o doc/html/man1/openssl-dsa.html -t "openssl-dsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsaparam.pod" -o doc/html/man1/openssl-dsaparam.html -t "openssl-dsaparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ec.pod" -o doc/html/man1/openssl-ec.html -t "openssl-ec" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ecparam.pod" -o doc/html/man1/openssl-ecparam.html -t "openssl-ecparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-enc.pod" -o doc/html/man1/openssl-enc.html -t "openssl-enc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-engine.pod" -o doc/html/man1/openssl-engine.html -t "openssl-engine" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-errstr.pod" -o doc/html/man1/openssl-errstr.html -t "openssl-errstr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-fipsinstall.pod" -o doc/html/man1/openssl-fipsinstall.html -t "openssl-fipsinstall" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-format-options.pod" -o doc/html/man1/openssl-format-options.html -t "openssl-format-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-gendsa.pod" -o doc/html/man1/openssl-gendsa.html -t "openssl-gendsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genpkey.pod" -o doc/html/man1/openssl-genpkey.html -t "openssl-genpkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genrsa.pod" -o doc/html/man1/openssl-genrsa.html -t "openssl-genrsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-info.pod" -o doc/html/man1/openssl-info.html -t "openssl-info" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-kdf.pod" -o doc/html/man1/openssl-kdf.html -t "openssl-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-list.pod" -o doc/html/man1/openssl-list.html -t "openssl-list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-mac.pod" -o doc/html/man1/openssl-mac.html -t "openssl-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-namedisplay-options.pod" -o doc/html/man1/openssl-namedisplay-options.html -t "openssl-namedisplay-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-nseq.pod" -o doc/html/man1/openssl-nseq.html -t "openssl-nseq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ocsp.pod" -o doc/html/man1/openssl-ocsp.html -t "openssl-ocsp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-passphrase-options.pod" -o doc/html/man1/openssl-passphrase-options.html -t "openssl-passphrase-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-passwd.pod" -o doc/html/man1/openssl-passwd.html -t "openssl-passwd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs12.pod" -o doc/html/man1/openssl-pkcs12.html -t "openssl-pkcs12" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs7.pod" -o doc/html/man1/openssl-pkcs7.html -t "openssl-pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs8.pod" -o doc/html/man1/openssl-pkcs8.html -t "openssl-pkcs8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkey.pod" -o doc/html/man1/openssl-pkey.html -t "openssl-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyparam.pod" -o doc/html/man1/openssl-pkeyparam.html -t "openssl-pkeyparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyutl.pod" -o doc/html/man1/openssl-pkeyutl.html -t "openssl-pkeyutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-prime.pod" -o doc/html/man1/openssl-prime.html -t "openssl-prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rand.pod" -o doc/html/man1/openssl-rand.html -t "openssl-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rehash.pod" -o doc/html/man1/openssl-rehash.html -t "openssl-rehash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-req.pod" -o doc/html/man1/openssl-req.html -t "openssl-req" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsa.pod" -o doc/html/man1/openssl-rsa.html -t "openssl-rsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsautl.pod" -o doc/html/man1/openssl-rsautl.html -t "openssl-rsautl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_client.pod" -o doc/html/man1/openssl-s_client.html -t "openssl-s_client" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_server.pod" -o doc/html/man1/openssl-s_server.html -t "openssl-s_server" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_time.pod" -o doc/html/man1/openssl-s_time.html -t "openssl-s_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-sess_id.pod" -o doc/html/man1/openssl-sess_id.html -t "openssl-sess_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-smime.pod" -o doc/html/man1/openssl-smime.html -t "openssl-smime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-speed.pod" -o doc/html/man1/openssl-speed.html -t "openssl-speed" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-spkac.pod" -o doc/html/man1/openssl-spkac.html -t "openssl-spkac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-srp.pod" -o doc/html/man1/openssl-srp.html -t "openssl-srp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-storeutl.pod" -o doc/html/man1/openssl-storeutl.html -t "openssl-storeutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ts.pod" -o doc/html/man1/openssl-ts.html -t "openssl-ts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-verification-options.pod" -o doc/html/man1/openssl-verification-options.html -t "openssl-verification-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-verify.pod" -o doc/html/man1/openssl-verify.html -t "openssl-verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-version.pod" -o doc/html/man1/openssl-version.html -t "openssl-version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-x509.pod" -o doc/html/man1/openssl-x509.html -t "openssl-x509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl.pod" -o doc/html/man1/openssl.html -t "openssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/tsget.pod" -o doc/html/man1/tsget.html -t "tsget" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ADMISSIONS.pod" -o doc/html/man3/ADMISSIONS.html -t "ADMISSIONS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_EXTERN_FUNCS.pod" -o doc/html/man3/ASN1_EXTERN_FUNCS.html -t "ASN1_EXTERN_FUNCS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_get_int64.pod" -o doc/html/man3/ASN1_INTEGER_get_int64.html -t "ASN1_INTEGER_get_int64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_new.pod" -o doc/html/man3/ASN1_INTEGER_new.html -t "ASN1_INTEGER_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_ITEM_lookup.pod" -o doc/html/man3/ASN1_ITEM_lookup.html -t "ASN1_ITEM_lookup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_OBJECT_new.pod" -o doc/html/man3/ASN1_OBJECT_new.html -t "ASN1_OBJECT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_TABLE_add.pod" -o doc/html/man3/ASN1_STRING_TABLE_add.html -t "ASN1_STRING_TABLE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_length.pod" -o doc/html/man3/ASN1_STRING_length.html -t "ASN1_STRING_length" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_new.pod" -o doc/html/man3/ASN1_STRING_new.html -t "ASN1_STRING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_print_ex.pod" -o doc/html/man3/ASN1_STRING_print_ex.html -t "ASN1_STRING_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TIME_set.pod" -o doc/html/man3/ASN1_TIME_set.html -t "ASN1_TIME_set" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TYPE_get.pod" -o doc/html/man3/ASN1_TYPE_get.html -t "ASN1_TYPE_get" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_aux_cb.pod" -o doc/html/man3/ASN1_aux_cb.html -t "ASN1_aux_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_generate_nconf.pod" -o doc/html/man3/ASN1_generate_nconf.html -t "ASN1_generate_nconf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_d2i_bio.pod" -o doc/html/man3/ASN1_item_d2i_bio.html -t "ASN1_item_d2i_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_new.pod" -o doc/html/man3/ASN1_item_new.html -t "ASN1_item_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_sign.pod" -o doc/html/man3/ASN1_item_sign.html -t "ASN1_item_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_WAIT_CTX_new.pod" -o doc/html/man3/ASYNC_WAIT_CTX_new.html -t "ASYNC_WAIT_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_start_job.pod" -o doc/html/man3/ASYNC_start_job.html -t "ASYNC_start_job" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BF_encrypt.pod" -o doc/html/man3/BF_encrypt.html -t "BF_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDR.pod" -o doc/html/man3/BIO_ADDR.html -t "BIO_ADDR" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDRINFO.pod" -o doc/html/man3/BIO_ADDRINFO.html -t "BIO_ADDRINFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_connect.pod" -o doc/html/man3/BIO_connect.html -t "BIO_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ctrl.pod" -o doc/html/man3/BIO_ctrl.html -t "BIO_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_base64.pod" -o doc/html/man3/BIO_f_base64.html -t "BIO_f_base64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_buffer.pod" -o doc/html/man3/BIO_f_buffer.html -t "BIO_f_buffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_cipher.pod" -o doc/html/man3/BIO_f_cipher.html -t "BIO_f_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_md.pod" -o doc/html/man3/BIO_f_md.html -t "BIO_f_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_null.pod" -o doc/html/man3/BIO_f_null.html -t "BIO_f_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_prefix.pod" -o doc/html/man3/BIO_f_prefix.html -t "BIO_f_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_readbuffer.pod" -o doc/html/man3/BIO_f_readbuffer.html -t "BIO_f_readbuffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_ssl.pod" -o doc/html/man3/BIO_f_ssl.html -t "BIO_f_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_find_type.pod" -o doc/html/man3/BIO_find_type.html -t "BIO_find_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_data.pod" -o doc/html/man3/BIO_get_data.html -t "BIO_get_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_ex_new_index.pod" -o doc/html/man3/BIO_get_ex_new_index.html -t "BIO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_meth_new.pod" -o doc/html/man3/BIO_meth_new.html -t "BIO_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new.pod" -o doc/html/man3/BIO_new.html -t "BIO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new_CMS.pod" -o doc/html/man3/BIO_new_CMS.html -t "BIO_new_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_parse_hostserv.pod" -o doc/html/man3/BIO_parse_hostserv.html -t "BIO_parse_hostserv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_printf.pod" -o doc/html/man3/BIO_printf.html -t "BIO_printf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_push.pod" -o doc/html/man3/BIO_push.html -t "BIO_push" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_read.pod" -o doc/html/man3/BIO_read.html -t "BIO_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_accept.pod" -o doc/html/man3/BIO_s_accept.html -t "BIO_s_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_bio.pod" -o doc/html/man3/BIO_s_bio.html -t "BIO_s_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_connect.pod" -o doc/html/man3/BIO_s_connect.html -t "BIO_s_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_core.pod" -o doc/html/man3/BIO_s_core.html -t "BIO_s_core" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_datagram.pod" -o doc/html/man3/BIO_s_datagram.html -t "BIO_s_datagram" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_fd.pod" -o doc/html/man3/BIO_s_fd.html -t "BIO_s_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_file.pod" -o doc/html/man3/BIO_s_file.html -t "BIO_s_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_mem.pod" -o doc/html/man3/BIO_s_mem.html -t "BIO_s_mem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_null.pod" -o doc/html/man3/BIO_s_null.html -t "BIO_s_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_socket.pod" -o doc/html/man3/BIO_s_socket.html -t "BIO_s_socket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_set_callback.pod" -o doc/html/man3/BIO_set_callback.html -t "BIO_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_should_retry.pod" -o doc/html/man3/BIO_should_retry.html -t "BIO_should_retry" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_socket_wait.pod" -o doc/html/man3/BIO_socket_wait.html -t "BIO_socket_wait" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_BLINDING_new.pod" -o doc/html/man3/BN_BLINDING_new.html -t "BN_BLINDING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_new.pod" -o doc/html/man3/BN_CTX_new.html -t "BN_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_start.pod" -o doc/html/man3/BN_CTX_start.html -t "BN_CTX_start" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add.pod" -o doc/html/man3/BN_add.html -t "BN_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add_word.pod" -o doc/html/man3/BN_add_word.html -t "BN_add_word" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_bn2bin.pod" -o doc/html/man3/BN_bn2bin.html -t "BN_bn2bin" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_cmp.pod" -o doc/html/man3/BN_cmp.html -t "BN_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_copy.pod" -o doc/html/man3/BN_copy.html -t "BN_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_generate_prime.pod" -o doc/html/man3/BN_generate_prime.html -t "BN_generate_prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_exp_mont.pod" -o doc/html/man3/BN_mod_exp_mont.html -t "BN_mod_exp_mont" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_inverse.pod" -o doc/html/man3/BN_mod_inverse.html -t "BN_mod_inverse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_montgomery.pod" -o doc/html/man3/BN_mod_mul_montgomery.html -t "BN_mod_mul_montgomery" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_reciprocal.pod" -o doc/html/man3/BN_mod_mul_reciprocal.html -t "BN_mod_mul_reciprocal" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_new.pod" -o doc/html/man3/BN_new.html -t "BN_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_num_bytes.pod" -o doc/html/man3/BN_num_bytes.html -t "BN_num_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_rand.pod" -o doc/html/man3/BN_rand.html -t "BN_rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_security_bits.pod" -o doc/html/man3/BN_security_bits.html -t "BN_security_bits" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_set_bit.pod" -o doc/html/man3/BN_set_bit.html -t "BN_set_bit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_swap.pod" -o doc/html/man3/BN_swap.html -t "BN_swap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_zero.pod" -o doc/html/man3/BN_zero.html -t "BN_zero" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BUF_MEM_new.pod" -o doc/html/man3/BUF_MEM_new.html -t "BUF_MEM_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_decrypt.pod" -o doc/html/man3/CMS_EncryptedData_decrypt.html -t "CMS_EncryptedData_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_encrypt.pod" -o doc/html/man3/CMS_EncryptedData_encrypt.html -t "CMS_EncryptedData_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EnvelopedData_create.pod" -o doc/html/man3/CMS_EnvelopedData_create.html -t "CMS_EnvelopedData_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add0_cert.pod" -o doc/html/man3/CMS_add0_cert.html -t "CMS_add0_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_recipient_cert.pod" -o doc/html/man3/CMS_add1_recipient_cert.html -t "CMS_add1_recipient_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_signer.pod" -o doc/html/man3/CMS_add1_signer.html -t "CMS_add1_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_compress.pod" -o doc/html/man3/CMS_compress.html -t "CMS_compress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_data_create.pod" -o doc/html/man3/CMS_data_create.html -t "CMS_data_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_decrypt.pod" -o doc/html/man3/CMS_decrypt.html -t "CMS_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_digest_create.pod" -o doc/html/man3/CMS_digest_create.html -t "CMS_digest_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_encrypt.pod" -o doc/html/man3/CMS_encrypt.html -t "CMS_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_final.pod" -o doc/html/man3/CMS_final.html -t "CMS_final" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_RecipientInfos.pod" -o doc/html/man3/CMS_get0_RecipientInfos.html -t "CMS_get0_RecipientInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_SignerInfos.pod" -o doc/html/man3/CMS_get0_SignerInfos.html -t "CMS_get0_SignerInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_type.pod" -o doc/html/man3/CMS_get0_type.html -t "CMS_get0_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get1_ReceiptRequest.pod" -o doc/html/man3/CMS_get1_ReceiptRequest.html -t "CMS_get1_ReceiptRequest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign.pod" -o doc/html/man3/CMS_sign.html -t "CMS_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign_receipt.pod" -o doc/html/man3/CMS_sign_receipt.html -t "CMS_sign_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_uncompress.pod" -o doc/html/man3/CMS_uncompress.html -t "CMS_uncompress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify.pod" -o doc/html/man3/CMS_verify.html -t "CMS_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify_receipt.pod" -o doc/html/man3/CMS_verify_receipt.html -t "CMS_verify_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_free.pod" -o doc/html/man3/CONF_modules_free.html -t "CONF_modules_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_load_file.pod" -o doc/html/man3/CONF_modules_load_file.html -t "CONF_modules_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_THREAD_run_once.pod" -o doc/html/man3/CRYPTO_THREAD_run_once.html -t "CRYPTO_THREAD_run_once" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_get_ex_new_index.pod" -o doc/html/man3/CRYPTO_get_ex_new_index.html -t "CRYPTO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_memcmp.pod" -o doc/html/man3/CRYPTO_memcmp.html -t "CRYPTO_memcmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_get0_log_by_id.pod" -o doc/html/man3/CTLOG_STORE_get0_log_by_id.html -t "CTLOG_STORE_get0_log_by_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_new.pod" -o doc/html/man3/CTLOG_STORE_new.html -t "CTLOG_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_new.pod" -o doc/html/man3/CTLOG_new.html -t "CTLOG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CT_POLICY_EVAL_CTX_new.pod" -o doc/html/man3/CT_POLICY_EVAL_CTX_new.html -t "CT_POLICY_EVAL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DEFINE_STACK_OF.pod" -o doc/html/man3/DEFINE_STACK_OF.html -t "DEFINE_STACK_OF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DES_random_key.pod" -o doc/html/man3/DES_random_key.html -t "DES_random_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_key.pod" -o doc/html/man3/DH_generate_key.html -t "DH_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_parameters.pod" -o doc/html/man3/DH_generate_parameters.html -t "DH_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get0_pqg.pod" -o doc/html/man3/DH_get0_pqg.html -t "DH_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get_1024_160.pod" -o doc/html/man3/DH_get_1024_160.html -t "DH_get_1024_160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_meth_new.pod" -o doc/html/man3/DH_meth_new.html -t "DH_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new.pod" -o doc/html/man3/DH_new.html -t "DH_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new_by_nid.pod" -o doc/html/man3/DH_new_by_nid.html -t "DH_new_by_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_set_method.pod" -o doc/html/man3/DH_set_method.html -t "DH_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_size.pod" -o doc/html/man3/DH_size.html -t "DH_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_SIG_new.pod" -o doc/html/man3/DSA_SIG_new.html -t "DSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_do_sign.pod" -o doc/html/man3/DSA_do_sign.html -t "DSA_do_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_dup_DH.pod" -o doc/html/man3/DSA_dup_DH.html -t "DSA_dup_DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_key.pod" -o doc/html/man3/DSA_generate_key.html -t "DSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_parameters.pod" -o doc/html/man3/DSA_generate_parameters.html -t "DSA_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_get0_pqg.pod" -o doc/html/man3/DSA_get0_pqg.html -t "DSA_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_meth_new.pod" -o doc/html/man3/DSA_meth_new.html -t "DSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_new.pod" -o doc/html/man3/DSA_new.html -t "DSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_set_method.pod" -o doc/html/man3/DSA_set_method.html -t "DSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_sign.pod" -o doc/html/man3/DSA_sign.html -t "DSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_size.pod" -o doc/html/man3/DSA_size.html -t "DSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_get_data_mtu.pod" -o doc/html/man3/DTLS_get_data_mtu.html -t "DTLS_get_data_mtu" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_set_timer_cb.pod" -o doc/html/man3/DTLS_set_timer_cb.html -t "DTLS_set_timer_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLSv1_listen.pod" -o doc/html/man3/DTLSv1_listen.html -t "DTLSv1_listen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_SIG_new.pod" -o doc/html/man3/ECDSA_SIG_new.html -t "ECDSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_sign.pod" -o doc/html/man3/ECDSA_sign.html -t "ECDSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECPKParameters_print.pod" -o doc/html/man3/ECPKParameters_print.html -t "ECPKParameters_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GFp_simple_method.pod" -o doc/html/man3/EC_GFp_simple_method.html -t "EC_GFp_simple_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_copy.pod" -o doc/html/man3/EC_GROUP_copy.html -t "EC_GROUP_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_new.pod" -o doc/html/man3/EC_GROUP_new.html -t "EC_GROUP_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_get_enc_flags.pod" -o doc/html/man3/EC_KEY_get_enc_flags.html -t "EC_KEY_get_enc_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_new.pod" -o doc/html/man3/EC_KEY_new.html -t "EC_KEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_add.pod" -o doc/html/man3/EC_POINT_add.html -t "EC_POINT_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_new.pod" -o doc/html/man3/EC_POINT_new.html -t "EC_POINT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ENGINE_add.pod" -o doc/html/man3/ENGINE_add.html -t "ENGINE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_GET_LIB.pod" -o doc/html/man3/ERR_GET_LIB.html -t "ERR_GET_LIB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_clear_error.pod" -o doc/html/man3/ERR_clear_error.html -t "ERR_clear_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_error_string.pod" -o doc/html/man3/ERR_error_string.html -t "ERR_error_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_get_error.pod" -o doc/html/man3/ERR_get_error.html -t "ERR_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_crypto_strings.pod" -o doc/html/man3/ERR_load_crypto_strings.html -t "ERR_load_crypto_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_strings.pod" -o doc/html/man3/ERR_load_strings.html -t "ERR_load_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_new.pod" -o doc/html/man3/ERR_new.html -t "ERR_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_print_errors.pod" -o doc/html/man3/ERR_print_errors.html -t "ERR_print_errors" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_put_error.pod" -o doc/html/man3/ERR_put_error.html -t "ERR_put_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_remove_state.pod" -o doc/html/man3/ERR_remove_state.html -t "ERR_remove_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_set_mark.pod" -o doc/html/man3/ERR_set_mark.html -t "ERR_set_mark" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ASYM_CIPHER_free.pod" -o doc/html/man3/EVP_ASYM_CIPHER_free.html -t "EVP_ASYM_CIPHER_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_BytesToKey.pod" -o doc/html/man3/EVP_BytesToKey.html -t "EVP_BytesToKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -t "EVP_CIPHER_CTX_get_cipher_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -t "EVP_CIPHER_CTX_get_original_iv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_meth_new.pod" -o doc/html/man3/EVP_CIPHER_meth_new.html -t "EVP_CIPHER_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestInit.pod" -o doc/html/man3/EVP_DigestInit.html -t "EVP_DigestInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestSignInit.pod" -o doc/html/man3/EVP_DigestSignInit.html -t "EVP_DigestSignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestVerifyInit.pod" -o doc/html/man3/EVP_DigestVerifyInit.html -t "EVP_DigestVerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncodeInit.pod" -o doc/html/man3/EVP_EncodeInit.html -t "EVP_EncodeInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncryptInit.pod" -o doc/html/man3/EVP_EncryptInit.html -t "EVP_EncryptInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KDF.pod" -o doc/html/man3/EVP_KDF.html -t "EVP_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEM_free.pod" -o doc/html/man3/EVP_KEM_free.html -t "EVP_KEM_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYEXCH_free.pod" -o doc/html/man3/EVP_KEYEXCH_free.html -t "EVP_KEYEXCH_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYMGMT.pod" -o doc/html/man3/EVP_KEYMGMT.html -t "EVP_KEYMGMT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MAC.pod" -o doc/html/man3/EVP_MAC.html -t "EVP_MAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MD_meth_new.pod" -o doc/html/man3/EVP_MD_meth_new.html -t "EVP_MD_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_OpenInit.pod" -o doc/html/man3/EVP_OpenInit.html -t "EVP_OpenInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PBE_CipherInit.pod" -o doc/html/man3/EVP_PBE_CipherInit.html -t "EVP_PBE_CipherInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY2PKCS8.pod" -o doc/html/man3/EVP_PKEY2PKCS8.html -t "EVP_PKEY2PKCS8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_ASN1_METHOD.pod" -o doc/html/man3/EVP_PKEY_ASN1_METHOD.html -t "EVP_PKEY_ASN1_METHOD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_ctrl.pod" -o doc/html/man3/EVP_PKEY_CTX_ctrl.html -t "EVP_PKEY_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_libctx.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -t "EVP_PKEY_CTX_get0_libctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_pkey.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_pkey.html -t "EVP_PKEY_CTX_get0_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_new.pod" -o doc/html/man3/EVP_PKEY_CTX_new.html -t "EVP_PKEY_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" -o doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -t "EVP_PKEY_CTX_set1_pbe_pass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -t "EVP_PKEY_CTX_set_hkdf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_params.pod" -o doc/html/man3/EVP_PKEY_CTX_set_params.html -t "EVP_PKEY_CTX_set_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -t "EVP_PKEY_CTX_set_rsa_pss_keygen_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" -o doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -t "EVP_PKEY_CTX_set_scrypt_N" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -t "EVP_PKEY_CTX_set_tls1_prf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_asn1_get_count.pod" -o doc/html/man3/EVP_PKEY_asn1_get_count.html -t "EVP_PKEY_asn1_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_check.pod" -o doc/html/man3/EVP_PKEY_check.html -t "EVP_PKEY_check" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_copy_parameters.pod" -o doc/html/man3/EVP_PKEY_copy_parameters.html -t "EVP_PKEY_copy_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decapsulate.pod" -o doc/html/man3/EVP_PKEY_decapsulate.html -t "EVP_PKEY_decapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decrypt.pod" -o doc/html/man3/EVP_PKEY_decrypt.html -t "EVP_PKEY_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_derive.pod" -o doc/html/man3/EVP_PKEY_derive.html -t "EVP_PKEY_derive" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_digestsign_supports_digest.pod" -o doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -t "EVP_PKEY_digestsign_supports_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encapsulate.pod" -o doc/html/man3/EVP_PKEY_encapsulate.html -t "EVP_PKEY_encapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encrypt.pod" -o doc/html/man3/EVP_PKEY_encrypt.html -t "EVP_PKEY_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_fromdata.pod" -o doc/html/man3/EVP_PKEY_fromdata.html -t "EVP_PKEY_fromdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_default_digest_nid.pod" -o doc/html/man3/EVP_PKEY_get_default_digest_nid.html -t "EVP_PKEY_get_default_digest_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_field_type.pod" -o doc/html/man3/EVP_PKEY_get_field_type.html -t "EVP_PKEY_get_field_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_group_name.pod" -o doc/html/man3/EVP_PKEY_get_group_name.html -t "EVP_PKEY_get_group_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_size.pod" -o doc/html/man3/EVP_PKEY_get_size.html -t "EVP_PKEY_get_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_gettable_params.pod" -o doc/html/man3/EVP_PKEY_gettable_params.html -t "EVP_PKEY_gettable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_is_a.pod" -o doc/html/man3/EVP_PKEY_is_a.html -t "EVP_PKEY_is_a" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_keygen.pod" -o doc/html/man3/EVP_PKEY_keygen.html -t "EVP_PKEY_keygen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_get_count.pod" -o doc/html/man3/EVP_PKEY_meth_get_count.html -t "EVP_PKEY_meth_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_new.pod" -o doc/html/man3/EVP_PKEY_meth_new.html -t "EVP_PKEY_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_new.pod" -o doc/html/man3/EVP_PKEY_new.html -t "EVP_PKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_print_private.pod" -o doc/html/man3/EVP_PKEY_print_private.html -t "EVP_PKEY_print_private" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_RSA.pod" -o doc/html/man3/EVP_PKEY_set1_RSA.html -t "EVP_PKEY_set1_RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_encoded_public_key.pod" -o doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -t "EVP_PKEY_set1_encoded_public_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set_type.pod" -o doc/html/man3/EVP_PKEY_set_type.html -t "EVP_PKEY_set_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_settable_params.pod" -o doc/html/man3/EVP_PKEY_settable_params.html -t "EVP_PKEY_settable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_sign.pod" -o doc/html/man3/EVP_PKEY_sign.html -t "EVP_PKEY_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_todata.pod" -o doc/html/man3/EVP_PKEY_todata.html -t "EVP_PKEY_todata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify.pod" -o doc/html/man3/EVP_PKEY_verify.html -t "EVP_PKEY_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify_recover.pod" -o doc/html/man3/EVP_PKEY_verify_recover.html -t "EVP_PKEY_verify_recover" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_RAND.pod" -o doc/html/man3/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SIGNATURE.pod" -o doc/html/man3/EVP_SIGNATURE.html -t "EVP_SIGNATURE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SealInit.pod" -o doc/html/man3/EVP_SealInit.html -t "EVP_SealInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SignInit.pod" -o doc/html/man3/EVP_SignInit.html -t "EVP_SignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_VerifyInit.pod" -o doc/html/man3/EVP_VerifyInit.html -t "EVP_VerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aes_128_gcm.pod" -o doc/html/man3/EVP_aes_128_gcm.html -t "EVP_aes_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aria_128_gcm.pod" -o doc/html/man3/EVP_aria_128_gcm.html -t "EVP_aria_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_bf_cbc.pod" -o doc/html/man3/EVP_bf_cbc.html -t "EVP_bf_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_blake2b512.pod" -o doc/html/man3/EVP_blake2b512.html -t "EVP_blake2b512" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_camellia_128_ecb.pod" -o doc/html/man3/EVP_camellia_128_ecb.html -t "EVP_camellia_128_ecb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_cast5_cbc.pod" -o doc/html/man3/EVP_cast5_cbc.html -t "EVP_cast5_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_chacha20.pod" -o doc/html/man3/EVP_chacha20.html -t "EVP_chacha20" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_des_cbc.pod" -o doc/html/man3/EVP_des_cbc.html -t "EVP_des_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_desx_cbc.pod" -o doc/html/man3/EVP_desx_cbc.html -t "EVP_desx_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_idea_cbc.pod" -o doc/html/man3/EVP_idea_cbc.html -t "EVP_idea_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md2.pod" -o doc/html/man3/EVP_md2.html -t "EVP_md2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md4.pod" -o doc/html/man3/EVP_md4.html -t "EVP_md4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md5.pod" -o doc/html/man3/EVP_md5.html -t "EVP_md5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_mdc2.pod" -o doc/html/man3/EVP_mdc2.html -t "EVP_mdc2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc2_cbc.pod" -o doc/html/man3/EVP_rc2_cbc.html -t "EVP_rc2_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc4.pod" -o doc/html/man3/EVP_rc4.html -t "EVP_rc4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc5_32_12_16_cbc.pod" -o doc/html/man3/EVP_rc5_32_12_16_cbc.html -t "EVP_rc5_32_12_16_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ripemd160.pod" -o doc/html/man3/EVP_ripemd160.html -t "EVP_ripemd160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_seed_cbc.pod" -o doc/html/man3/EVP_seed_cbc.html -t "EVP_seed_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_set_default_properties.pod" -o doc/html/man3/EVP_set_default_properties.html -t "EVP_set_default_properties" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha1.pod" -o doc/html/man3/EVP_sha1.html -t "EVP_sha1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha224.pod" -o doc/html/man3/EVP_sha224.html -t "EVP_sha224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha3_224.pod" -o doc/html/man3/EVP_sha3_224.html -t "EVP_sha3_224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm3.pod" -o doc/html/man3/EVP_sm3.html -t "EVP_sm3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm4_cbc.pod" -o doc/html/man3/EVP_sm4_cbc.html -t "EVP_sm4_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_whirlpool.pod" -o doc/html/man3/EVP_whirlpool.html -t "EVP_whirlpool" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/HMAC.pod" -o doc/html/man3/HMAC.html -t "HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MD5.pod" -o doc/html/man3/MD5.html -t "MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MDC2_Init.pod" -o doc/html/man3/MDC2_Init.html -t "MDC2_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/NCONF_new_ex.pod" -o doc/html/man3/NCONF_new_ex.html -t "NCONF_new_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OBJ_nid2obj.pod" -o doc/html/man3/OBJ_nid2obj.html -t "OBJ_nid2obj" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_REQUEST_new.pod" -o doc/html/man3/OCSP_REQUEST_new.html -t "OCSP_REQUEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_cert_to_id.pod" -o doc/html/man3/OCSP_cert_to_id.html -t "OCSP_cert_to_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_request_add1_nonce.pod" -o doc/html/man3/OCSP_request_add1_nonce.html -t "OCSP_request_add1_nonce" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_resp_find_status.pod" -o doc/html/man3/OCSP_resp_find_status.html -t "OCSP_resp_find_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_response_status.pod" -o doc/html/man3/OCSP_response_status.html -t "OCSP_response_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_sendreq_new.pod" -o doc/html/man3/OCSP_sendreq_new.html -t "OCSP_sendreq_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_Applink.pod" -o doc/html/man3/OPENSSL_Applink.html -t "OPENSSL_Applink" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_FILE.pod" -o doc/html/man3/OPENSSL_FILE.html -t "OPENSSL_FILE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_COMPFUNC.pod" -o doc/html/man3/OPENSSL_LH_COMPFUNC.html -t "OPENSSL_LH_COMPFUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_stats.pod" -o doc/html/man3/OPENSSL_LH_stats.html -t "OPENSSL_LH_stats" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_config.pod" -o doc/html/man3/OPENSSL_config.html -t "OPENSSL_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_fork_prepare.pod" -o doc/html/man3/OPENSSL_fork_prepare.html -t "OPENSSL_fork_prepare" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_gmtime.pod" -o doc/html/man3/OPENSSL_gmtime.html -t "OPENSSL_gmtime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_hexchar2int.pod" -o doc/html/man3/OPENSSL_hexchar2int.html -t "OPENSSL_hexchar2int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_ia32cap.pod" -o doc/html/man3/OPENSSL_ia32cap.html -t "OPENSSL_ia32cap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_crypto.pod" -o doc/html/man3/OPENSSL_init_crypto.html -t "OPENSSL_init_crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_ssl.pod" -o doc/html/man3/OPENSSL_init_ssl.html -t "OPENSSL_init_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_instrument_bus.pod" -o doc/html/man3/OPENSSL_instrument_bus.html -t "OPENSSL_instrument_bus" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_load_builtin_modules.pod" -o doc/html/man3/OPENSSL_load_builtin_modules.html -t "OPENSSL_load_builtin_modules" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_malloc.pod" -o doc/html/man3/OPENSSL_malloc.html -t "OPENSSL_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_s390xcap.pod" -o doc/html/man3/OPENSSL_s390xcap.html -t "OPENSSL_s390xcap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_secure_malloc.pod" -o doc/html/man3/OPENSSL_secure_malloc.html -t "OPENSSL_secure_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_strcasecmp.pod" -o doc/html/man3/OPENSSL_strcasecmp.html -t "OPENSSL_strcasecmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ALGORITHM.pod" -o doc/html/man3/OSSL_ALGORITHM.html -t "OSSL_ALGORITHM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CALLBACK.pod" -o doc/html/man3/OSSL_CALLBACK.html -t "OSSL_CALLBACK" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_CTX_new.pod" -o doc/html/man3/OSSL_CMP_CTX_new.html -t "OSSL_CMP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" -o doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -t "OSSL_CMP_HDR_get0_transactionID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_ITAV_set0.pod" -o doc/html/man3/OSSL_CMP_ITAV_set0.html -t "OSSL_CMP_ITAV_set0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_get0_header.pod" -o doc/html/man3/OSSL_CMP_MSG_get0_header.html -t "OSSL_CMP_MSG_get0_header" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_http_perform.pod" -o doc/html/man3/OSSL_CMP_MSG_http_perform.html -t "OSSL_CMP_MSG_http_perform" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_SRV_CTX_new.pod" -o doc/html/man3/OSSL_CMP_SRV_CTX_new.html -t "OSSL_CMP_SRV_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_STATUSINFO_new.pod" -o doc/html/man3/OSSL_CMP_STATUSINFO_new.html -t "OSSL_CMP_STATUSINFO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_exec_certreq.pod" -o doc/html/man3/OSSL_CMP_exec_certreq.html -t "OSSL_CMP_exec_certreq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_log_open.pod" -o doc/html/man3/OSSL_CMP_log_open.html -t "OSSL_CMP_log_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_validate_msg.pod" -o doc/html/man3/OSSL_CMP_validate_msg.html -t "OSSL_CMP_validate_msg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CORE_MAKE_FUNC.pod" -o doc/html/man3/OSSL_CORE_MAKE_FUNC.html -t "OSSL_CORE_MAKE_FUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" -o doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -t "OSSL_CRMF_MSG_get0_tmpl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set0_validity.pod" -o doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -t "OSSL_CRMF_MSG_set0_validity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -t "OSSL_CRMF_MSG_set1_regCtrl_regToken" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -t "OSSL_CRMF_MSG_set1_regInfo_certReq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_pbmp_new.pod" -o doc/html/man3/OSSL_CRMF_pbmp_new.html -t "OSSL_CRMF_pbmp_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER.pod" -o doc/html/man3/OSSL_DECODER.html -t "OSSL_DECODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX.pod" -o doc/html/man3/OSSL_DECODER_CTX.html -t "OSSL_DECODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -t "OSSL_DECODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_from_bio.pod" -o doc/html/man3/OSSL_DECODER_from_bio.html -t "OSSL_DECODER_from_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DISPATCH.pod" -o doc/html/man3/OSSL_DISPATCH.html -t "OSSL_DISPATCH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER.pod" -o doc/html/man3/OSSL_ENCODER.html -t "OSSL_ENCODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX.pod" -o doc/html/man3/OSSL_ENCODER_CTX.html -t "OSSL_ENCODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -t "OSSL_ENCODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_to_bio.pod" -o doc/html/man3/OSSL_ENCODER_to_bio.html -t "OSSL_ENCODER_to_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ESS_check_signing_certs.pod" -o doc/html/man3/OSSL_ESS_check_signing_certs.html -t "OSSL_ESS_check_signing_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_REQ_CTX.pod" -o doc/html/man3/OSSL_HTTP_REQ_CTX.html -t "OSSL_HTTP_REQ_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_parse_url.pod" -o doc/html/man3/OSSL_HTTP_parse_url.html -t "OSSL_HTTP_parse_url" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_transfer.pod" -o doc/html/man3/OSSL_HTTP_transfer.html -t "OSSL_HTTP_transfer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ITEM.pod" -o doc/html/man3/OSSL_ITEM.html -t "OSSL_ITEM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_LIB_CTX.pod" -o doc/html/man3/OSSL_LIB_CTX.html -t "OSSL_LIB_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM.pod" -o doc/html/man3/OSSL_PARAM.html -t "OSSL_PARAM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_BLD.pod" -o doc/html/man3/OSSL_PARAM_BLD.html -t "OSSL_PARAM_BLD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_allocate_from_text.pod" -o doc/html/man3/OSSL_PARAM_allocate_from_text.html -t "OSSL_PARAM_allocate_from_text" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_dup.pod" -o doc/html/man3/OSSL_PARAM_dup.html -t "OSSL_PARAM_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_int.pod" -o doc/html/man3/OSSL_PARAM_int.html -t "OSSL_PARAM_int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PROVIDER.pod" -o doc/html/man3/OSSL_PROVIDER.html -t "OSSL_PROVIDER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_new.pod" -o doc/html/man3/OSSL_SELF_TEST_new.html -t "OSSL_SELF_TEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_set_callback.pod" -o doc/html/man3/OSSL_SELF_TEST_set_callback.html -t "OSSL_SELF_TEST_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_INFO.pod" -o doc/html/man3/OSSL_STORE_INFO.html -t "OSSL_STORE_INFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_LOADER.pod" -o doc/html/man3/OSSL_STORE_LOADER.html -t "OSSL_STORE_LOADER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_SEARCH.pod" -o doc/html/man3/OSSL_STORE_SEARCH.html -t "OSSL_STORE_SEARCH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_attach.pod" -o doc/html/man3/OSSL_STORE_attach.html -t "OSSL_STORE_attach" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_expect.pod" -o doc/html/man3/OSSL_STORE_expect.html -t "OSSL_STORE_expect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_open.pod" -o doc/html/man3/OSSL_STORE_open.html -t "OSSL_STORE_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_enabled.pod" -o doc/html/man3/OSSL_trace_enabled.html -t "OSSL_trace_enabled" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_get_category_num.pod" -o doc/html/man3/OSSL_trace_get_category_num.html -t "OSSL_trace_get_category_num" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_set_channel.pod" -o doc/html/man3/OSSL_trace_set_channel.html -t "OSSL_trace_set_channel" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_add_all_algorithms.pod" -o doc/html/man3/OpenSSL_add_all_algorithms.html -t "OpenSSL_add_all_algorithms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_version.pod" -o doc/html/man3/OpenSSL_version.html -t "OpenSSL_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_X509_INFO_read_bio_ex.pod" -o doc/html/man3/PEM_X509_INFO_read_bio_ex.html -t "PEM_X509_INFO_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_bytes_read_bio.pod" -o doc/html/man3/PEM_bytes_read_bio.html -t "PEM_bytes_read_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read.pod" -o doc/html/man3/PEM_read.html -t "PEM_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_CMS.pod" -o doc/html/man3/PEM_read_CMS.html -t "PEM_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_PrivateKey.pod" -o doc/html/man3/PEM_read_bio_PrivateKey.html -t "PEM_read_bio_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_ex.pod" -o doc/html/man3/PEM_read_bio_ex.html -t "PEM_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_CMS_stream.pod" -o doc/html/man3/PEM_write_bio_CMS_stream.html -t "PEM_write_bio_CMS_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_PKCS7_stream.pod" -o doc/html/man3/PEM_write_bio_PKCS7_stream.html -t "PEM_write_bio_PKCS7_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_PBE_keyivgen.pod" -o doc/html/man3/PKCS12_PBE_keyivgen.html -t "PKCS12_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_create_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_create_cert.html -t "PKCS12_SAFEBAG_create_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" -o doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -t "PKCS12_SAFEBAG_get0_attrs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get1_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -t "PKCS12_SAFEBAG_get1_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add1_attr_by_NID.pod" -o doc/html/man3/PKCS12_add1_attr_by_NID.html -t "PKCS12_add1_attr_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_CSPName_asc.pod" -o doc/html/man3/PKCS12_add_CSPName_asc.html -t "PKCS12_add_CSPName_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_cert.pod" -o doc/html/man3/PKCS12_add_cert.html -t "PKCS12_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_friendlyname_asc.pod" -o doc/html/man3/PKCS12_add_friendlyname_asc.html -t "PKCS12_add_friendlyname_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_localkeyid.pod" -o doc/html/man3/PKCS12_add_localkeyid.html -t "PKCS12_add_localkeyid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_safe.pod" -o doc/html/man3/PKCS12_add_safe.html -t "PKCS12_add_safe" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_create.pod" -o doc/html/man3/PKCS12_create.html -t "PKCS12_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_decrypt_skey.pod" -o doc/html/man3/PKCS12_decrypt_skey.html -t "PKCS12_decrypt_skey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_gen_mac.pod" -o doc/html/man3/PKCS12_gen_mac.html -t "PKCS12_gen_mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_get_friendlyname.pod" -o doc/html/man3/PKCS12_get_friendlyname.html -t "PKCS12_get_friendlyname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_init.pod" -o doc/html/man3/PKCS12_init.html -t "PKCS12_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_item_decrypt_d2i.pod" -o doc/html/man3/PKCS12_item_decrypt_d2i.html -t "PKCS12_item_decrypt_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_key_gen_utf8_ex.pod" -o doc/html/man3/PKCS12_key_gen_utf8_ex.html -t "PKCS12_key_gen_utf8_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_newpass.pod" -o doc/html/man3/PKCS12_newpass.html -t "PKCS12_newpass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_pack_p7encdata.pod" -o doc/html/man3/PKCS12_pack_p7encdata.html -t "PKCS12_pack_p7encdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_parse.pod" -o doc/html/man3/PKCS12_parse.html -t "PKCS12_parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBE_keyivgen.pod" -o doc/html/man3/PKCS5_PBE_keyivgen.html -t "PKCS5_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBKDF2_HMAC.pod" -o doc/html/man3/PKCS5_PBKDF2_HMAC.html -t "PKCS5_PBKDF2_HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_decrypt.pod" -o doc/html/man3/PKCS7_decrypt.html -t "PKCS7_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_encrypt.pod" -o doc/html/man3/PKCS7_encrypt.html -t "PKCS7_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_get_octet_string.pod" -o doc/html/man3/PKCS7_get_octet_string.html -t "PKCS7_get_octet_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign.pod" -o doc/html/man3/PKCS7_sign.html -t "PKCS7_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign_add_signer.pod" -o doc/html/man3/PKCS7_sign_add_signer.html -t "PKCS7_sign_add_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_type_is_other.pod" -o doc/html/man3/PKCS7_type_is_other.html -t "PKCS7_type_is_other" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_verify.pod" -o doc/html/man3/PKCS7_verify.html -t "PKCS7_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_encrypt.pod" -o doc/html/man3/PKCS8_encrypt.html -t "PKCS8_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_pkey_add1_attr.pod" -o doc/html/man3/PKCS8_pkey_add1_attr.html -t "PKCS8_pkey_add1_attr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_add.pod" -o doc/html/man3/RAND_add.html -t "RAND_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_bytes.pod" -o doc/html/man3/RAND_bytes.html -t "RAND_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_cleanup.pod" -o doc/html/man3/RAND_cleanup.html -t "RAND_cleanup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_egd.pod" -o doc/html/man3/RAND_egd.html -t "RAND_egd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_get0_primary.pod" -o doc/html/man3/RAND_get0_primary.html -t "RAND_get0_primary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_load_file.pod" -o doc/html/man3/RAND_load_file.html -t "RAND_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_DRBG_type.pod" -o doc/html/man3/RAND_set_DRBG_type.html -t "RAND_set_DRBG_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_rand_method.pod" -o doc/html/man3/RAND_set_rand_method.html -t "RAND_set_rand_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RC4_set_key.pod" -o doc/html/man3/RC4_set_key.html -t "RC4_set_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RIPEMD160_Init.pod" -o doc/html/man3/RIPEMD160_Init.html -t "RIPEMD160_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_blinding_on.pod" -o doc/html/man3/RSA_blinding_on.html -t "RSA_blinding_on" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_check_key.pod" -o doc/html/man3/RSA_check_key.html -t "RSA_check_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_generate_key.pod" -o doc/html/man3/RSA_generate_key.html -t "RSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_get0_key.pod" -o doc/html/man3/RSA_get0_key.html -t "RSA_get0_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_meth_new.pod" -o doc/html/man3/RSA_meth_new.html -t "RSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_new.pod" -o doc/html/man3/RSA_new.html -t "RSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_padding_add_PKCS1_type_1.pod" -o doc/html/man3/RSA_padding_add_PKCS1_type_1.html -t "RSA_padding_add_PKCS1_type_1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_print.pod" -o doc/html/man3/RSA_print.html -t "RSA_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_private_encrypt.pod" -o doc/html/man3/RSA_private_encrypt.html -t "RSA_private_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_public_encrypt.pod" -o doc/html/man3/RSA_public_encrypt.html -t "RSA_public_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_set_method.pod" -o doc/html/man3/RSA_set_method.html -t "RSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign.pod" -o doc/html/man3/RSA_sign.html -t "RSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" -o doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -t "RSA_sign_ASN1_OCTET_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_size.pod" -o doc/html/man3/RSA_size.html -t "RSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_new.pod" -o doc/html/man3/SCT_new.html -t "SCT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_print.pod" -o doc/html/man3/SCT_print.html -t "SCT_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_validate.pod" -o doc/html/man3/SCT_validate.html -t "SCT_validate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SHA256_Init.pod" -o doc/html/man3/SHA256_Init.html -t "SHA256_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_ASN1.pod" -o doc/html/man3/SMIME_read_ASN1.html -t "SMIME_read_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_CMS.pod" -o doc/html/man3/SMIME_read_CMS.html -t "SMIME_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_PKCS7.pod" -o doc/html/man3/SMIME_read_PKCS7.html -t "SMIME_read_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_ASN1.pod" -o doc/html/man3/SMIME_write_ASN1.html -t "SMIME_write_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_CMS.pod" -o doc/html/man3/SMIME_write_CMS.html -t "SMIME_write_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_PKCS7.pod" -o doc/html/man3/SMIME_write_PKCS7.html -t "SMIME_write_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_Calc_B.pod" -o doc/html/man3/SRP_Calc_B.html -t "SRP_Calc_B" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_VBASE_new.pod" -o doc/html/man3/SRP_VBASE_new.html -t "SRP_VBASE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_create_verifier.pod" -o doc/html/man3/SRP_create_verifier.html -t "SRP_create_verifier" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_user_pwd_new.pod" -o doc/html/man3/SRP_user_pwd_new.html -t "SRP_user_pwd_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CIPHER_get_name.pod" -o doc/html/man3/SSL_CIPHER_get_name.html -t "SSL_CIPHER_get_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_COMP_add_compression_method.pod" -o doc/html/man3/SSL_COMP_add_compression_method.html -t "SSL_COMP_add_compression_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_new.pod" -o doc/html/man3/SSL_CONF_CTX_new.html -t "SSL_CONF_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set1_prefix.pod" -o doc/html/man3/SSL_CONF_CTX_set1_prefix.html -t "SSL_CONF_CTX_set1_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_flags.pod" -o doc/html/man3/SSL_CONF_CTX_set_flags.html -t "SSL_CONF_CTX_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" -o doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -t "SSL_CONF_CTX_set_ssl_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd.pod" -o doc/html/man3/SSL_CONF_cmd.html -t "SSL_CONF_cmd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd_argv.pod" -o doc/html/man3/SSL_CONF_cmd_argv.html -t "SSL_CONF_cmd_argv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add1_chain_cert.pod" -o doc/html/man3/SSL_CTX_add1_chain_cert.html -t "SSL_CTX_add1_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_extra_chain_cert.pod" -o doc/html/man3/SSL_CTX_add_extra_chain_cert.html -t "SSL_CTX_add_extra_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_session.pod" -o doc/html/man3/SSL_CTX_add_session.html -t "SSL_CTX_add_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_config.pod" -o doc/html/man3/SSL_CTX_config.html -t "SSL_CTX_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_ctrl.pod" -o doc/html/man3/SSL_CTX_ctrl.html -t "SSL_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_dane_enable.pod" -o doc/html/man3/SSL_CTX_dane_enable.html -t "SSL_CTX_dane_enable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_flush_sessions.pod" -o doc/html/man3/SSL_CTX_flush_sessions.html -t "SSL_CTX_flush_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_free.pod" -o doc/html/man3/SSL_CTX_free.html -t "SSL_CTX_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get0_param.pod" -o doc/html/man3/SSL_CTX_get0_param.html -t "SSL_CTX_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get_verify_mode.pod" -o doc/html/man3/SSL_CTX_get_verify_mode.html -t "SSL_CTX_get_verify_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_has_client_custom_ext.pod" -o doc/html/man3/SSL_CTX_has_client_custom_ext.html -t "SSL_CTX_has_client_custom_ext" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_load_verify_locations.pod" -o doc/html/man3/SSL_CTX_load_verify_locations.html -t "SSL_CTX_load_verify_locations" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_new.pod" -o doc/html/man3/SSL_CTX_new.html -t "SSL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_number.pod" -o doc/html/man3/SSL_CTX_sess_number.html -t "SSL_CTX_sess_number" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_cache_size.pod" -o doc/html/man3/SSL_CTX_sess_set_cache_size.html -t "SSL_CTX_sess_set_cache_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_get_cb.pod" -o doc/html/man3/SSL_CTX_sess_set_get_cb.html -t "SSL_CTX_sess_set_get_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sessions.pod" -o doc/html/man3/SSL_CTX_sessions.html -t "SSL_CTX_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set0_CA_list.pod" -o doc/html/man3/SSL_CTX_set0_CA_list.html -t "SSL_CTX_set0_CA_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_curves.pod" -o doc/html/man3/SSL_CTX_set1_curves.html -t "SSL_CTX_set1_curves" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_sigalgs.pod" -o doc/html/man3/SSL_CTX_set1_sigalgs.html -t "SSL_CTX_set1_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_verify_cert_store.pod" -o doc/html/man3/SSL_CTX_set1_verify_cert_store.html -t "SSL_CTX_set1_verify_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_alpn_select_cb.pod" -o doc/html/man3/SSL_CTX_set_alpn_select_cb.html -t "SSL_CTX_set_alpn_select_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_cert_cb.html -t "SSL_CTX_set_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_store.pod" -o doc/html/man3/SSL_CTX_set_cert_store.html -t "SSL_CTX_set_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_verify_callback.pod" -o doc/html/man3/SSL_CTX_set_cert_verify_callback.html -t "SSL_CTX_set_cert_verify_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cipher_list.pod" -o doc/html/man3/SSL_CTX_set_cipher_list.html -t "SSL_CTX_set_cipher_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_client_cert_cb.html -t "SSL_CTX_set_client_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_hello_cb.pod" -o doc/html/man3/SSL_CTX_set_client_hello_cb.html -t "SSL_CTX_set_client_hello_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ct_validation_callback.pod" -o doc/html/man3/SSL_CTX_set_ct_validation_callback.html -t "SSL_CTX_set_ct_validation_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ctlog_list_file.pod" -o doc/html/man3/SSL_CTX_set_ctlog_list_file.html -t "SSL_CTX_set_ctlog_list_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_default_passwd_cb.pod" -o doc/html/man3/SSL_CTX_set_default_passwd_cb.html -t "SSL_CTX_set_default_passwd_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_generate_session_id.pod" -o doc/html/man3/SSL_CTX_set_generate_session_id.html -t "SSL_CTX_set_generate_session_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_info_callback.pod" -o doc/html/man3/SSL_CTX_set_info_callback.html -t "SSL_CTX_set_info_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_keylog_callback.pod" -o doc/html/man3/SSL_CTX_set_keylog_callback.html -t "SSL_CTX_set_keylog_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_max_cert_list.pod" -o doc/html/man3/SSL_CTX_set_max_cert_list.html -t "SSL_CTX_set_max_cert_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_min_proto_version.pod" -o doc/html/man3/SSL_CTX_set_min_proto_version.html -t "SSL_CTX_set_min_proto_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_mode.pod" -o doc/html/man3/SSL_CTX_set_mode.html -t "SSL_CTX_set_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_msg_callback.pod" -o doc/html/man3/SSL_CTX_set_msg_callback.html -t "SSL_CTX_set_msg_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_num_tickets.pod" -o doc/html/man3/SSL_CTX_set_num_tickets.html -t "SSL_CTX_set_num_tickets" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_options.pod" -o doc/html/man3/SSL_CTX_set_options.html -t "SSL_CTX_set_options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_psk_client_callback.pod" -o doc/html/man3/SSL_CTX_set_psk_client_callback.html -t "SSL_CTX_set_psk_client_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_quiet_shutdown.pod" -o doc/html/man3/SSL_CTX_set_quiet_shutdown.html -t "SSL_CTX_set_quiet_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_read_ahead.pod" -o doc/html/man3/SSL_CTX_set_read_ahead.html -t "SSL_CTX_set_read_ahead" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_record_padding_callback.pod" -o doc/html/man3/SSL_CTX_set_record_padding_callback.html -t "SSL_CTX_set_record_padding_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_security_level.pod" -o doc/html/man3/SSL_CTX_set_security_level.html -t "SSL_CTX_set_security_level" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_cache_mode.pod" -o doc/html/man3/SSL_CTX_set_session_cache_mode.html -t "SSL_CTX_set_session_cache_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_id_context.pod" -o doc/html/man3/SSL_CTX_set_session_id_context.html -t "SSL_CTX_set_session_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_ticket_cb.pod" -o doc/html/man3/SSL_CTX_set_session_ticket_cb.html -t "SSL_CTX_set_session_ticket_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_split_send_fragment.pod" -o doc/html/man3/SSL_CTX_set_split_send_fragment.html -t "SSL_CTX_set_split_send_fragment" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_srp_password.pod" -o doc/html/man3/SSL_CTX_set_srp_password.html -t "SSL_CTX_set_srp_password" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ssl_version.pod" -o doc/html/man3/SSL_CTX_set_ssl_version.html -t "SSL_CTX_set_ssl_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" -o doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -t "SSL_CTX_set_stateless_cookie_generate_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_timeout.pod" -o doc/html/man3/SSL_CTX_set_timeout.html -t "SSL_CTX_set_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" -o doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -t "SSL_CTX_set_tlsext_servername_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_status_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -t "SSL_CTX_set_tlsext_status_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -t "SSL_CTX_set_tlsext_ticket_key_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" -o doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -t "SSL_CTX_set_tlsext_use_srtp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_dh_callback.pod" -o doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -t "SSL_CTX_set_tmp_dh_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_ecdh.pod" -o doc/html/man3/SSL_CTX_set_tmp_ecdh.html -t "SSL_CTX_set_tmp_ecdh" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_verify.pod" -o doc/html/man3/SSL_CTX_set_verify.html -t "SSL_CTX_set_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_certificate.pod" -o doc/html/man3/SSL_CTX_use_certificate.html -t "SSL_CTX_use_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_psk_identity_hint.pod" -o doc/html/man3/SSL_CTX_use_psk_identity_hint.html -t "SSL_CTX_use_psk_identity_hint" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_serverinfo.pod" -o doc/html/man3/SSL_CTX_use_serverinfo.html -t "SSL_CTX_use_serverinfo" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_free.pod" -o doc/html/man3/SSL_SESSION_free.html -t "SSL_SESSION_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_cipher.pod" -o doc/html/man3/SSL_SESSION_get0_cipher.html -t "SSL_SESSION_get0_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_hostname.pod" -o doc/html/man3/SSL_SESSION_get0_hostname.html -t "SSL_SESSION_get0_hostname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_id_context.pod" -o doc/html/man3/SSL_SESSION_get0_id_context.html -t "SSL_SESSION_get0_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_peer.pod" -o doc/html/man3/SSL_SESSION_get0_peer.html -t "SSL_SESSION_get0_peer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_compress_id.pod" -o doc/html/man3/SSL_SESSION_get_compress_id.html -t "SSL_SESSION_get_compress_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_protocol_version.pod" -o doc/html/man3/SSL_SESSION_get_protocol_version.html -t "SSL_SESSION_get_protocol_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_time.pod" -o doc/html/man3/SSL_SESSION_get_time.html -t "SSL_SESSION_get_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_has_ticket.pod" -o doc/html/man3/SSL_SESSION_has_ticket.html -t "SSL_SESSION_has_ticket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_is_resumable.pod" -o doc/html/man3/SSL_SESSION_is_resumable.html -t "SSL_SESSION_is_resumable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_print.pod" -o doc/html/man3/SSL_SESSION_print.html -t "SSL_SESSION_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_set1_id.pod" -o doc/html/man3/SSL_SESSION_set1_id.html -t "SSL_SESSION_set1_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_accept.pod" -o doc/html/man3/SSL_accept.html -t "SSL_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alert_type_string.pod" -o doc/html/man3/SSL_alert_type_string.html -t "SSL_alert_type_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alloc_buffers.pod" -o doc/html/man3/SSL_alloc_buffers.html -t "SSL_alloc_buffers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_check_chain.pod" -o doc/html/man3/SSL_check_chain.html -t "SSL_check_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_clear.pod" -o doc/html/man3/SSL_clear.html -t "SSL_clear" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_connect.pod" -o doc/html/man3/SSL_connect.html -t "SSL_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_do_handshake.pod" -o doc/html/man3/SSL_do_handshake.html -t "SSL_do_handshake" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_export_keying_material.pod" -o doc/html/man3/SSL_export_keying_material.html -t "SSL_export_keying_material" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_extension_supported.pod" -o doc/html/man3/SSL_extension_supported.html -t "SSL_extension_supported" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_free.pod" -o doc/html/man3/SSL_free.html -t "SSL_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get0_peer_scts.pod" -o doc/html/man3/SSL_get0_peer_scts.html -t "SSL_get0_peer_scts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_SSL_CTX.pod" -o doc/html/man3/SSL_get_SSL_CTX.html -t "SSL_get_SSL_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_all_async_fds.pod" -o doc/html/man3/SSL_get_all_async_fds.html -t "SSL_get_all_async_fds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_certificate.pod" -o doc/html/man3/SSL_get_certificate.html -t "SSL_get_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_ciphers.pod" -o doc/html/man3/SSL_get_ciphers.html -t "SSL_get_ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_client_random.pod" -o doc/html/man3/SSL_get_client_random.html -t "SSL_get_client_random" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_current_cipher.pod" -o doc/html/man3/SSL_get_current_cipher.html -t "SSL_get_current_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_default_timeout.pod" -o doc/html/man3/SSL_get_default_timeout.html -t "SSL_get_default_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_error.pod" -o doc/html/man3/SSL_get_error.html -t "SSL_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_extms_support.pod" -o doc/html/man3/SSL_get_extms_support.html -t "SSL_get_extms_support" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_fd.pod" -o doc/html/man3/SSL_get_fd.html -t "SSL_get_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_cert_chain.pod" -o doc/html/man3/SSL_get_peer_cert_chain.html -t "SSL_get_peer_cert_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_certificate.pod" -o doc/html/man3/SSL_get_peer_certificate.html -t "SSL_get_peer_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_signature_nid.pod" -o doc/html/man3/SSL_get_peer_signature_nid.html -t "SSL_get_peer_signature_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_tmp_key.pod" -o doc/html/man3/SSL_get_peer_tmp_key.html -t "SSL_get_peer_tmp_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_psk_identity.pod" -o doc/html/man3/SSL_get_psk_identity.html -t "SSL_get_psk_identity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_rbio.pod" -o doc/html/man3/SSL_get_rbio.html -t "SSL_get_rbio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_session.pod" -o doc/html/man3/SSL_get_session.html -t "SSL_get_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_shared_sigalgs.pod" -o doc/html/man3/SSL_get_shared_sigalgs.html -t "SSL_get_shared_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_verify_result.pod" -o doc/html/man3/SSL_get_verify_result.html -t "SSL_get_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_version.pod" -o doc/html/man3/SSL_get_version.html -t "SSL_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_group_to_name.pod" -o doc/html/man3/SSL_group_to_name.html -t "SSL_group_to_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_in_init.pod" -o doc/html/man3/SSL_in_init.html -t "SSL_in_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_key_update.pod" -o doc/html/man3/SSL_key_update.html -t "SSL_key_update" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_library_init.pod" -o doc/html/man3/SSL_library_init.html -t "SSL_library_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_load_client_CA_file.pod" -o doc/html/man3/SSL_load_client_CA_file.html -t "SSL_load_client_CA_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_new.pod" -o doc/html/man3/SSL_new.html -t "SSL_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_pending.pod" -o doc/html/man3/SSL_pending.html -t "SSL_pending" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read.pod" -o doc/html/man3/SSL_read.html -t "SSL_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read_early_data.pod" -o doc/html/man3/SSL_read_early_data.html -t "SSL_read_early_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_rstate_string.pod" -o doc/html/man3/SSL_rstate_string.html -t "SSL_rstate_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_session_reused.pod" -o doc/html/man3/SSL_session_reused.html -t "SSL_session_reused" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set1_host.pod" -o doc/html/man3/SSL_set1_host.html -t "SSL_set1_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_async_callback.pod" -o doc/html/man3/SSL_set_async_callback.html -t "SSL_set_async_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_bio.pod" -o doc/html/man3/SSL_set_bio.html -t "SSL_set_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_connect_state.pod" -o doc/html/man3/SSL_set_connect_state.html -t "SSL_set_connect_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_fd.pod" -o doc/html/man3/SSL_set_fd.html -t "SSL_set_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_retry_verify.pod" -o doc/html/man3/SSL_set_retry_verify.html -t "SSL_set_retry_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_session.pod" -o doc/html/man3/SSL_set_session.html -t "SSL_set_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_shutdown.pod" -o doc/html/man3/SSL_set_shutdown.html -t "SSL_set_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_verify_result.pod" -o doc/html/man3/SSL_set_verify_result.html -t "SSL_set_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_shutdown.pod" -o doc/html/man3/SSL_shutdown.html -t "SSL_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_state_string.pod" -o doc/html/man3/SSL_state_string.html -t "SSL_state_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_want.pod" -o doc/html/man3/SSL_want.html -t "SSL_want" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_write.pod" -o doc/html/man3/SSL_write.html -t "SSL_write" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_RESP_CTX_new.pod" -o doc/html/man3/TS_RESP_CTX_new.html -t "TS_RESP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_VERIFY_CTX_set_certs.pod" -o doc/html/man3/TS_VERIFY_CTX_set_certs.html -t "TS_VERIFY_CTX_set_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_STRING.pod" -o doc/html/man3/UI_STRING.html -t "UI_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_UTIL_read_pw.pod" -o doc/html/man3/UI_UTIL_read_pw.html -t "UI_UTIL_read_pw" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_create_method.pod" -o doc/html/man3/UI_create_method.html -t "UI_create_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_new.pod" -o doc/html/man3/UI_new.html -t "UI_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_get_d2i.pod" -o doc/html/man3/X509V3_get_d2i.html -t "X509V3_get_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_set_ctx.pod" -o doc/html/man3/X509V3_set_ctx.html -t "X509V3_set_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ALGOR_dup.pod" -o doc/html/man3/X509_ALGOR_dup.html -t "X509_ALGOR_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_CRL_get0_by_serial.pod" -o doc/html/man3/X509_CRL_get0_by_serial.html -t "X509_CRL_get0_by_serial" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_EXTENSION_set_object.pod" -o doc/html/man3/X509_EXTENSION_set_object.html -t "X509_EXTENSION_set_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP.pod" -o doc/html/man3/X509_LOOKUP.html -t "X509_LOOKUP" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_hash_dir.pod" -o doc/html/man3/X509_LOOKUP_hash_dir.html -t "X509_LOOKUP_hash_dir" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_meth_new.pod" -o doc/html/man3/X509_LOOKUP_meth_new.html -t "X509_LOOKUP_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_ENTRY_get_object.pod" -o doc/html/man3/X509_NAME_ENTRY_get_object.html -t "X509_NAME_ENTRY_get_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_add_entry_by_txt.pod" -o doc/html/man3/X509_NAME_add_entry_by_txt.html -t "X509_NAME_add_entry_by_txt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get0_der.pod" -o doc/html/man3/X509_NAME_get0_der.html -t "X509_NAME_get0_der" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get_index_by_NID.pod" -o doc/html/man3/X509_NAME_get_index_by_NID.html -t "X509_NAME_get_index_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_print_ex.pod" -o doc/html/man3/X509_NAME_print_ex.html -t "X509_NAME_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_PUBKEY_new.pod" -o doc/html/man3/X509_PUBKEY_new.html -t "X509_PUBKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_SIG_get0.pod" -o doc/html/man3/X509_SIG_get0.html -t "X509_SIG_get0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_get_error.pod" -o doc/html/man3/X509_STORE_CTX_get_error.html -t "X509_STORE_CTX_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_new.pod" -o doc/html/man3/X509_STORE_CTX_new.html -t "X509_STORE_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_set_verify_cb.pod" -o doc/html/man3/X509_STORE_CTX_set_verify_cb.html -t "X509_STORE_CTX_set_verify_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_add_cert.pod" -o doc/html/man3/X509_STORE_add_cert.html -t "X509_STORE_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_get0_param.pod" -o doc/html/man3/X509_STORE_get0_param.html -t "X509_STORE_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_new.pod" -o doc/html/man3/X509_STORE_new.html -t "X509_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_set_verify_cb_func.pod" -o doc/html/man3/X509_STORE_set_verify_cb_func.html -t "X509_STORE_set_verify_cb_func" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_VERIFY_PARAM_set_flags.pod" -o doc/html/man3/X509_VERIFY_PARAM_set_flags.html -t "X509_VERIFY_PARAM_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_add_cert.pod" -o doc/html/man3/X509_add_cert.html -t "X509_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_ca.pod" -o doc/html/man3/X509_check_ca.html -t "X509_check_ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_host.pod" -o doc/html/man3/X509_check_host.html -t "X509_check_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_issued.pod" -o doc/html/man3/X509_check_issued.html -t "X509_check_issued" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_private_key.pod" -o doc/html/man3/X509_check_private_key.html -t "X509_check_private_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_purpose.pod" -o doc/html/man3/X509_check_purpose.html -t "X509_check_purpose" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp.pod" -o doc/html/man3/X509_cmp.html -t "X509_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp_time.pod" -o doc/html/man3/X509_cmp_time.html -t "X509_cmp_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_digest.pod" -o doc/html/man3/X509_digest.html -t "X509_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_dup.pod" -o doc/html/man3/X509_dup.html -t "X509_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_distinguishing_id.pod" -o doc/html/man3/X509_get0_distinguishing_id.html -t "X509_get0_distinguishing_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_notBefore.pod" -o doc/html/man3/X509_get0_notBefore.html -t "X509_get0_notBefore" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_signature.pod" -o doc/html/man3/X509_get0_signature.html -t "X509_get0_signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_uids.pod" -o doc/html/man3/X509_get0_uids.html -t "X509_get0_uids" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_extension_flags.pod" -o doc/html/man3/X509_get_extension_flags.html -t "X509_get_extension_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_pubkey.pod" -o doc/html/man3/X509_get_pubkey.html -t "X509_get_pubkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_serialNumber.pod" -o doc/html/man3/X509_get_serialNumber.html -t "X509_get_serialNumber" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_subject_name.pod" -o doc/html/man3/X509_get_subject_name.html -t "X509_get_subject_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_version.pod" -o doc/html/man3/X509_get_version.html -t "X509_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_load_http.pod" -o doc/html/man3/X509_load_http.html -t "X509_load_http" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_new.pod" -o doc/html/man3/X509_new.html -t "X509_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_sign.pod" -o doc/html/man3/X509_sign.html -t "X509_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify.pod" -o doc/html/man3/X509_verify.html -t "X509_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify_cert.pod" -o doc/html/man3/X509_verify_cert.html -t "X509_verify_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509v3_get_ext_by_NID.pod" -o doc/html/man3/X509v3_get_ext_by_NID.html -t "X509v3_get_ext_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/b2i_PVK_bio_ex.pod" -o doc/html/man3/b2i_PVK_bio_ex.html -t "b2i_PVK_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PKCS8PrivateKey_bio.pod" -o doc/html/man3/d2i_PKCS8PrivateKey_bio.html -t "d2i_PKCS8PrivateKey_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PrivateKey.pod" -o doc/html/man3/d2i_PrivateKey.html -t "d2i_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_RSAPrivateKey.pod" -o doc/html/man3/d2i_RSAPrivateKey.html -t "d2i_RSAPrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_SSL_SESSION.pod" -o doc/html/man3/d2i_SSL_SESSION.html -t "d2i_SSL_SESSION" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_X509.pod" -o doc/html/man3/d2i_X509.html -t "d2i_X509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_CMS_bio_stream.pod" -o doc/html/man3/i2d_CMS_bio_stream.html -t "i2d_CMS_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_PKCS7_bio_stream.pod" -o doc/html/man3/i2d_PKCS7_bio_stream.html -t "i2d_PKCS7_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_re_X509_tbs.pod" -o doc/html/man3/i2d_re_X509_tbs.html -t "i2d_re_X509_tbs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/o2i_SCT_LIST.pod" -o doc/html/man3/o2i_SCT_LIST.html -t "o2i_SCT_LIST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/s2i_ASN1_IA5STRING.pod" -o doc/html/man3/s2i_ASN1_IA5STRING.html -t "s2i_ASN1_IA5STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/config.pod" -o doc/html/man5/config.html -t "config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/fips_config.pod" -o doc/html/man5/fips_config.html -t "fips_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/x509v3_config.pod" -o doc/html/man5/x509v3_config.html -t "x509v3_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-RSA.pod" -o doc/html/man7/EVP_ASYM_CIPHER-RSA.html -t "EVP_ASYM_CIPHER-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-SM2.pod" -o doc/html/man7/EVP_ASYM_CIPHER-SM2.html -t "EVP_ASYM_CIPHER-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-AES.pod" -o doc/html/man7/EVP_CIPHER-AES.html -t "EVP_CIPHER-AES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-ARIA.pod" -o doc/html/man7/EVP_CIPHER-ARIA.html -t "EVP_CIPHER-ARIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-BLOWFISH.pod" -o doc/html/man7/EVP_CIPHER-BLOWFISH.html -t "EVP_CIPHER-BLOWFISH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAMELLIA.pod" -o doc/html/man7/EVP_CIPHER-CAMELLIA.html -t "EVP_CIPHER-CAMELLIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAST.pod" -o doc/html/man7/EVP_CIPHER-CAST.html -t "EVP_CIPHER-CAST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CHACHA.pod" -o doc/html/man7/EVP_CIPHER-CHACHA.html -t "EVP_CIPHER-CHACHA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-DES.pod" -o doc/html/man7/EVP_CIPHER-DES.html -t "EVP_CIPHER-DES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-IDEA.pod" -o doc/html/man7/EVP_CIPHER-IDEA.html -t "EVP_CIPHER-IDEA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC2.pod" -o doc/html/man7/EVP_CIPHER-RC2.html -t "EVP_CIPHER-RC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC4.pod" -o doc/html/man7/EVP_CIPHER-RC4.html -t "EVP_CIPHER-RC4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC5.pod" -o doc/html/man7/EVP_CIPHER-RC5.html -t "EVP_CIPHER-RC5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SEED.pod" -o doc/html/man7/EVP_CIPHER-SEED.html -t "EVP_CIPHER-SEED" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SM4.pod" -o doc/html/man7/EVP_CIPHER-SM4.html -t "EVP_CIPHER-SM4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-HKDF.pod" -o doc/html/man7/EVP_KDF-HKDF.html -t "EVP_KDF-HKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KB.pod" -o doc/html/man7/EVP_KDF-KB.html -t "EVP_KDF-KB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KRB5KDF.pod" -o doc/html/man7/EVP_KDF-KRB5KDF.html -t "EVP_KDF-KRB5KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF1.pod" -o doc/html/man7/EVP_KDF-PBKDF1.html -t "EVP_KDF-PBKDF1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF2.pod" -o doc/html/man7/EVP_KDF-PBKDF2.html -t "EVP_KDF-PBKDF2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PKCS12KDF.pod" -o doc/html/man7/EVP_KDF-PKCS12KDF.html -t "EVP_KDF-PKCS12KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SCRYPT.pod" -o doc/html/man7/EVP_KDF-SCRYPT.html -t "EVP_KDF-SCRYPT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SS.pod" -o doc/html/man7/EVP_KDF-SS.html -t "EVP_KDF-SS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SSHKDF.pod" -o doc/html/man7/EVP_KDF-SSHKDF.html -t "EVP_KDF-SSHKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS13_KDF.pod" -o doc/html/man7/EVP_KDF-TLS13_KDF.html -t "EVP_KDF-TLS13_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS1_PRF.pod" -o doc/html/man7/EVP_KDF-TLS1_PRF.html -t "EVP_KDF-TLS1_PRF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-ASN1.pod" -o doc/html/man7/EVP_KDF-X942-ASN1.html -t "EVP_KDF-X942-ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-CONCAT.pod" -o doc/html/man7/EVP_KDF-X942-CONCAT.html -t "EVP_KDF-X942-CONCAT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X963.pod" -o doc/html/man7/EVP_KDF-X963.html -t "EVP_KDF-X963" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEM-RSA.pod" -o doc/html/man7/EVP_KEM-RSA.html -t "EVP_KEM-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-DH.pod" -o doc/html/man7/EVP_KEYEXCH-DH.html -t "EVP_KEYEXCH-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-ECDH.pod" -o doc/html/man7/EVP_KEYEXCH-ECDH.html -t "EVP_KEYEXCH-ECDH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-X25519.pod" -o doc/html/man7/EVP_KEYEXCH-X25519.html -t "EVP_KEYEXCH-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-BLAKE2.pod" -o doc/html/man7/EVP_MAC-BLAKE2.html -t "EVP_MAC-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-CMAC.pod" -o doc/html/man7/EVP_MAC-CMAC.html -t "EVP_MAC-CMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-GMAC.pod" -o doc/html/man7/EVP_MAC-GMAC.html -t "EVP_MAC-GMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-HMAC.pod" -o doc/html/man7/EVP_MAC-HMAC.html -t "EVP_MAC-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-KMAC.pod" -o doc/html/man7/EVP_MAC-KMAC.html -t "EVP_MAC-KMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Poly1305.pod" -o doc/html/man7/EVP_MAC-Poly1305.html -t "EVP_MAC-Poly1305" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Siphash.pod" -o doc/html/man7/EVP_MAC-Siphash.html -t "EVP_MAC-Siphash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-BLAKE2.pod" -o doc/html/man7/EVP_MD-BLAKE2.html -t "EVP_MD-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD2.pod" -o doc/html/man7/EVP_MD-MD2.html -t "EVP_MD-MD2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD4.pod" -o doc/html/man7/EVP_MD-MD4.html -t "EVP_MD-MD4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5-SHA1.pod" -o doc/html/man7/EVP_MD-MD5-SHA1.html -t "EVP_MD-MD5-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5.pod" -o doc/html/man7/EVP_MD-MD5.html -t "EVP_MD-MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MDC2.pod" -o doc/html/man7/EVP_MD-MDC2.html -t "EVP_MD-MDC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-RIPEMD160.pod" -o doc/html/man7/EVP_MD-RIPEMD160.html -t "EVP_MD-RIPEMD160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA1.pod" -o doc/html/man7/EVP_MD-SHA1.html -t "EVP_MD-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA2.pod" -o doc/html/man7/EVP_MD-SHA2.html -t "EVP_MD-SHA2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA3.pod" -o doc/html/man7/EVP_MD-SHA3.html -t "EVP_MD-SHA3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHAKE.pod" -o doc/html/man7/EVP_MD-SHAKE.html -t "EVP_MD-SHAKE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SM3.pod" -o doc/html/man7/EVP_MD-SM3.html -t "EVP_MD-SM3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-WHIRLPOOL.pod" -o doc/html/man7/EVP_MD-WHIRLPOOL.html -t "EVP_MD-WHIRLPOOL" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-common.pod" -o doc/html/man7/EVP_MD-common.html -t "EVP_MD-common" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DH.pod" -o doc/html/man7/EVP_PKEY-DH.html -t "EVP_PKEY-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DSA.pod" -o doc/html/man7/EVP_PKEY-DSA.html -t "EVP_PKEY-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-EC.pod" -o doc/html/man7/EVP_PKEY-EC.html -t "EVP_PKEY-EC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-FFC.pod" -o doc/html/man7/EVP_PKEY-FFC.html -t "EVP_PKEY-FFC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-HMAC.pod" -o doc/html/man7/EVP_PKEY-HMAC.html -t "EVP_PKEY-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-RSA.pod" -o doc/html/man7/EVP_PKEY-RSA.html -t "EVP_PKEY-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-SM2.pod" -o doc/html/man7/EVP_PKEY-SM2.html -t "EVP_PKEY-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-X25519.pod" -o doc/html/man7/EVP_PKEY-X25519.html -t "EVP_PKEY-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-CTR-DRBG.pod" -o doc/html/man7/EVP_RAND-CTR-DRBG.html -t "EVP_RAND-CTR-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HASH-DRBG.pod" -o doc/html/man7/EVP_RAND-HASH-DRBG.html -t "EVP_RAND-HASH-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HMAC-DRBG.pod" -o doc/html/man7/EVP_RAND-HMAC-DRBG.html -t "EVP_RAND-HMAC-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-SEED-SRC.pod" -o doc/html/man7/EVP_RAND-SEED-SRC.html -t "EVP_RAND-SEED-SRC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-TEST-RAND.pod" -o doc/html/man7/EVP_RAND-TEST-RAND.html -t "EVP_RAND-TEST-RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND.pod" -o doc/html/man7/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-DSA.pod" -o doc/html/man7/EVP_SIGNATURE-DSA.html -t "EVP_SIGNATURE-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ECDSA.pod" -o doc/html/man7/EVP_SIGNATURE-ECDSA.html -t "EVP_SIGNATURE-ECDSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ED25519.pod" -o doc/html/man7/EVP_SIGNATURE-ED25519.html -t "EVP_SIGNATURE-ED25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-HMAC.pod" -o doc/html/man7/EVP_SIGNATURE-HMAC.html -t "EVP_SIGNATURE-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-RSA.pod" -o doc/html/man7/EVP_SIGNATURE-RSA.html -t "EVP_SIGNATURE-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-FIPS.pod" -o doc/html/man7/OSSL_PROVIDER-FIPS.html -t "OSSL_PROVIDER-FIPS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-base.pod" -o doc/html/man7/OSSL_PROVIDER-base.html -t "OSSL_PROVIDER-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-default.pod" -o doc/html/man7/OSSL_PROVIDER-default.html -t "OSSL_PROVIDER-default" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-legacy.pod" -o doc/html/man7/OSSL_PROVIDER-legacy.html -t "OSSL_PROVIDER-legacy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-null.pod" -o doc/html/man7/OSSL_PROVIDER-null.html -t "OSSL_PROVIDER-null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RAND.pod" -o doc/html/man7/RAND.html -t "RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RSA-PSS.pod" -o doc/html/man7/RSA-PSS.html -t "RSA-PSS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/X25519.pod" -o doc/html/man7/X25519.html -t "X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/bio.pod" -o doc/html/man7/bio.html -t "bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/crypto.pod" -o doc/html/man7/crypto.html -t "crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ct.pod" -o doc/html/man7/ct.html -t "ct" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/des_modes.pod" -o doc/html/man7/des_modes.html -t "des_modes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/evp.pod" -o doc/html/man7/evp.html -t "evp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/fips_module.pod" -o doc/html/man7/fips_module.html -t "fips_module" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-cipher.pod" -o doc/html/man7/life_cycle-cipher.html -t "life_cycle-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-digest.pod" -o doc/html/man7/life_cycle-digest.html -t "life_cycle-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-kdf.pod" -o doc/html/man7/life_cycle-kdf.html -t "life_cycle-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-mac.pod" -o doc/html/man7/life_cycle-mac.html -t "life_cycle-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-pkey.pod" -o doc/html/man7/life_cycle-pkey.html -t "life_cycle-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-rand.pod" -o doc/html/man7/life_cycle-rand.html -t "life_cycle-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/migration_guide.pod" -o doc/html/man7/migration_guide.html -t "migration_guide" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core.h.pod" -o doc/html/man7/openssl-core.h.html -t "openssl-core.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_dispatch.h.pod" -o doc/html/man7/openssl-core_dispatch.h.html -t "openssl-core_dispatch.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_names.h.pod" -o doc/html/man7/openssl-core_names.h.html -t "openssl-core_names.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-env.pod" -o doc/html/man7/openssl-env.html -t "openssl-env" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-glossary.pod" -o doc/html/man7/openssl-glossary.html -t "openssl-glossary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-threads.pod" -o doc/html/man7/openssl-threads.html -t "openssl-threads" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man7/openssl_user_macros.pod" -o doc/html/man7/openssl_user_macros.html -t "openssl_user_macros" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store-file.pod" -o doc/html/man7/ossl_store-file.html -t "ossl_store-file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store.pod" -o doc/html/man7/ossl_store.html -t "ossl_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/passphrase-encoding.pod" -o doc/html/man7/passphrase-encoding.html -t "passphrase-encoding" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/property.pod" -o doc/html/man7/property.html -t "property" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-asym_cipher.pod" -o doc/html/man7/provider-asym_cipher.html -t "provider-asym_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-base.pod" -o doc/html/man7/provider-base.html -t "provider-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-cipher.pod" -o doc/html/man7/provider-cipher.html -t "provider-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-decoder.pod" -o doc/html/man7/provider-decoder.html -t "provider-decoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-digest.pod" -o doc/html/man7/provider-digest.html -t "provider-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-encoder.pod" -o doc/html/man7/provider-encoder.html -t "provider-encoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kdf.pod" -o doc/html/man7/provider-kdf.html -t "provider-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kem.pod" -o doc/html/man7/provider-kem.html -t "provider-kem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keyexch.pod" -o doc/html/man7/provider-keyexch.html -t "provider-keyexch" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keymgmt.pod" -o doc/html/man7/provider-keymgmt.html -t "provider-keymgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-mac.pod" -o doc/html/man7/provider-mac.html -t "provider-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-object.pod" -o doc/html/man7/provider-object.html -t "provider-object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-rand.pod" -o doc/html/man7/provider-rand.html -t "provider-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-signature.pod" -o doc/html/man7/provider-signature.html -t "provider-signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-storemgmt.pod" -o doc/html/man7/provider-storemgmt.html -t "provider-storemgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider.pod" -o doc/html/man7/provider.html -t "provider" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/proxy-certificates.pod" -o doc/html/man7/proxy-certificates.html -t "proxy-certificates" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ssl.pod" -o doc/html/man7/ssl.html -t "ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/x509.pod" -o doc/html/man7/x509.html -t "x509" -r "../doc"
/usr/bin/make depend && /usr/bin/make _build_sw
pod2man --name=OPENSSL-ASN1PARSE --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-asn1parse.pod >doc/man/man1/openssl-asn1parse.1
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
pod2man --name=OPENSSL-CA --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ca.pod >doc/man/man1/openssl-ca.1
pod2man --name=OPENSSL-CIPHERS --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ciphers.pod >doc/man/man1/openssl-ciphers.1
pod2man --name=OPENSSL-CMDS --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-cmds.pod >doc/man/man1/openssl-cmds.1
pod2man --name=OPENSSL-CMP --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-cmp.pod >doc/man/man1/openssl-cmp.1
pod2man --name=OPENSSL-CMS --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-cms.pod >doc/man/man1/openssl-cms.1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
pod2man --name=OPENSSL-CRL --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-crl.pod >doc/man/man1/openssl-crl.1
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_libctx.d.tmp -MT apps/lib/libapps-lib-app_libctx.o -c -o apps/lib/libapps-lib-app_libctx.o ../apps/lib/app_libctx.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_params.d.tmp -MT apps/lib/libapps-lib-app_params.o -c -o apps/lib/libapps-lib-app_params.o ../apps/lib/app_params.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_provider.d.tmp -MT apps/lib/libapps-lib-app_provider.o -c -o apps/lib/libapps-lib-app_provider.o ../apps/lib/app_provider.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_rand.d.tmp -MT apps/lib/libapps-lib-app_rand.o -c -o apps/lib/libapps-lib-app_rand.o ../apps/lib/app_rand.c
pod2man --name=OPENSSL-CRL2PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-crl2pkcs7.pod >doc/man/man1/openssl-crl2pkcs7.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_x509.d.tmp -MT apps/lib/libapps-lib-app_x509.o -c -o apps/lib/libapps-lib-app_x509.o ../apps/lib/app_x509.c
pod2man --name=OPENSSL-DGST --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-dgst.pod >doc/man/man1/openssl-dgst.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps.d.tmp -MT apps/lib/libapps-lib-apps.o -c -o apps/lib/libapps-lib-apps.o ../apps/lib/apps.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps_ui.d.tmp -MT apps/lib/libapps-lib-apps_ui.o -c -o apps/lib/libapps-lib-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-columns.d.tmp -MT apps/lib/libapps-lib-columns.o -c -o apps/lib/libapps-lib-columns.o ../apps/lib/columns.c
pod2man --name=OPENSSL-DHPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-dhparam.pod >doc/man/man1/openssl-dhparam.1
pod2man --name=OPENSSL-DSA --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-dsa.pod >doc/man/man1/openssl-dsa.1
pod2man --name=OPENSSL-DSAPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-dsaparam.pod >doc/man/man1/openssl-dsaparam.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine.d.tmp -MT apps/lib/libapps-lib-engine.o -c -o apps/lib/libapps-lib-engine.o ../apps/lib/engine.c
pod2man --name=OPENSSL-EC --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ec.pod >doc/man/man1/openssl-ec.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine_loader.d.tmp -MT apps/lib/libapps-lib-engine_loader.o -c -o apps/lib/libapps-lib-engine_loader.o ../apps/lib/engine_loader.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-fmt.d.tmp -MT apps/lib/libapps-lib-fmt.o -c -o apps/lib/libapps-lib-fmt.o ../apps/lib/fmt.c
pod2man --name=OPENSSL-ECPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ecparam.pod >doc/man/man1/openssl-ecparam.1
pod2man --name=OPENSSL-ENC --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-enc.pod >doc/man/man1/openssl-enc.1
pod2man --name=OPENSSL-ENGINE --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-engine.pod >doc/man/man1/openssl-engine.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-http_server.d.tmp -MT apps/lib/libapps-lib-http_server.o -c -o apps/lib/libapps-lib-http_server.o ../apps/lib/http_server.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-names.d.tmp -MT apps/lib/libapps-lib-names.o -c -o apps/lib/libapps-lib-names.o ../apps/lib/names.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-opt.d.tmp -MT apps/lib/libapps-lib-opt.o -c -o apps/lib/libapps-lib-opt.o ../apps/lib/opt.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_cb.d.tmp -MT apps/lib/libapps-lib-s_cb.o -c -o apps/lib/libapps-lib-s_cb.o ../apps/lib/s_cb.c
pod2man --name=OPENSSL-ERRSTR --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-errstr.pod >doc/man/man1/openssl-errstr.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_socket.d.tmp -MT apps/lib/libapps-lib-s_socket.o -c -o apps/lib/libapps-lib-s_socket.o ../apps/lib/s_socket.c
pod2man --name=OPENSSL-FIPSINSTALL --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-fipsinstall.pod >doc/man/man1/openssl-fipsinstall.1
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-tlssrp_depr.d.tmp -MT apps/lib/libapps-lib-tlssrp_depr.o -c -o apps/lib/libapps-lib-tlssrp_depr.o ../apps/lib/tlssrp_depr.c
pod2man --name=OPENSSL-GENDSA --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-gendsa.pod >doc/man/man1/openssl-gendsa.1
pod2man --name=OPENSSL-GENPKEY --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-genpkey.pod >doc/man/man1/openssl-genpkey.1
pod2man --name=OPENSSL-GENRSA --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-genrsa.pod >doc/man/man1/openssl-genrsa.1
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aes-armv4.S
pod2man --name=OPENSSL-INFO --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-info.pod >doc/man/man1/openssl-info.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-lib-aes_cbc.o -c -o crypto/aes/libcrypto-lib-aes_cbc.o ../crypto/aes/aes_cbc.c
pod2man --name=OPENSSL-KDF --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-kdf.pod >doc/man/man1/openssl-kdf.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-lib-aes_cfb.o -c -o crypto/aes/libcrypto-lib-aes_cfb.o ../crypto/aes/aes_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ecb.o -c -o crypto/aes/libcrypto-lib-aes_ecb.o ../crypto/aes/aes_ecb.c
pod2man --name=OPENSSL-LIST --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-list.pod >doc/man/man1/openssl-list.1
pod2man --name=OPENSSL-MAC --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-mac.pod >doc/man/man1/openssl-mac.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ige.d.tmp -MT crypto/aes/libcrypto-lib-aes_ige.o -c -o crypto/aes/libcrypto-lib-aes_ige.o ../crypto/aes/aes_ige.c
pod2man --name=OPENSSL-NSEQ --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-nseq.pod >doc/man/man1/openssl-nseq.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_misc.d.tmp -MT crypto/aes/libcrypto-lib-aes_misc.o -c -o crypto/aes/libcrypto-lib-aes_misc.o ../crypto/aes/aes_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ofb.o -c -o crypto/aes/libcrypto-lib-aes_ofb.o ../crypto/aes/aes_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-lib-aes_wrap.o -c -o crypto/aes/libcrypto-lib-aes_wrap.o ../crypto/aes/aes_wrap.c
pod2man --name=OPENSSL-OCSP --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ocsp.pod >doc/man/man1/openssl-ocsp.1
pod2man --name=OPENSSL-PASSWD --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-passwd.pod >doc/man/man1/openssl-passwd.1
pod2man --name=OPENSSL-PKCS12 --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkcs12.pod >doc/man/man1/openssl-pkcs12.1
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aesv8-armx.S
CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-armv7.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/bsaes-armv7.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-lib-aria.d.tmp -MT crypto/aria/libcrypto-lib-aria.o -c -o crypto/aria/libcrypto-lib-aria.o ../crypto/aria/aria.c
pod2man --name=OPENSSL-PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkcs7.pod >doc/man/man1/openssl-pkcs7.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_bitstr.o -c -o crypto/asn1/libcrypto-lib-a_bitstr.o ../crypto/asn1/a_bitstr.c
pod2man --name=OPENSSL-PKCS8 --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkcs8.pod >doc/man/man1/openssl-pkcs8.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-lib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_digest.d.tmp -MT crypto/asn1/libcrypto-lib-a_digest.o -c -o crypto/asn1/libcrypto-lib-a_digest.o ../crypto/asn1/a_digest.c
pod2man --name=OPENSSL-PKEY --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkey.pod >doc/man/man1/openssl-pkey.1
pod2man --name=OPENSSL-PKEYPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkeyparam.pod >doc/man/man1/openssl-pkeyparam.1
pod2man --name=OPENSSL-PKEYUTL --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-pkeyutl.pod >doc/man/man1/openssl-pkeyutl.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_dup.d.tmp -MT crypto/asn1/libcrypto-lib-a_dup.o -c -o crypto/asn1/libcrypto-lib-a_dup.o ../crypto/asn1/a_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-lib-a_gentm.o -c -o crypto/asn1/libcrypto-lib-a_gentm.o ../crypto/asn1/a_gentm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-lib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c
pod2man --name=OPENSSL-PRIME --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-prime.pod >doc/man/man1/openssl-prime.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_int.d.tmp -MT crypto/asn1/libcrypto-lib-a_int.o -c -o crypto/asn1/libcrypto-lib-a_int.o ../crypto/asn1/a_int.c
pod2man --name=OPENSSL-RAND --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-rand.pod >doc/man/man1/openssl-rand.1
pod2man --name=OPENSSL-REHASH --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-rehash.pod >doc/man/man1/openssl-rehash.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_mbstr.o -c -o crypto/asn1/libcrypto-lib-a_mbstr.o ../crypto/asn1/a_mbstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_object.d.tmp -MT crypto/asn1/libcrypto-lib-a_object.o -c -o crypto/asn1/libcrypto-lib-a_object.o ../crypto/asn1/a_object.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_octet.d.tmp -MT crypto/asn1/libcrypto-lib-a_octet.o -c -o crypto/asn1/libcrypto-lib-a_octet.o ../crypto/asn1/a_octet.c
pod2man --name=OPENSSL-REQ --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-req.pod >doc/man/man1/openssl-req.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_print.d.tmp -MT crypto/asn1/libcrypto-lib-a_print.o -c -o crypto/asn1/libcrypto-lib-a_print.o ../crypto/asn1/a_print.c
pod2man --name=OPENSSL-RSA --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-rsa.pod >doc/man/man1/openssl-rsa.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_sign.d.tmp -MT crypto/asn1/libcrypto-lib-a_sign.o -c -o crypto/asn1/libcrypto-lib-a_sign.o ../crypto/asn1/a_sign.c
pod2man --name=OPENSSL-RSAUTL --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-rsautl.pod >doc/man/man1/openssl-rsautl.1
pod2man --name=OPENSSL-S_CLIENT --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-s_client.pod >doc/man/man1/openssl-s_client.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strex.d.tmp -MT crypto/asn1/libcrypto-lib-a_strex.o -c -o crypto/asn1/libcrypto-lib-a_strex.o ../crypto/asn1/a_strex.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-lib-a_strnid.o -c -o crypto/asn1/libcrypto-lib-a_strnid.o ../crypto/asn1/a_strnid.c
pod2man --name=OPENSSL-S_SERVER --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-s_server.pod >doc/man/man1/openssl-s_server.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_time.d.tmp -MT crypto/asn1/libcrypto-lib-a_time.o -c -o crypto/asn1/libcrypto-lib-a_time.o ../crypto/asn1/a_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_type.d.tmp -MT crypto/asn1/libcrypto-lib-a_type.o -c -o crypto/asn1/libcrypto-lib-a_type.o ../crypto/asn1/a_type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-lib-a_utctm.o -c -o crypto/asn1/libcrypto-lib-a_utctm.o ../crypto/asn1/a_utctm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-lib-a_utf8.o -c -o crypto/asn1/libcrypto-lib-a_utf8.o ../crypto/asn1/a_utf8.c
pod2man --name=OPENSSL-S_TIME --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-s_time.pod >doc/man/man1/openssl-s_time.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_verify.d.tmp -MT crypto/asn1/libcrypto-lib-a_verify.o -c -o crypto/asn1/libcrypto-lib-a_verify.o ../crypto/asn1/a_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-lib-ameth_lib.o -c -o crypto/asn1/libcrypto-lib-ameth_lib.o ../crypto/asn1/ameth_lib.c
pod2man --name=OPENSSL-SESS_ID --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-sess_id.pod >doc/man/man1/openssl-sess_id.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_err.o -c -o crypto/asn1/libcrypto-lib-asn1_err.o ../crypto/asn1/asn1_err.c
pod2man --name=OPENSSL-SMIME --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-smime.pod >doc/man/man1/openssl-smime.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_gen.o -c -o crypto/asn1/libcrypto-lib-asn1_gen.o ../crypto/asn1/asn1_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_item_list.o -c -o crypto/asn1/libcrypto-lib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c
pod2man --name=OPENSSL-SPEED --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-speed.pod >doc/man/man1/openssl-speed.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_lib.o -c -o crypto/asn1/libcrypto-lib-asn1_lib.o ../crypto/asn1/asn1_lib.c
pod2man --name=OPENSSL-SPKAC --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-spkac.pod >doc/man/man1/openssl-spkac.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_parse.o -c -o crypto/asn1/libcrypto-lib-asn1_parse.o ../crypto/asn1/asn1_parse.c
pod2man --name=OPENSSL-SRP --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-srp.pod >doc/man/man1/openssl-srp.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mime.o -c -o crypto/asn1/libcrypto-lib-asn_mime.o ../crypto/asn1/asn_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-lib-asn_moid.o -c -o crypto/asn1/libcrypto-lib-asn_moid.o ../crypto/asn1/asn_moid.c
pod2man --name=OPENSSL-STOREUTL --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-storeutl.pod >doc/man/man1/openssl-storeutl.1
pod2man --name=OPENSSL-TS --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-ts.pod >doc/man/man1/openssl-ts.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mstbl.o -c -o crypto/asn1/libcrypto-lib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-lib-asn_pack.o -c -o crypto/asn1/libcrypto-lib-asn_pack.o ../crypto/asn1/asn_pack.c
pod2man --name=OPENSSL-VERIFY --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-verify.pod >doc/man/man1/openssl-verify.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-bio_asn1.o -c -o crypto/asn1/libcrypto-lib-bio_asn1.o ../crypto/asn1/bio_asn1.c
pod2man --name=OPENSSL-VERSION --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-version.pod >doc/man/man1/openssl-version.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-lib-bio_ndef.o -c -o crypto/asn1/libcrypto-lib-bio_ndef.o ../crypto/asn1/bio_ndef.c
pod2man --name=OPENSSL-X509 --section=1SSL --center=OpenSSL \
	--release=3.0.8 doc/man1/openssl-x509.pod >doc/man/man1/openssl-x509.1
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_param.o -c -o crypto/asn1/libcrypto-lib-d2i_param.o ../crypto/asn1/d2i_param.c
pod2man --name=OPENSSL_USER_MACROS --section=7SSL --center=OpenSSL \
	--release=3.0.8 doc/man7/openssl_user_macros.pod >doc/man/man7/openssl_user_macros.7
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pr.o -c -o crypto/asn1/libcrypto-lib-d2i_pr.o ../crypto/asn1/d2i_pr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pu.o -c -o crypto/asn1/libcrypto-lib-d2i_pu.o ../crypto/asn1/d2i_pu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-evp_asn1.o -c -o crypto/asn1/libcrypto-lib-evp_asn1.o ../crypto/asn1/evp_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_int.d.tmp -MT crypto/asn1/libcrypto-lib-f_int.o -c -o crypto/asn1/libcrypto-lib-f_int.o ../crypto/asn1/f_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_string.d.tmp -MT crypto/asn1/libcrypto-lib-f_string.o -c -o crypto/asn1/libcrypto-lib-f_string.o ../crypto/asn1/f_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-lib-i2d_evp.o -c -o crypto/asn1/libcrypto-lib-i2d_evp.o ../crypto/asn1/i2d_evp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-n_pkey.o -c -o crypto/asn1/libcrypto-lib-n_pkey.o ../crypto/asn1/n_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-nsseq.d.tmp -MT crypto/asn1/libcrypto-lib-nsseq.o -c -o crypto/asn1/libcrypto-lib-nsseq.o ../crypto/asn1/nsseq.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbe.o -c -o crypto/asn1/libcrypto-lib-p5_pbe.o ../crypto/asn1/p5_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbev2.o -c -o crypto/asn1/libcrypto-lib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-lib-p5_scrypt.o -c -o crypto/asn1/libcrypto-lib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-p8_pkey.o -c -o crypto/asn1/libcrypto-lib-p8_pkey.o ../crypto/asn1/p8_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-lib-t_bitst.o -c -o crypto/asn1/libcrypto-lib-t_bitst.o ../crypto/asn1/t_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-t_pkey.o -c -o crypto/asn1/libcrypto-lib-t_pkey.o ../crypto/asn1/t_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_spki.d.tmp -MT crypto/asn1/libcrypto-lib-t_spki.o -c -o crypto/asn1/libcrypto-lib-t_spki.o ../crypto/asn1/t_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_dec.o -c -o crypto/asn1/libcrypto-lib-tasn_dec.o ../crypto/asn1/tasn_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_enc.o -c -o crypto/asn1/libcrypto-lib-tasn_enc.o ../crypto/asn1/tasn_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_fre.o -c -o crypto/asn1/libcrypto-lib-tasn_fre.o ../crypto/asn1/tasn_fre.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_new.o -c -o crypto/asn1/libcrypto-lib-tasn_new.o ../crypto/asn1/tasn_new.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_prn.o -c -o crypto/asn1/libcrypto-lib-tasn_prn.o ../crypto/asn1/tasn_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_scn.o -c -o crypto/asn1/libcrypto-lib-tasn_scn.o ../crypto/asn1/tasn_scn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_typ.o -c -o crypto/asn1/libcrypto-lib-tasn_typ.o ../crypto/asn1/tasn_typ.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_utl.o -c -o crypto/asn1/libcrypto-lib-tasn_utl.o ../crypto/asn1/tasn_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_algor.d.tmp -MT crypto/asn1/libcrypto-lib-x_algor.o -c -o crypto/asn1/libcrypto-lib-x_algor.o ../crypto/asn1/x_algor.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-lib-x_bignum.o -c -o crypto/asn1/libcrypto-lib-x_bignum.o ../crypto/asn1/x_bignum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_info.d.tmp -MT crypto/asn1/libcrypto-lib-x_info.o -c -o crypto/asn1/libcrypto-lib-x_info.o ../crypto/asn1/x_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_int64.d.tmp -MT crypto/asn1/libcrypto-lib-x_int64.o -c -o crypto/asn1/libcrypto-lib-x_int64.o ../crypto/asn1/x_int64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_long.d.tmp -MT crypto/asn1/libcrypto-lib-x_long.o -c -o crypto/asn1/libcrypto-lib-x_long.o ../crypto/asn1/x_long.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-x_pkey.o -c -o crypto/asn1/libcrypto-lib-x_pkey.o ../crypto/asn1/x_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_sig.d.tmp -MT crypto/asn1/libcrypto-lib-x_sig.o -c -o crypto/asn1/libcrypto-lib-x_sig.o ../crypto/asn1/x_sig.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_spki.d.tmp -MT crypto/asn1/libcrypto-lib-x_spki.o -c -o crypto/asn1/libcrypto-lib-x_spki.o ../crypto/asn1/x_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_val.d.tmp -MT crypto/asn1/libcrypto-lib-x_val.o -c -o crypto/asn1/libcrypto-lib-x_val.o ../crypto/asn1/x_val.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_null.d.tmp -MT crypto/async/arch/libcrypto-lib-async_null.o -c -o crypto/async/arch/libcrypto-lib-async_null.o ../crypto/async/arch/async_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-lib-async_posix.o -c -o crypto/async/arch/libcrypto-lib-async_posix.o ../crypto/async/arch/async_posix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_win.d.tmp -MT crypto/async/arch/libcrypto-lib-async_win.o -c -o crypto/async/arch/libcrypto-lib-async_win.o ../crypto/async/arch/async_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async.d.tmp -MT crypto/async/libcrypto-lib-async.o -c -o crypto/async/libcrypto-lib-async.o ../crypto/async/async.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_err.d.tmp -MT crypto/async/libcrypto-lib-async_err.o -c -o crypto/async/libcrypto-lib-async_err.o ../crypto/async/async_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_wait.d.tmp -MT crypto/async/libcrypto-lib-async_wait.o -c -o crypto/async/libcrypto-lib-async_wait.o ../crypto/async/async_wait.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_cfb64.o -c -o crypto/bf/libcrypto-lib-bf_cfb64.o ../crypto/bf/bf_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-lib-bf_ecb.o -c -o crypto/bf/libcrypto-lib-bf_ecb.o ../crypto/bf/bf_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_enc.d.tmp -MT crypto/bf/libcrypto-lib-bf_enc.o -c -o crypto/bf/libcrypto-lib-bf_enc.o ../crypto/bf/bf_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_ofb64.o -c -o crypto/bf/libcrypto-lib-bf_ofb64.o ../crypto/bf/bf_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_skey.d.tmp -MT crypto/bf/libcrypto-lib-bf_skey.o -c -o crypto/bf/libcrypto-lib-bf_skey.o ../crypto/bf/bf_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_buff.d.tmp -MT crypto/bio/libcrypto-lib-bf_buff.o -c -o crypto/bio/libcrypto-lib-bf_buff.o ../crypto/bio/bf_buff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-lib-bf_lbuf.o -c -o crypto/bio/libcrypto-lib-bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-lib-bf_nbio.o -c -o crypto/bio/libcrypto-lib-bf_nbio.o ../crypto/bio/bf_nbio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_null.d.tmp -MT crypto/bio/libcrypto-lib-bf_null.o -c -o crypto/bio/libcrypto-lib-bf_null.o ../crypto/bio/bf_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-lib-bf_prefix.o -c -o crypto/bio/libcrypto-lib-bf_prefix.o ../crypto/bio/bf_prefix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-lib-bf_readbuff.o -c -o crypto/bio/libcrypto-lib-bf_readbuff.o ../crypto/bio/bf_readbuff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_addr.d.tmp -MT crypto/bio/libcrypto-lib-bio_addr.o -c -o crypto/bio/libcrypto-lib-bio_addr.o ../crypto/bio/bio_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_cb.d.tmp -MT crypto/bio/libcrypto-lib-bio_cb.o -c -o crypto/bio/libcrypto-lib-bio_cb.o ../crypto/bio/bio_cb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_dump.d.tmp -MT crypto/bio/libcrypto-lib-bio_dump.o -c -o crypto/bio/libcrypto-lib-bio_dump.o ../crypto/bio/bio_dump.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_err.d.tmp -MT crypto/bio/libcrypto-lib-bio_err.o -c -o crypto/bio/libcrypto-lib-bio_err.o ../crypto/bio/bio_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_lib.d.tmp -MT crypto/bio/libcrypto-lib-bio_lib.o -c -o crypto/bio/libcrypto-lib-bio_lib.o ../crypto/bio/bio_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_meth.d.tmp -MT crypto/bio/libcrypto-lib-bio_meth.o -c -o crypto/bio/libcrypto-lib-bio_meth.o ../crypto/bio/bio_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_print.d.tmp -MT crypto/bio/libcrypto-lib-bio_print.o -c -o crypto/bio/libcrypto-lib-bio_print.o ../crypto/bio/bio_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock.o -c -o crypto/bio/libcrypto-lib-bio_sock.o ../crypto/bio/bio_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock2.o -c -o crypto/bio/libcrypto-lib-bio_sock2.o ../crypto/bio/bio_sock2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-lib-bss_acpt.o -c -o crypto/bio/libcrypto-lib-bss_acpt.o ../crypto/bio/bss_acpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_bio.d.tmp -MT crypto/bio/libcrypto-lib-bss_bio.o -c -o crypto/bio/libcrypto-lib-bss_bio.o ../crypto/bio/bss_bio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_conn.d.tmp -MT crypto/bio/libcrypto-lib-bss_conn.o -c -o crypto/bio/libcrypto-lib-bss_conn.o ../crypto/bio/bss_conn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_core.d.tmp -MT crypto/bio/libcrypto-lib-bss_core.o -c -o crypto/bio/libcrypto-lib-bss_core.o ../crypto/bio/bss_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-lib-bss_dgram.o -c -o crypto/bio/libcrypto-lib-bss_dgram.o ../crypto/bio/bss_dgram.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_fd.d.tmp -MT crypto/bio/libcrypto-lib-bss_fd.o -c -o crypto/bio/libcrypto-lib-bss_fd.o ../crypto/bio/bss_fd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_file.d.tmp -MT crypto/bio/libcrypto-lib-bss_file.o -c -o crypto/bio/libcrypto-lib-bss_file.o ../crypto/bio/bss_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_log.d.tmp -MT crypto/bio/libcrypto-lib-bss_log.o -c -o crypto/bio/libcrypto-lib-bss_log.o ../crypto/bio/bss_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_mem.d.tmp -MT crypto/bio/libcrypto-lib-bss_mem.o -c -o crypto/bio/libcrypto-lib-bss_mem.o ../crypto/bio/bss_mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_null.d.tmp -MT crypto/bio/libcrypto-lib-bss_null.o -c -o crypto/bio/libcrypto-lib-bss_null.o ../crypto/bio/bss_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_sock.d.tmp -MT crypto/bio/libcrypto-lib-bss_sock.o -c -o crypto/bio/libcrypto-lib-bss_sock.o ../crypto/bio/bss_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-lib-ossl_core_bio.o -c -o crypto/bio/libcrypto-lib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-gf2m.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-gf2m.S
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-mont.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-mont.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_add.d.tmp -MT crypto/bn/libcrypto-lib-bn_add.o -c -o crypto/bn/libcrypto-lib-bn_add.o ../crypto/bn/bn_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_asm.d.tmp -MT crypto/bn/libcrypto-lib-bn_asm.o -c -o crypto/bn/libcrypto-lib-bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_blind.d.tmp -MT crypto/bn/libcrypto-lib-bn_blind.o -c -o crypto/bn/libcrypto-lib-bn_blind.o ../crypto/bn/bn_blind.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_const.d.tmp -MT crypto/bn/libcrypto-lib-bn_const.o -c -o crypto/bn/libcrypto-lib-bn_const.o ../crypto/bn/bn_const.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_conv.d.tmp -MT crypto/bn/libcrypto-lib-bn_conv.o -c -o crypto/bn/libcrypto-lib-bn_conv.o ../crypto/bn/bn_conv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-lib-bn_ctx.o -c -o crypto/bn/libcrypto-lib-bn_ctx.o ../crypto/bn/bn_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_depr.d.tmp -MT crypto/bn/libcrypto-lib-bn_depr.o -c -o crypto/bn/libcrypto-lib-bn_depr.o ../crypto/bn/bn_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_dh.d.tmp -MT crypto/bn/libcrypto-lib-bn_dh.o -c -o crypto/bn/libcrypto-lib-bn_dh.o ../crypto/bn/bn_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_div.d.tmp -MT crypto/bn/libcrypto-lib-bn_div.o -c -o crypto/bn/libcrypto-lib-bn_div.o ../crypto/bn/bn_div.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_err.d.tmp -MT crypto/bn/libcrypto-lib-bn_err.o -c -o crypto/bn/libcrypto-lib-bn_err.o ../crypto/bn/bn_err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp.o -c -o crypto/bn/libcrypto-lib-bn_exp.o ../crypto/bn/bn_exp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp2.o -c -o crypto/bn/libcrypto-lib-bn_exp2.o ../crypto/bn/bn_exp2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-lib-bn_gcd.o -c -o crypto/bn/libcrypto-lib-bn_gcd.o ../crypto/bn/bn_gcd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-lib-bn_gf2m.o -c -o crypto/bn/libcrypto-lib-bn_gf2m.o ../crypto/bn/bn_gf2m.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_intern.d.tmp -MT crypto/bn/libcrypto-lib-bn_intern.o -c -o crypto/bn/libcrypto-lib-bn_intern.o ../crypto/bn/bn_intern.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_kron.d.tmp -MT crypto/bn/libcrypto-lib-bn_kron.o -c -o crypto/bn/libcrypto-lib-bn_kron.o ../crypto/bn/bn_kron.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_lib.d.tmp -MT crypto/bn/libcrypto-lib-bn_lib.o -c -o crypto/bn/libcrypto-lib-bn_lib.o ../crypto/bn/bn_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mod.d.tmp -MT crypto/bn/libcrypto-lib-bn_mod.o -c -o crypto/bn/libcrypto-lib-bn_mod.o ../crypto/bn/bn_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mont.d.tmp -MT crypto/bn/libcrypto-lib-bn_mont.o -c -o crypto/bn/libcrypto-lib-bn_mont.o ../crypto/bn/bn_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-lib-bn_mpi.o -c -o crypto/bn/libcrypto-lib-bn_mpi.o ../crypto/bn/bn_mpi.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mul.d.tmp -MT crypto/bn/libcrypto-lib-bn_mul.o -c -o crypto/bn/libcrypto-lib-bn_mul.o ../crypto/bn/bn_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_nist.d.tmp -MT crypto/bn/libcrypto-lib-bn_nist.o -c -o crypto/bn/libcrypto-lib-bn_nist.o ../crypto/bn/bn_nist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_prime.d.tmp -MT crypto/bn/libcrypto-lib-bn_prime.o -c -o crypto/bn/libcrypto-lib-bn_prime.o ../crypto/bn/bn_prime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_print.d.tmp -MT crypto/bn/libcrypto-lib-bn_print.o -c -o crypto/bn/libcrypto-lib-bn_print.o ../crypto/bn/bn_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rand.d.tmp -MT crypto/bn/libcrypto-lib-bn_rand.o -c -o crypto/bn/libcrypto-lib-bn_rand.o ../crypto/bn/bn_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_recp.d.tmp -MT crypto/bn/libcrypto-lib-bn_recp.o -c -o crypto/bn/libcrypto-lib-bn_recp.o ../crypto/bn/bn_recp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_shift.d.tmp -MT crypto/bn/libcrypto-lib-bn_shift.o -c -o crypto/bn/libcrypto-lib-bn_shift.o ../crypto/bn/bn_shift.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqr.o -c -o crypto/bn/libcrypto-lib-bn_sqr.o ../crypto/bn/bn_sqr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqrt.o -c -o crypto/bn/libcrypto-lib-bn_sqrt.o ../crypto/bn/bn_sqrt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_srp.d.tmp -MT crypto/bn/libcrypto-lib-bn_srp.o -c -o crypto/bn/libcrypto-lib-bn_srp.o ../crypto/bn/bn_srp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_word.d.tmp -MT crypto/bn/libcrypto-lib-bn_word.o -c -o crypto/bn/libcrypto-lib-bn_word.o ../crypto/bn/bn_word.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-lib-bn_x931p.o -c -o crypto/bn/libcrypto-lib-bn_x931p.o ../crypto/bn/bn_x931p.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-rsa_sup_mul.d.tmp -MT crypto/bn/libcrypto-lib-rsa_sup_mul.o -c -o crypto/bn/libcrypto-lib-rsa_sup_mul.o ../crypto/bn/rsa_sup_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buf_err.d.tmp -MT crypto/buffer/libcrypto-lib-buf_err.o -c -o crypto/buffer/libcrypto-lib-buf_err.o ../crypto/buffer/buf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buffer.d.tmp -MT crypto/buffer/libcrypto-lib-buffer.o -c -o crypto/buffer/libcrypto-lib-buffer.o ../crypto/buffer/buffer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-camellia.d.tmp -MT crypto/camellia/libcrypto-lib-camellia.o -c -o crypto/camellia/libcrypto-lib-camellia.o ../crypto/camellia/camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cbc.o -c -o crypto/camellia/libcrypto-lib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cfb.o -c -o crypto/camellia/libcrypto-lib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ctr.o -c -o crypto/camellia/libcrypto-lib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ecb.o -c -o crypto/camellia/libcrypto-lib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_misc.o -c -o crypto/camellia/libcrypto-lib-cmll_misc.o ../crypto/camellia/cmll_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ofb.o -c -o crypto/camellia/libcrypto-lib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-lib-c_cfb64.o -c -o crypto/cast/libcrypto-lib-c_cfb64.o ../crypto/cast/c_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ecb.d.tmp -MT crypto/cast/libcrypto-lib-c_ecb.o -c -o crypto/cast/libcrypto-lib-c_ecb.o ../crypto/cast/c_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_enc.d.tmp -MT crypto/cast/libcrypto-lib-c_enc.o -c -o crypto/cast/libcrypto-lib-c_enc.o ../crypto/cast/c_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-lib-c_ofb64.o -c -o crypto/cast/libcrypto-lib-c_ofb64.o ../crypto/cast/c_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_skey.d.tmp -MT crypto/cast/libcrypto-lib-c_skey.o -c -o crypto/cast/libcrypto-lib-c_skey.o ../crypto/cast/c_skey.c
CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/chacha/chacha-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-lib-cmac.d.tmp -MT crypto/cmac/libcrypto-lib-cmac.o -c -o crypto/cmac/libcrypto-lib-cmac.o ../crypto/cmac/cmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_asn.o -c -o crypto/cmp/libcrypto-lib-cmp_asn.o ../crypto/cmp/cmp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_client.o -c -o crypto/cmp/libcrypto-lib-cmp_client.o ../crypto/cmp/cmp_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_ctx.o -c -o crypto/cmp/libcrypto-lib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_err.o -c -o crypto/cmp/libcrypto-lib-cmp_err.o ../crypto/cmp/cmp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_hdr.o -c -o crypto/cmp/libcrypto-lib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_http.o -c -o crypto/cmp/libcrypto-lib-cmp_http.o ../crypto/cmp/cmp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_msg.o -c -o crypto/cmp/libcrypto-lib-cmp_msg.o ../crypto/cmp/cmp_msg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_protect.o -c -o crypto/cmp/libcrypto-lib-cmp_protect.o ../crypto/cmp/cmp_protect.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_server.o -c -o crypto/cmp/libcrypto-lib-cmp_server.o ../crypto/cmp/cmp_server.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_status.o -c -o crypto/cmp/libcrypto-lib-cmp_status.o ../crypto/cmp/cmp_status.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_util.o -c -o crypto/cmp/libcrypto-lib-cmp_util.o ../crypto/cmp/cmp_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_vfy.o -c -o crypto/cmp/libcrypto-lib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-lib-cms_asn1.o -c -o crypto/cms/libcrypto-lib-cms_asn1.o ../crypto/cms/cms_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_att.d.tmp -MT crypto/cms/libcrypto-lib-cms_att.o -c -o crypto/cms/libcrypto-lib-cms_att.o ../crypto/cms/cms_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_cd.d.tmp -MT crypto/cms/libcrypto-lib-cms_cd.o -c -o crypto/cms/libcrypto-lib-cms_cd.o ../crypto/cms/cms_cd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dd.d.tmp -MT crypto/cms/libcrypto-lib-cms_dd.o -c -o crypto/cms/libcrypto-lib-cms_dd.o ../crypto/cms/cms_dd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dh.d.tmp -MT crypto/cms/libcrypto-lib-cms_dh.o -c -o crypto/cms/libcrypto-lib-cms_dh.o ../crypto/cms/cms_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ec.d.tmp -MT crypto/cms/libcrypto-lib-cms_ec.o -c -o crypto/cms/libcrypto-lib-cms_ec.o ../crypto/cms/cms_ec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_enc.d.tmp -MT crypto/cms/libcrypto-lib-cms_enc.o -c -o crypto/cms/libcrypto-lib-cms_enc.o ../crypto/cms/cms_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_env.d.tmp -MT crypto/cms/libcrypto-lib-cms_env.o -c -o crypto/cms/libcrypto-lib-cms_env.o ../crypto/cms/cms_env.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_err.d.tmp -MT crypto/cms/libcrypto-lib-cms_err.o -c -o crypto/cms/libcrypto-lib-cms_err.o ../crypto/cms/cms_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ess.d.tmp -MT crypto/cms/libcrypto-lib-cms_ess.o -c -o crypto/cms/libcrypto-lib-cms_ess.o ../crypto/cms/cms_ess.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_io.d.tmp -MT crypto/cms/libcrypto-lib-cms_io.o -c -o crypto/cms/libcrypto-lib-cms_io.o ../crypto/cms/cms_io.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_kari.d.tmp -MT crypto/cms/libcrypto-lib-cms_kari.o -c -o crypto/cms/libcrypto-lib-cms_kari.o ../crypto/cms/cms_kari.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_lib.d.tmp -MT crypto/cms/libcrypto-lib-cms_lib.o -c -o crypto/cms/libcrypto-lib-cms_lib.o ../crypto/cms/cms_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-lib-cms_pwri.o -c -o crypto/cms/libcrypto-lib-cms_pwri.o ../crypto/cms/cms_pwri.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-lib-cms_rsa.o -c -o crypto/cms/libcrypto-lib-cms_rsa.o ../crypto/cms/cms_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_sd.d.tmp -MT crypto/cms/libcrypto-lib-cms_sd.o -c -o crypto/cms/libcrypto-lib-cms_sd.o ../crypto/cms/cms_sd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_smime.d.tmp -MT crypto/cms/libcrypto-lib-cms_smime.o -c -o crypto/cms/libcrypto-lib-cms_smime.o ../crypto/cms/cms_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-c_zlib.d.tmp -MT crypto/comp/libcrypto-lib-c_zlib.o -c -o crypto/comp/libcrypto-lib-c_zlib.o ../crypto/comp/c_zlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_err.d.tmp -MT crypto/comp/libcrypto-lib-comp_err.o -c -o crypto/comp/libcrypto-lib-comp_err.o ../crypto/comp/comp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_lib.d.tmp -MT crypto/comp/libcrypto-lib-comp_lib.o -c -o crypto/comp/libcrypto-lib-comp_lib.o ../crypto/comp/comp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_api.d.tmp -MT crypto/conf/libcrypto-lib-conf_api.o -c -o crypto/conf/libcrypto-lib-conf_api.o ../crypto/conf/conf_api.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_def.d.tmp -MT crypto/conf/libcrypto-lib-conf_def.o -c -o crypto/conf/libcrypto-lib-conf_def.o ../crypto/conf/conf_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_err.d.tmp -MT crypto/conf/libcrypto-lib-conf_err.o -c -o crypto/conf/libcrypto-lib-conf_err.o ../crypto/conf/conf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_lib.d.tmp -MT crypto/conf/libcrypto-lib-conf_lib.o -c -o crypto/conf/libcrypto-lib-conf_lib.o ../crypto/conf/conf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mall.d.tmp -MT crypto/conf/libcrypto-lib-conf_mall.o -c -o crypto/conf/libcrypto-lib-conf_mall.o ../crypto/conf/conf_mall.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mod.d.tmp -MT crypto/conf/libcrypto-lib-conf_mod.o -c -o crypto/conf/libcrypto-lib-conf_mod.o ../crypto/conf/conf_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_sap.d.tmp -MT crypto/conf/libcrypto-lib-conf_sap.o -c -o crypto/conf/libcrypto-lib-conf_sap.o ../crypto/conf/conf_sap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-lib-conf_ssl.o -c -o crypto/conf/libcrypto-lib-conf_ssl.o ../crypto/conf/conf_ssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_asn.o -c -o crypto/crmf/libcrypto-lib-crmf_asn.o ../crypto/crmf/crmf_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_err.o -c -o crypto/crmf/libcrypto-lib-crmf_err.o ../crypto/crmf/crmf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_lib.o -c -o crypto/crmf/libcrypto-lib-crmf_lib.o ../crypto/crmf/crmf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_pbm.o -c -o crypto/crmf/libcrypto-lib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_b64.d.tmp -MT crypto/ct/libcrypto-lib-ct_b64.o -c -o crypto/ct/libcrypto-lib-ct_b64.o ../crypto/ct/ct_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_err.d.tmp -MT crypto/ct/libcrypto-lib-ct_err.o -c -o crypto/ct/libcrypto-lib-ct_err.o ../crypto/ct/ct_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_log.d.tmp -MT crypto/ct/libcrypto-lib-ct_log.o -c -o crypto/ct/libcrypto-lib-ct_log.o ../crypto/ct/ct_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_oct.d.tmp -MT crypto/ct/libcrypto-lib-ct_oct.o -c -o crypto/ct/libcrypto-lib-ct_oct.o ../crypto/ct/ct_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_policy.d.tmp -MT crypto/ct/libcrypto-lib-ct_policy.o -c -o crypto/ct/libcrypto-lib-ct_policy.o ../crypto/ct/ct_policy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_prn.d.tmp -MT crypto/ct/libcrypto-lib-ct_prn.o -c -o crypto/ct/libcrypto-lib-ct_prn.o ../crypto/ct/ct_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct.o -c -o crypto/ct/libcrypto-lib-ct_sct.o ../crypto/ct/ct_sct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-lib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-lib-ct_vfy.o -c -o crypto/ct/libcrypto-lib-ct_vfy.o ../crypto/ct/ct_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-lib-ct_x509v3.o -c -o crypto/ct/libcrypto-lib-ct_x509v3.o ../crypto/ct/ct_x509v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-lib-cbc_cksm.o -c -o crypto/des/libcrypto-lib-cbc_cksm.o ../crypto/des/cbc_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_enc.d.tmp -MT crypto/des/libcrypto-lib-cbc_enc.o -c -o crypto/des/libcrypto-lib-cbc_enc.o ../crypto/des/cbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64ede.d.tmp -MT crypto/des/libcrypto-lib-cfb64ede.o -c -o crypto/des/libcrypto-lib-cfb64ede.o ../crypto/des/cfb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64enc.d.tmp -MT crypto/des/libcrypto-lib-cfb64enc.o -c -o crypto/des/libcrypto-lib-cfb64enc.o ../crypto/des/cfb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb_enc.d.tmp -MT crypto/des/libcrypto-lib-cfb_enc.o -c -o crypto/des/libcrypto-lib-cfb_enc.o ../crypto/des/cfb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-des_enc.d.tmp -MT crypto/des/libcrypto-lib-des_enc.o -c -o crypto/des/libcrypto-lib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb3_enc.o -c -o crypto/des/libcrypto-lib-ecb3_enc.o ../crypto/des/ecb3_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb_enc.o -c -o crypto/des/libcrypto-lib-ecb_enc.o ../crypto/des/ecb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt.d.tmp -MT crypto/des/libcrypto-lib-fcrypt.o -c -o crypto/des/libcrypto-lib-fcrypt.o ../crypto/des/fcrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-lib-fcrypt_b.o -c -o crypto/des/libcrypto-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64ede.d.tmp -MT crypto/des/libcrypto-lib-ofb64ede.o -c -o crypto/des/libcrypto-lib-ofb64ede.o ../crypto/des/ofb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64enc.d.tmp -MT crypto/des/libcrypto-lib-ofb64enc.o -c -o crypto/des/libcrypto-lib-ofb64enc.o ../crypto/des/ofb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb_enc.d.tmp -MT crypto/des/libcrypto-lib-ofb_enc.o -c -o crypto/des/libcrypto-lib-ofb_enc.o ../crypto/des/ofb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-pcbc_enc.o -c -o crypto/des/libcrypto-lib-pcbc_enc.o ../crypto/des/pcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-qud_cksm.d.tmp -MT crypto/des/libcrypto-lib-qud_cksm.o -c -o crypto/des/libcrypto-lib-qud_cksm.o ../crypto/des/qud_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-rand_key.d.tmp -MT crypto/des/libcrypto-lib-rand_key.o -c -o crypto/des/libcrypto-lib-rand_key.o ../crypto/des/rand_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-set_key.d.tmp -MT crypto/des/libcrypto-lib-set_key.o -c -o crypto/des/libcrypto-lib-set_key.o ../crypto/des/set_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-str2key.d.tmp -MT crypto/des/libcrypto-lib-str2key.o -c -o crypto/des/libcrypto-lib-str2key.o ../crypto/des/str2key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-xcbc_enc.o -c -o crypto/des/libcrypto-lib-xcbc_enc.o ../crypto/des/xcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-lib-dh_ameth.o -c -o crypto/dh/libcrypto-lib-dh_ameth.o ../crypto/dh/dh_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-lib-dh_asn1.o -c -o crypto/dh/libcrypto-lib-dh_asn1.o ../crypto/dh/dh_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_backend.d.tmp -MT crypto/dh/libcrypto-lib-dh_backend.o -c -o crypto/dh/libcrypto-lib-dh_backend.o ../crypto/dh/dh_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_check.d.tmp -MT crypto/dh/libcrypto-lib-dh_check.o -c -o crypto/dh/libcrypto-lib-dh_check.o ../crypto/dh/dh_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_depr.d.tmp -MT crypto/dh/libcrypto-lib-dh_depr.o -c -o crypto/dh/libcrypto-lib-dh_depr.o ../crypto/dh/dh_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_err.d.tmp -MT crypto/dh/libcrypto-lib-dh_err.o -c -o crypto/dh/libcrypto-lib-dh_err.o ../crypto/dh/dh_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_gen.d.tmp -MT crypto/dh/libcrypto-lib-dh_gen.o -c -o crypto/dh/libcrypto-lib-dh_gen.o ../crypto/dh/dh_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-lib-dh_group_params.o -c -o crypto/dh/libcrypto-lib-dh_group_params.o ../crypto/dh/dh_group_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-lib-dh_kdf.o -c -o crypto/dh/libcrypto-lib-dh_kdf.o ../crypto/dh/dh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_key.d.tmp -MT crypto/dh/libcrypto-lib-dh_key.o -c -o crypto/dh/libcrypto-lib-dh_key.o ../crypto/dh/dh_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_lib.d.tmp -MT crypto/dh/libcrypto-lib-dh_lib.o -c -o crypto/dh/libcrypto-lib-dh_lib.o ../crypto/dh/dh_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_meth.d.tmp -MT crypto/dh/libcrypto-lib-dh_meth.o -c -o crypto/dh/libcrypto-lib-dh_meth.o ../crypto/dh/dh_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-lib-dh_pmeth.o -c -o crypto/dh/libcrypto-lib-dh_pmeth.o ../crypto/dh/dh_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_prn.d.tmp -MT crypto/dh/libcrypto-lib-dh_prn.o -c -o crypto/dh/libcrypto-lib-dh_prn.o ../crypto/dh/dh_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-lib-dh_rfc5114.o -c -o crypto/dh/libcrypto-lib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ameth.o -c -o crypto/dsa/libcrypto-lib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_asn1.o -c -o crypto/dsa/libcrypto-lib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_backend.o -c -o crypto/dsa/libcrypto-lib-dsa_backend.o ../crypto/dsa/dsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_check.o -c -o crypto/dsa/libcrypto-lib-dsa_check.o ../crypto/dsa/dsa_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_depr.o -c -o crypto/dsa/libcrypto-lib-dsa_depr.o ../crypto/dsa/dsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_err.o -c -o crypto/dsa/libcrypto-lib-dsa_err.o ../crypto/dsa/dsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_gen.o -c -o crypto/dsa/libcrypto-lib-dsa_gen.o ../crypto/dsa/dsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_key.o -c -o crypto/dsa/libcrypto-lib-dsa_key.o ../crypto/dsa/dsa_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_lib.o -c -o crypto/dsa/libcrypto-lib-dsa_lib.o ../crypto/dsa/dsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_meth.o -c -o crypto/dsa/libcrypto-lib-dsa_meth.o ../crypto/dsa/dsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ossl.o -c -o crypto/dsa/libcrypto-lib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-lib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_prn.o -c -o crypto/dsa/libcrypto-lib-dsa_prn.o ../crypto/dsa/dsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_sign.o -c -o crypto/dsa/libcrypto-lib-dsa_sign.o ../crypto/dsa/dsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_vrf.o -c -o crypto/dsa/libcrypto-lib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dl.d.tmp -MT crypto/dso/libcrypto-lib-dso_dl.o -c -o crypto/dso/libcrypto-lib-dso_dl.o ../crypto/dso/dso_dl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-lib-dso_dlfcn.o -c -o crypto/dso/libcrypto-lib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_err.d.tmp -MT crypto/dso/libcrypto-lib-dso_err.o -c -o crypto/dso/libcrypto-lib-dso_err.o ../crypto/dso/dso_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_lib.d.tmp -MT crypto/dso/libcrypto-lib-dso_lib.o -c -o crypto/dso/libcrypto-lib-dso_lib.o ../crypto/dso/dso_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-lib-dso_openssl.o -c -o crypto/dso/libcrypto-lib-dso_openssl.o ../crypto/dso/dso_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_vms.d.tmp -MT crypto/dso/libcrypto-lib-dso_vms.o -c -o crypto/dso/libcrypto-lib-dso_vms.o ../crypto/dso/dso_vms.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_win32.d.tmp -MT crypto/dso/libcrypto-lib-dso_win32.o -c -o crypto/dso/libcrypto-lib-dso_win32.o ../crypto/dso/dso_win32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448.o -c -o crypto/ec/curve448/libcrypto-lib-curve448.o ../crypto/ec/curve448/curve448.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-lib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-lib-eddsa.o -c -o crypto/ec/curve448/libcrypto-lib-eddsa.o ../crypto/ec/curve448/eddsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-lib-f_generic.o -c -o crypto/ec/curve448/libcrypto-lib-f_generic.o ../crypto/ec/curve448/f_generic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-lib-scalar.o -c -o crypto/ec/curve448/libcrypto-lib-scalar.o ../crypto/ec/curve448/scalar.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-curve25519.d.tmp -MT crypto/ec/libcrypto-lib-curve25519.o -c -o crypto/ec/libcrypto-lib-curve25519.o ../crypto/ec/curve25519.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec2_oct.o -c -o crypto/ec/libcrypto-lib-ec2_oct.o ../crypto/ec/ec2_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ec2_smpl.o -c -o crypto/ec/libcrypto-lib-ec2_smpl.o ../crypto/ec/ec2_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-lib-ec_ameth.o -c -o crypto/ec/libcrypto-lib-ec_ameth.o ../crypto/ec/ec_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-lib-ec_asn1.o -c -o crypto/ec/libcrypto-lib-ec_asn1.o ../crypto/ec/ec_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_backend.d.tmp -MT crypto/ec/libcrypto-lib-ec_backend.o -c -o crypto/ec/libcrypto-lib-ec_backend.o ../crypto/ec/ec_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_check.d.tmp -MT crypto/ec/libcrypto-lib-ec_check.o -c -o crypto/ec/libcrypto-lib-ec_check.o ../crypto/ec/ec_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_curve.d.tmp -MT crypto/ec/libcrypto-lib-ec_curve.o -c -o crypto/ec/libcrypto-lib-ec_curve.o ../crypto/ec/ec_curve.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-lib-ec_cvt.o -c -o crypto/ec/libcrypto-lib-ec_cvt.o ../crypto/ec/ec_cvt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-lib-ec_deprecated.o -c -o crypto/ec/libcrypto-lib-ec_deprecated.o ../crypto/ec/ec_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_err.d.tmp -MT crypto/ec/libcrypto-lib-ec_err.o -c -o crypto/ec/libcrypto-lib-ec_err.o ../crypto/ec/ec_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_key.d.tmp -MT crypto/ec/libcrypto-lib-ec_key.o -c -o crypto/ec/libcrypto-lib-ec_key.o ../crypto/ec/ec_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_kmeth.o -c -o crypto/ec/libcrypto-lib-ec_kmeth.o ../crypto/ec/ec_kmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_lib.d.tmp -MT crypto/ec/libcrypto-lib-ec_lib.o -c -o crypto/ec/libcrypto-lib-ec_lib.o ../crypto/ec/ec_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_mult.d.tmp -MT crypto/ec/libcrypto-lib-ec_mult.o -c -o crypto/ec/libcrypto-lib-ec_mult.o ../crypto/ec/ec_mult.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec_oct.o -c -o crypto/ec/libcrypto-lib-ec_oct.o ../crypto/ec/ec_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_pmeth.o -c -o crypto/ec/libcrypto-lib-ec_pmeth.o ../crypto/ec/ec_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_print.d.tmp -MT crypto/ec/libcrypto-lib-ec_print.o -c -o crypto/ec/libcrypto-lib-ec_print.o ../crypto/ec/ec_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_kdf.o -c -o crypto/ec/libcrypto-lib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_ossl.o -c -o crypto/ec/libcrypto-lib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-lib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_sign.o -c -o crypto/ec/libcrypto-lib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-lib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-eck_prn.d.tmp -MT crypto/ec/libcrypto-lib-eck_prn.o -c -o crypto/ec/libcrypto-lib-eck_prn.o ../crypto/ec/eck_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-lib-ecp_mont.o -c -o crypto/ec/libcrypto-lib-ecp_mont.o ../crypto/ec/ecp_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nist.o -c -o crypto/ec/libcrypto-lib-ecp_nist.o ../crypto/ec/ecp_nist.c
CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/ec/ecp_nistz256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nistz256.o -c -o crypto/ec/libcrypto-lib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-lib-ecp_oct.o -c -o crypto/ec/libcrypto-lib-ecp_oct.o ../crypto/ec/ecp_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ecp_smpl.o -c -o crypto/ec/libcrypto-lib-ecp_smpl.o ../crypto/ec/ecp_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-lib-ecx_backend.o -c -o crypto/ec/libcrypto-lib-ecx_backend.o ../crypto/ec/ecx_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_key.d.tmp -MT crypto/ec/libcrypto-lib-ecx_key.o -c -o crypto/ec/libcrypto-lib-ecx_key.o ../crypto/ec/ecx_key.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-lib-ecx_meth.o -c -o crypto/ec/libcrypto-lib-ecx_meth.o ../crypto/ec/ecx_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_err.o -c -o crypto/encode_decode/libcrypto-lib-decoder_err.o ../crypto/encode_decode/decoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_err.o -c -o crypto/encode_decode/libcrypto-lib-encoder_err.o ../crypto/encode_decode/encoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_all.d.tmp -MT crypto/engine/libcrypto-lib-eng_all.o -c -o crypto/engine/libcrypto-lib-eng_all.o ../crypto/engine/eng_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-lib-eng_cnf.o -c -o crypto/engine/libcrypto-lib-eng_cnf.o ../crypto/engine/eng_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-lib-eng_ctrl.o -c -o crypto/engine/libcrypto-lib-eng_ctrl.o ../crypto/engine/eng_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-lib-eng_dyn.o -c -o crypto/engine/libcrypto-lib-eng_dyn.o ../crypto/engine/eng_dyn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_err.d.tmp -MT crypto/engine/libcrypto-lib-eng_err.o -c -o crypto/engine/libcrypto-lib-eng_err.o ../crypto/engine/eng_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_fat.d.tmp -MT crypto/engine/libcrypto-lib-eng_fat.o -c -o crypto/engine/libcrypto-lib-eng_fat.o ../crypto/engine/eng_fat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_init.d.tmp -MT crypto/engine/libcrypto-lib-eng_init.o -c -o crypto/engine/libcrypto-lib-eng_init.o ../crypto/engine/eng_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_lib.d.tmp -MT crypto/engine/libcrypto-lib-eng_lib.o -c -o crypto/engine/libcrypto-lib-eng_lib.o ../crypto/engine/eng_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_list.d.tmp -MT crypto/engine/libcrypto-lib-eng_list.o -c -o crypto/engine/libcrypto-lib-eng_list.o ../crypto/engine/eng_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-lib-eng_openssl.o -c -o crypto/engine/libcrypto-lib-eng_openssl.o ../crypto/engine/eng_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-lib-eng_pkey.o -c -o crypto/engine/libcrypto-lib-eng_pkey.o ../crypto/engine/eng_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-lib-eng_rdrand.o -c -o crypto/engine/libcrypto-lib-eng_rdrand.o ../crypto/engine/eng_rdrand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_table.d.tmp -MT crypto/engine/libcrypto-lib-eng_table.o -c -o crypto/engine/libcrypto-lib-eng_table.o ../crypto/engine/eng_table.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-lib-tb_asnmth.o -c -o crypto/engine/libcrypto-lib-tb_asnmth.o ../crypto/engine/tb_asnmth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-lib-tb_cipher.o -c -o crypto/engine/libcrypto-lib-tb_cipher.o ../crypto/engine/tb_cipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dh.d.tmp -MT crypto/engine/libcrypto-lib-tb_dh.o -c -o crypto/engine/libcrypto-lib-tb_dh.o ../crypto/engine/tb_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_digest.d.tmp -MT crypto/engine/libcrypto-lib-tb_digest.o -c -o crypto/engine/libcrypto-lib-tb_digest.o ../crypto/engine/tb_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_dsa.o -c -o crypto/engine/libcrypto-lib-tb_dsa.o ../crypto/engine/tb_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-lib-tb_eckey.o -c -o crypto/engine/libcrypto-lib-tb_eckey.o ../crypto/engine/tb_eckey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-lib-tb_pkmeth.o -c -o crypto/engine/libcrypto-lib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rand.d.tmp -MT crypto/engine/libcrypto-lib-tb_rand.o -c -o crypto/engine/libcrypto-lib-tb_rand.o ../crypto/engine/tb_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_rsa.o -c -o crypto/engine/libcrypto-lib-tb_rsa.o ../crypto/engine/tb_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err.d.tmp -MT crypto/err/libcrypto-lib-err.o -c -o crypto/err/libcrypto-lib-err.o ../crypto/err/err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all.d.tmp -MT crypto/err/libcrypto-lib-err_all.o -c -o crypto/err/libcrypto-lib-err_all.o ../crypto/err/err_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-lib-err_all_legacy.o -c -o crypto/err/libcrypto-lib-err_all_legacy.o ../crypto/err/err_all_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_blocks.d.tmp -MT crypto/err/libcrypto-lib-err_blocks.o -c -o crypto/err/libcrypto-lib-err_blocks.o ../crypto/err/err_blocks.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_prn.d.tmp -MT crypto/err/libcrypto-lib-err_prn.o -c -o crypto/err/libcrypto-lib-err_prn.o ../crypto/err/err_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-lib-ess_asn1.o -c -o crypto/ess/libcrypto-lib-ess_asn1.o ../crypto/ess/ess_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_err.d.tmp -MT crypto/ess/libcrypto-lib-ess_err.o -c -o crypto/ess/libcrypto-lib-ess_err.o ../crypto/ess/ess_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_lib.d.tmp -MT crypto/ess/libcrypto-lib-ess_lib.o -c -o crypto/ess/libcrypto-lib-ess_lib.o ../crypto/ess/ess_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-asymcipher.d.tmp -MT crypto/evp/libcrypto-lib-asymcipher.o -c -o crypto/evp/libcrypto-lib-asymcipher.o ../crypto/evp/asymcipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_b64.d.tmp -MT crypto/evp/libcrypto-lib-bio_b64.o -c -o crypto/evp/libcrypto-lib-bio_b64.o ../crypto/evp/bio_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_enc.d.tmp -MT crypto/evp/libcrypto-lib-bio_enc.o -c -o crypto/evp/libcrypto-lib-bio_enc.o ../crypto/evp/bio_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_md.d.tmp -MT crypto/evp/libcrypto-lib-bio_md.o -c -o crypto/evp/libcrypto-lib-bio_md.o ../crypto/evp/bio_md.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_ok.d.tmp -MT crypto/evp/libcrypto-lib-bio_ok.o -c -o crypto/evp/libcrypto-lib-bio_ok.o ../crypto/evp/bio_ok.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_allc.d.tmp -MT crypto/evp/libcrypto-lib-c_allc.o -c -o crypto/evp/libcrypto-lib-c_allc.o ../crypto/evp/c_allc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_alld.d.tmp -MT crypto/evp/libcrypto-lib-c_alld.o -c -o crypto/evp/libcrypto-lib-c_alld.o ../crypto/evp/c_alld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-cmeth_lib.o -c -o crypto/evp/libcrypto-lib-cmeth_lib.o ../crypto/evp/cmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-lib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-lib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dh_ctrl.o -c -o crypto/evp/libcrypto-lib-dh_ctrl.o ../crypto/evp/dh_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_support.d.tmp -MT crypto/evp/libcrypto-lib-dh_support.o -c -o crypto/evp/libcrypto-lib-dh_support.o ../crypto/evp/dh_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-digest.d.tmp -MT crypto/evp/libcrypto-lib-digest.o -c -o crypto/evp/libcrypto-lib-digest.o ../crypto/evp/digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dsa_ctrl.o -c -o crypto/evp/libcrypto-lib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes.d.tmp -MT crypto/evp/libcrypto-lib-e_aes.o -c -o crypto/evp/libcrypto-lib-e_aes.o ../crypto/evp/e_aes.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aria.d.tmp -MT crypto/evp/libcrypto-lib-e_aria.o -c -o crypto/evp/libcrypto-lib-e_aria.o ../crypto/evp/e_aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_bf.d.tmp -MT crypto/evp/libcrypto-lib-e_bf.o -c -o crypto/evp/libcrypto-lib-e_bf.o ../crypto/evp/e_bf.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_camellia.d.tmp -MT crypto/evp/libcrypto-lib-e_camellia.o -c -o crypto/evp/libcrypto-lib-e_camellia.o ../crypto/evp/e_camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_cast.d.tmp -MT crypto/evp/libcrypto-lib-e_cast.o -c -o crypto/evp/libcrypto-lib-e_cast.o ../crypto/evp/e_cast.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-lib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des.d.tmp -MT crypto/evp/libcrypto-lib-e_des.o -c -o crypto/evp/libcrypto-lib-e_des.o ../crypto/evp/e_des.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des3.d.tmp -MT crypto/evp/libcrypto-lib-e_des3.o -c -o crypto/evp/libcrypto-lib-e_des3.o ../crypto/evp/e_des3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_idea.d.tmp -MT crypto/evp/libcrypto-lib-e_idea.o -c -o crypto/evp/libcrypto-lib-e_idea.o ../crypto/evp/e_idea.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_null.d.tmp -MT crypto/evp/libcrypto-lib-e_null.o -c -o crypto/evp/libcrypto-lib-e_null.o ../crypto/evp/e_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_old.d.tmp -MT crypto/evp/libcrypto-lib-e_old.o -c -o crypto/evp/libcrypto-lib-e_old.o ../crypto/evp/e_old.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc2.d.tmp -MT crypto/evp/libcrypto-lib-e_rc2.o -c -o crypto/evp/libcrypto-lib-e_rc2.o ../crypto/evp/e_rc2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4.o -c -o crypto/evp/libcrypto-lib-e_rc4.o ../crypto/evp/e_rc4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc5.o -c -o crypto/evp/libcrypto-lib-e_rc5.o ../crypto/evp/e_rc5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_seed.d.tmp -MT crypto/evp/libcrypto-lib-e_seed.o -c -o crypto/evp/libcrypto-lib-e_seed.o ../crypto/evp/e_seed.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_sm4.d.tmp -MT crypto/evp/libcrypto-lib-e_sm4.o -c -o crypto/evp/libcrypto-lib-e_sm4.o ../crypto/evp/e_sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-lib-e_xcbc_d.o -c -o crypto/evp/libcrypto-lib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-ec_ctrl.o -c -o crypto/evp/libcrypto-lib-ec_ctrl.o ../crypto/evp/ec_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_support.d.tmp -MT crypto/evp/libcrypto-lib-ec_support.o -c -o crypto/evp/libcrypto-lib-ec_support.o ../crypto/evp/ec_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-encode.d.tmp -MT crypto/evp/libcrypto-lib-encode.o -c -o crypto/evp/libcrypto-lib-encode.o ../crypto/evp/encode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-lib-evp_cnf.o -c -o crypto/evp/libcrypto-lib-evp_cnf.o ../crypto/evp/evp_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_enc.d.tmp -MT crypto/evp/libcrypto-lib-evp_enc.o -c -o crypto/evp/libcrypto-lib-evp_enc.o ../crypto/evp/evp_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_err.d.tmp -MT crypto/evp/libcrypto-lib-evp_err.o -c -o crypto/evp/libcrypto-lib-evp_err.o ../crypto/evp/evp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-lib-evp_fetch.o -c -o crypto/evp/libcrypto-lib-evp_fetch.o ../crypto/evp/evp_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_key.d.tmp -MT crypto/evp/libcrypto-lib-evp_key.o -c -o crypto/evp/libcrypto-lib-evp_key.o ../crypto/evp/evp_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_lib.d.tmp -MT crypto/evp/libcrypto-lib-evp_lib.o -c -o crypto/evp/libcrypto-lib-evp_lib.o ../crypto/evp/evp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-lib-evp_pbe.o -c -o crypto/evp/libcrypto-lib-evp_pbe.o ../crypto/evp/evp_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-lib-evp_pkey.o -c -o crypto/evp/libcrypto-lib-evp_pkey.o ../crypto/evp/evp_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_rand.d.tmp -MT crypto/evp/libcrypto-lib-evp_rand.o -c -o crypto/evp/libcrypto-lib-evp_rand.o ../crypto/evp/evp_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_utils.d.tmp -MT crypto/evp/libcrypto-lib-evp_utils.o -c -o crypto/evp/libcrypto-lib-evp_utils.o ../crypto/evp/evp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-exchange.d.tmp -MT crypto/evp/libcrypto-lib-exchange.o -c -o crypto/evp/libcrypto-lib-exchange.o ../crypto/evp/exchange.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-lib-kdf_lib.o -c -o crypto/evp/libcrypto-lib-kdf_lib.o ../crypto/evp/kdf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-lib-kdf_meth.o -c -o crypto/evp/libcrypto-lib-kdf_meth.o ../crypto/evp/kdf_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kem.d.tmp -MT crypto/evp/libcrypto-lib-kem.o -c -o crypto/evp/libcrypto-lib-kem.o ../crypto/evp/kem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_lib.o -c -o crypto/evp/libcrypto-lib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_meth.o -c -o crypto/evp/libcrypto-lib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-lib-legacy_blake2.o -c -o crypto/evp/libcrypto-lib-legacy_blake2.o ../crypto/evp/legacy_blake2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md4.o -c -o crypto/evp/libcrypto-lib-legacy_md4.o ../crypto/evp/legacy_md4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5.o -c -o crypto/evp/libcrypto-lib-legacy_md5.o ../crypto/evp/legacy_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-lib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-lib-legacy_ripemd.o -c -o crypto/evp/libcrypto-lib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-lib-legacy_sha.o -c -o crypto/evp/libcrypto-lib-legacy_sha.o ../crypto/evp/legacy_sha.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-lib-legacy_wp.o -c -o crypto/evp/libcrypto-lib-legacy_wp.o ../crypto/evp/legacy_wp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_null.d.tmp -MT crypto/evp/libcrypto-lib-m_null.o -c -o crypto/evp/libcrypto-lib-m_null.o ../crypto/evp/m_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_sigver.d.tmp -MT crypto/evp/libcrypto-lib-m_sigver.o -c -o crypto/evp/libcrypto-lib-m_sigver.o ../crypto/evp/m_sigver.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_lib.d.tmp -MT crypto/evp/libcrypto-lib-mac_lib.o -c -o crypto/evp/libcrypto-lib-mac_lib.o ../crypto/evp/mac_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_meth.d.tmp -MT crypto/evp/libcrypto-lib-mac_meth.o -c -o crypto/evp/libcrypto-lib-mac_meth.o ../crypto/evp/mac_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-names.d.tmp -MT crypto/evp/libcrypto-lib-names.o -c -o crypto/evp/libcrypto-lib-names.o ../crypto/evp/names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt.o -c -o crypto/evp/libcrypto-lib-p5_crpt.o ../crypto/evp/p5_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt2.o -c -o crypto/evp/libcrypto-lib-p5_crpt2.o ../crypto/evp/p5_crpt2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_dec.d.tmp -MT crypto/evp/libcrypto-lib-p_dec.o -c -o crypto/evp/libcrypto-lib-p_dec.o ../crypto/evp/p_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_enc.d.tmp -MT crypto/evp/libcrypto-lib-p_enc.o -c -o crypto/evp/libcrypto-lib-p_enc.o ../crypto/evp/p_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_legacy.d.tmp -MT crypto/evp/libcrypto-lib-p_legacy.o -c -o crypto/evp/libcrypto-lib-p_legacy.o ../crypto/evp/p_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_lib.d.tmp -MT crypto/evp/libcrypto-lib-p_lib.o -c -o crypto/evp/libcrypto-lib-p_lib.o ../crypto/evp/p_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_open.d.tmp -MT crypto/evp/libcrypto-lib-p_open.o -c -o crypto/evp/libcrypto-lib-p_open.o ../crypto/evp/p_open.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_seal.d.tmp -MT crypto/evp/libcrypto-lib-p_seal.o -c -o crypto/evp/libcrypto-lib-p_seal.o ../crypto/evp/p_seal.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_sign.d.tmp -MT crypto/evp/libcrypto-lib-p_sign.o -c -o crypto/evp/libcrypto-lib-p_sign.o ../crypto/evp/p_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_verify.d.tmp -MT crypto/evp/libcrypto-lib-p_verify.o -c -o crypto/evp/libcrypto-lib-p_verify.o ../crypto/evp/p_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-lib-pbe_scrypt.o -c -o crypto/evp/libcrypto-lib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_check.o -c -o crypto/evp/libcrypto-lib-pmeth_check.o ../crypto/evp/pmeth_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_gn.o -c -o crypto/evp/libcrypto-lib-pmeth_gn.o ../crypto/evp/pmeth_gn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_lib.o -c -o crypto/evp/libcrypto-lib-pmeth_lib.o ../crypto/evp/pmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-signature.d.tmp -MT crypto/evp/libcrypto-lib-signature.o -c -o crypto/evp/libcrypto-lib-signature.o ../crypto/evp/signature.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_backend.o -c -o crypto/ffc/libcrypto-lib-ffc_backend.o ../crypto/ffc/ffc_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_dh.o -c -o crypto/ffc/libcrypto-lib-ffc_dh.o ../crypto/ffc/ffc_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params.o -c -o crypto/ffc/libcrypto-lib-ffc_params.o ../crypto/ffc/ffc_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-lib-hmac.d.tmp -MT crypto/hmac/libcrypto-lib-hmac.o -c -o crypto/hmac/libcrypto-lib-hmac.o ../crypto/hmac/hmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_client.d.tmp -MT crypto/http/libcrypto-lib-http_client.o -c -o crypto/http/libcrypto-lib-http_client.o ../crypto/http/http_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_err.d.tmp -MT crypto/http/libcrypto-lib-http_err.o -c -o crypto/http/libcrypto-lib-http_err.o ../crypto/http/http_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_lib.d.tmp -MT crypto/http/libcrypto-lib-http_lib.o -c -o crypto/http/libcrypto-lib-http_lib.o ../crypto/http/http_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-lib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-lib-kdf_err.o -c -o crypto/kdf/libcrypto-lib-kdf_err.o ../crypto/kdf/kdf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-lib-lh_stats.o -c -o crypto/lhash/libcrypto-lib-lh_stats.o ../crypto/lhash/lh_stats.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lhash.d.tmp -MT crypto/lhash/libcrypto-lib-lhash.o -c -o crypto/lhash/libcrypto-lib-lhash.o ../crypto/lhash/lhash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-armcap.d.tmp -MT crypto/libcrypto-lib-armcap.o -c -o crypto/libcrypto-lib-armcap.o ../crypto/armcap.c
CC="gcc" /usr/bin/perl ../crypto/armv4cpuid.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/armv4cpuid.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-asn1_dsa.d.tmp -MT crypto/libcrypto-lib-asn1_dsa.o -c -o crypto/libcrypto-lib-asn1_dsa.o ../crypto/asn1_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-bsearch.d.tmp -MT crypto/libcrypto-lib-bsearch.o -c -o crypto/libcrypto-lib-bsearch.o ../crypto/bsearch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-context.d.tmp -MT crypto/libcrypto-lib-context.o -c -o crypto/libcrypto-lib-context.o ../crypto/context.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_algorithm.d.tmp -MT crypto/libcrypto-lib-core_algorithm.o -c -o crypto/libcrypto-lib-core_algorithm.o ../crypto/core_algorithm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_fetch.d.tmp -MT crypto/libcrypto-lib-core_fetch.o -c -o crypto/libcrypto-lib-core_fetch.o ../crypto/core_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_namemap.d.tmp -MT crypto/libcrypto-lib-core_namemap.o -c -o crypto/libcrypto-lib-core_namemap.o ../crypto/core_namemap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpt_err.d.tmp -MT crypto/libcrypto-lib-cpt_err.o -c -o crypto/libcrypto-lib-cpt_err.o ../crypto/cpt_err.c
gcc  -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpuid.d.tmp -MT crypto/libcrypto-lib-cpuid.o -c -o crypto/libcrypto-lib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cryptlib.d.tmp -MT crypto/libcrypto-lib-cryptlib.o -c -o crypto/libcrypto-lib-cryptlib.o ../crypto/cryptlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ctype.d.tmp -MT crypto/libcrypto-lib-ctype.o -c -o crypto/libcrypto-lib-ctype.o ../crypto/ctype.c
/usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2" "debian-armhf" > crypto/buildinf.h
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-der_writer.d.tmp -MT crypto/libcrypto-lib-der_writer.o -c -o crypto/libcrypto-lib-der_writer.o ../crypto/der_writer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem_sec.d.tmp -MT crypto/libcrypto-lib-mem_sec.o -c -o crypto/libcrypto-lib-mem_sec.o ../crypto/mem_sec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_dir.d.tmp -MT crypto/libcrypto-lib-o_dir.o -c -o crypto/libcrypto-lib-o_dir.o ../crypto/o_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_fopen.d.tmp -MT crypto/libcrypto-lib-o_fopen.o -c -o crypto/libcrypto-lib-o_fopen.o ../crypto/o_fopen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_init.d.tmp -MT crypto/libcrypto-lib-o_init.o -c -o crypto/libcrypto-lib-o_init.o ../crypto/o_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_str.d.tmp -MT crypto/libcrypto-lib-o_str.o -c -o crypto/libcrypto-lib-o_str.o ../crypto/o_str.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_time.d.tmp -MT crypto/libcrypto-lib-o_time.o -c -o crypto/libcrypto-lib-o_time.o ../crypto/o_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-packet.d.tmp -MT crypto/libcrypto-lib-packet.o -c -o crypto/libcrypto-lib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build.d.tmp -MT crypto/libcrypto-lib-param_build.o -c -o crypto/libcrypto-lib-param_build.o ../crypto/param_build.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build_set.d.tmp -MT crypto/libcrypto-lib-param_build_set.o -c -o crypto/libcrypto-lib-param_build_set.o ../crypto/param_build_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params.d.tmp -MT crypto/libcrypto-lib-params.o -c -o crypto/libcrypto-lib-params.o ../crypto/params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_dup.d.tmp -MT crypto/libcrypto-lib-params_dup.o -c -o crypto/libcrypto-lib-params_dup.o ../crypto/params_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_from_text.d.tmp -MT crypto/libcrypto-lib-params_from_text.o -c -o crypto/libcrypto-lib-params_from_text.o ../crypto/params_from_text.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-passphrase.d.tmp -MT crypto/libcrypto-lib-passphrase.o -c -o crypto/libcrypto-lib-passphrase.o ../crypto/passphrase.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider.d.tmp -MT crypto/libcrypto-lib-provider.o -c -o crypto/libcrypto-lib-provider.o ../crypto/provider.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_child.d.tmp -MT crypto/libcrypto-lib-provider_child.o -c -o crypto/libcrypto-lib-provider_child.o ../crypto/provider_child.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_conf.d.tmp -MT crypto/libcrypto-lib-provider_conf.o -c -o crypto/libcrypto-lib-provider_conf.o ../crypto/provider_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_core.d.tmp -MT crypto/libcrypto-lib-provider_core.o -c -o crypto/libcrypto-lib-provider_core.o ../crypto/provider_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_predefined.d.tmp -MT crypto/libcrypto-lib-provider_predefined.o -c -o crypto/libcrypto-lib-provider_predefined.o ../crypto/provider_predefined.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-punycode.d.tmp -MT crypto/libcrypto-lib-punycode.o -c -o crypto/libcrypto-lib-punycode.o ../crypto/punycode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-self_test_core.d.tmp -MT crypto/libcrypto-lib-self_test_core.o -c -o crypto/libcrypto-lib-self_test_core.o ../crypto/self_test_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-sparse_array.d.tmp -MT crypto/libcrypto-lib-sparse_array.o -c -o crypto/libcrypto-lib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_lib.d.tmp -MT crypto/libcrypto-lib-threads_lib.o -c -o crypto/libcrypto-lib-threads_lib.o ../crypto/threads_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_none.d.tmp -MT crypto/libcrypto-lib-threads_none.o -c -o crypto/libcrypto-lib-threads_none.o ../crypto/threads_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_pthread.d.tmp -MT crypto/libcrypto-lib-threads_pthread.o -c -o crypto/libcrypto-lib-threads_pthread.o ../crypto/threads_pthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_win.d.tmp -MT crypto/libcrypto-lib-threads_win.o -c -o crypto/libcrypto-lib-threads_win.o ../crypto/threads_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-trace.d.tmp -MT crypto/libcrypto-lib-trace.o -c -o crypto/libcrypto-lib-trace.o ../crypto/trace.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-uid.d.tmp -MT crypto/libcrypto-lib-uid.o -c -o crypto/libcrypto-lib-uid.o ../crypto/uid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-lib-md4_dgst.o -c -o crypto/md4/libcrypto-lib-md4_dgst.o ../crypto/md4/md4_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_one.d.tmp -MT crypto/md4/libcrypto-lib-md4_one.o -c -o crypto/md4/libcrypto-lib-md4_one.o ../crypto/md4/md4_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-lib-md5_dgst.o -c -o crypto/md5/libcrypto-lib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_one.d.tmp -MT crypto/md5/libcrypto-lib-md5_one.o -c -o crypto/md5/libcrypto-lib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-lib-md5_sha1.o -c -o crypto/md5/libcrypto-lib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cbc128.d.tmp -MT crypto/modes/libcrypto-lib-cbc128.o -c -o crypto/modes/libcrypto-lib-cbc128.o ../crypto/modes/cbc128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ccm128.d.tmp -MT crypto/modes/libcrypto-lib-ccm128.o -c -o crypto/modes/libcrypto-lib-ccm128.o ../crypto/modes/ccm128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cfb128.d.tmp -MT crypto/modes/libcrypto-lib-cfb128.o -c -o crypto/modes/libcrypto-lib-cfb128.o ../crypto/modes/cfb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ctr128.d.tmp -MT crypto/modes/libcrypto-lib-ctr128.o -c -o crypto/modes/libcrypto-lib-ctr128.o ../crypto/modes/ctr128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cts128.d.tmp -MT crypto/modes/libcrypto-lib-cts128.o -c -o crypto/modes/libcrypto-lib-cts128.o ../crypto/modes/cts128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-gcm128.d.tmp -MT crypto/modes/libcrypto-lib-gcm128.o -c -o crypto/modes/libcrypto-lib-gcm128.o ../crypto/modes/gcm128.c
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghash-armv4.S
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghashv8-armx.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ocb128.d.tmp -MT crypto/modes/libcrypto-lib-ocb128.o -c -o crypto/modes/libcrypto-lib-ocb128.o ../crypto/modes/ocb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ofb128.d.tmp -MT crypto/modes/libcrypto-lib-ofb128.o -c -o crypto/modes/libcrypto-lib-ofb128.o ../crypto/modes/ofb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-siv128.d.tmp -MT crypto/modes/libcrypto-lib-siv128.o -c -o crypto/modes/libcrypto-lib-siv128.o ../crypto/modes/siv128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-wrap128.d.tmp -MT crypto/modes/libcrypto-lib-wrap128.o -c -o crypto/modes/libcrypto-lib-wrap128.o ../crypto/modes/wrap128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-xts128.d.tmp -MT crypto/modes/libcrypto-lib-xts128.o -c -o crypto/modes/libcrypto-lib-xts128.o ../crypto/modes/xts128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-o_names.d.tmp -MT crypto/objects/libcrypto-lib-o_names.o -c -o crypto/objects/libcrypto-lib-o_names.o ../crypto/objects/o_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_dat.d.tmp -MT crypto/objects/libcrypto-lib-obj_dat.o -c -o crypto/objects/libcrypto-lib-obj_dat.o ../crypto/objects/obj_dat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_err.d.tmp -MT crypto/objects/libcrypto-lib-obj_err.o -c -o crypto/objects/libcrypto-lib-obj_err.o ../crypto/objects/obj_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_lib.d.tmp -MT crypto/objects/libcrypto-lib-obj_lib.o -c -o crypto/objects/libcrypto-lib-obj_lib.o ../crypto/objects/obj_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_xref.d.tmp -MT crypto/objects/libcrypto-lib-obj_xref.o -c -o crypto/objects/libcrypto-lib-obj_xref.o ../crypto/objects/obj_xref.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-lib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_err.o -c -o crypto/ocsp/libcrypto-lib-ocsp_err.o ../crypto/ocsp/ocsp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-lib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_http.o -c -o crypto/ocsp/libcrypto-lib-ocsp_http.o ../crypto/ocsp/ocsp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-lib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-lib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-lib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-lib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-lib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_all.d.tmp -MT crypto/pem/libcrypto-lib-pem_all.o -c -o crypto/pem/libcrypto-lib-pem_all.o ../crypto/pem/pem_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_err.d.tmp -MT crypto/pem/libcrypto-lib-pem_err.o -c -o crypto/pem/libcrypto-lib-pem_err.o ../crypto/pem/pem_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_info.d.tmp -MT crypto/pem/libcrypto-lib-pem_info.o -c -o crypto/pem/libcrypto-lib-pem_info.o ../crypto/pem/pem_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_lib.d.tmp -MT crypto/pem/libcrypto-lib-pem_lib.o -c -o crypto/pem/libcrypto-lib-pem_lib.o ../crypto/pem/pem_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_oth.d.tmp -MT crypto/pem/libcrypto-lib-pem_oth.o -c -o crypto/pem/libcrypto-lib-pem_oth.o ../crypto/pem/pem_oth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-lib-pem_pk8.o -c -o crypto/pem/libcrypto-lib-pem_pk8.o ../crypto/pem/pem_pk8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-lib-pem_pkey.o -c -o crypto/pem/libcrypto-lib-pem_pkey.o ../crypto/pem/pem_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_sign.d.tmp -MT crypto/pem/libcrypto-lib-pem_sign.o -c -o crypto/pem/libcrypto-lib-pem_sign.o ../crypto/pem/pem_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_x509.d.tmp -MT crypto/pem/libcrypto-lib-pem_x509.o -c -o crypto/pem/libcrypto-lib-pem_x509.o ../crypto/pem/pem_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-lib-pem_xaux.o -c -o crypto/pem/libcrypto-lib-pem_xaux.o ../crypto/pem/pem_xaux.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-lib-pvkfmt.o -c -o crypto/pem/libcrypto-lib-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_add.o -c -o crypto/pkcs12/libcrypto-lib-p12_add.o ../crypto/pkcs12/p12_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_asn.o -c -o crypto/pkcs12/libcrypto-lib-p12_asn.o ../crypto/pkcs12/p12_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_attr.o -c -o crypto/pkcs12/libcrypto-lib-p12_attr.o ../crypto/pkcs12/p12_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crt.o ../crypto/pkcs12/p12_crt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_decr.o -c -o crypto/pkcs12/libcrypto-lib-p12_decr.o ../crypto/pkcs12/p12_decr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_init.o -c -o crypto/pkcs12/libcrypto-lib-p12_init.o ../crypto/pkcs12/p12_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_key.o -c -o crypto/pkcs12/libcrypto-lib-p12_key.o ../crypto/pkcs12/p12_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-lib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-lib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_npas.o -c -o crypto/pkcs12/libcrypto-lib-p12_npas.o ../crypto/pkcs12/p12_npas.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-lib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_utl.o -c -o crypto/pkcs12/libcrypto-lib-p12_utl.o ../crypto/pkcs12/p12_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-lib-pk12err.o -c -o crypto/pkcs12/libcrypto-lib-pk12err.o ../crypto/pkcs12/pk12err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-lib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-lib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-lib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-lib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-lib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-lib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-lib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-lib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c
CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/poly1305/poly1305-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-lib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-lib-poly1305.o -c -o crypto/poly1305/libcrypto-lib-poly1305.o ../crypto/poly1305/poly1305.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-defn_cache.d.tmp -MT crypto/property/libcrypto-lib-defn_cache.o -c -o crypto/property/libcrypto-lib-defn_cache.o ../crypto/property/defn_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property.d.tmp -MT crypto/property/libcrypto-lib-property.o -c -o crypto/property/libcrypto-lib-property.o ../crypto/property/property.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_err.d.tmp -MT crypto/property/libcrypto-lib-property_err.o -c -o crypto/property/libcrypto-lib-property_err.o ../crypto/property/property_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_parse.d.tmp -MT crypto/property/libcrypto-lib-property_parse.o -c -o crypto/property/libcrypto-lib-property_parse.o ../crypto/property/property_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_query.d.tmp -MT crypto/property/libcrypto-lib-property_query.o -c -o crypto/property/libcrypto-lib-property_query.o ../crypto/property/property_query.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_string.d.tmp -MT crypto/property/libcrypto-lib-property_string.o -c -o crypto/property/libcrypto-lib-property_string.o ../crypto/property/property_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-prov_seed.d.tmp -MT crypto/rand/libcrypto-lib-prov_seed.o -c -o crypto/rand/libcrypto-lib-prov_seed.o ../crypto/rand/prov_seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-lib-rand_deprecated.o -c -o crypto/rand/libcrypto-lib-rand_deprecated.o ../crypto/rand/rand_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_err.d.tmp -MT crypto/rand/libcrypto-lib-rand_err.o -c -o crypto/rand/libcrypto-lib-rand_err.o ../crypto/rand/rand_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_lib.d.tmp -MT crypto/rand/libcrypto-lib-rand_lib.o -c -o crypto/rand/libcrypto-lib-rand_lib.o ../crypto/rand/rand_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_meth.d.tmp -MT crypto/rand/libcrypto-lib-rand_meth.o -c -o crypto/rand/libcrypto-lib-rand_meth.o ../crypto/rand/rand_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_pool.d.tmp -MT crypto/rand/libcrypto-lib-rand_pool.o -c -o crypto/rand/libcrypto-lib-rand_pool.o ../crypto/rand/rand_pool.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-randfile.d.tmp -MT crypto/rand/libcrypto-lib-randfile.o -c -o crypto/rand/libcrypto-lib-randfile.o ../crypto/rand/randfile.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_cbc.o -c -o crypto/rc2/libcrypto-lib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_ecb.o -c -o crypto/rc2/libcrypto-lib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_skey.o -c -o crypto/rc2/libcrypto-lib-rc2_skey.o ../crypto/rc2/rc2_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2cfb64.o -c -o crypto/rc2/libcrypto-lib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2ofb64.o -c -o crypto/rc2/libcrypto-lib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_enc.o -c -o crypto/rc4/libcrypto-lib-rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_skey.o -c -o crypto/rc4/libcrypto-lib-rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-lib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_one.o -c -o crypto/ripemd/libcrypto-lib-rmd_one.o ../crypto/ripemd/rmd_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ameth.o -c -o crypto/rsa/libcrypto-lib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_asn1.o -c -o crypto/rsa/libcrypto-lib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_backend.o -c -o crypto/rsa/libcrypto-lib-rsa_backend.o ../crypto/rsa/rsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_chk.o -c -o crypto/rsa/libcrypto-lib-rsa_chk.o ../crypto/rsa/rsa_chk.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_crpt.o -c -o crypto/rsa/libcrypto-lib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_depr.o -c -o crypto/rsa/libcrypto-lib-rsa_depr.o ../crypto/rsa/rsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_err.o -c -o crypto/rsa/libcrypto-lib-rsa_err.o ../crypto/rsa/rsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_gen.o ../crypto/rsa/rsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_lib.o -c -o crypto/rsa/libcrypto-lib-rsa_lib.o ../crypto/rsa/rsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_meth.o -c -o crypto/rsa/libcrypto-lib-rsa_meth.o ../crypto/rsa/rsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp.o -c -o crypto/rsa/libcrypto-lib-rsa_mp.o ../crypto/rsa/rsa_mp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-lib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_none.o -c -o crypto/rsa/libcrypto-lib-rsa_none.o ../crypto/rsa/rsa_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_oaep.o -c -o crypto/rsa/libcrypto-lib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ossl.o -c -o crypto/rsa/libcrypto-lib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pk1.o -c -o crypto/rsa/libcrypto-lib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-lib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_prn.o -c -o crypto/rsa/libcrypto-lib-rsa_prn.o ../crypto/rsa/rsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pss.o -c -o crypto/rsa/libcrypto-lib-rsa_pss.o ../crypto/rsa/rsa_pss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_saos.o -c -o crypto/rsa/libcrypto-lib-rsa_saos.o ../crypto/rsa/rsa_saos.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_schemes.o -c -o crypto/rsa/libcrypto-lib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sign.o -c -o crypto/rsa/libcrypto-lib-rsa_sign.o ../crypto/rsa/rsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931.o -c -o crypto/rsa/libcrypto-lib-rsa_x931.o ../crypto/rsa/rsa_x931.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931g.o -c -o crypto/rsa/libcrypto-lib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed.d.tmp -MT crypto/seed/libcrypto-lib-seed.o -c -o crypto/seed/libcrypto-lib-seed.o ../crypto/seed/seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-lib-seed_cbc.o -c -o crypto/seed/libcrypto-lib-seed_cbc.o ../crypto/seed/seed_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-lib-seed_cfb.o -c -o crypto/seed/libcrypto-lib-seed_cfb.o ../crypto/seed/seed_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ecb.o -c -o crypto/seed/libcrypto-lib-seed_ecb.o ../crypto/seed/seed_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ofb.o -c -o crypto/seed/libcrypto-lib-seed_ofb.o ../crypto/seed/seed_ofb.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/keccak1600-armv4.S
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv4-large.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha1-armv4-large.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1_one.d.tmp -MT crypto/sha/libcrypto-lib-sha1_one.o -c -o crypto/sha/libcrypto-lib-sha1_one.o ../crypto/sha/sha1_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-lib-sha1dgst.o -c -o crypto/sha/libcrypto-lib-sha1dgst.o ../crypto/sha/sha1dgst.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha256.d.tmp -MT crypto/sha/libcrypto-lib-sha256.o -c -o crypto/sha/libcrypto-lib-sha256.o ../crypto/sha/sha256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha3.d.tmp -MT crypto/sha/libcrypto-lib-sha3.o -c -o crypto/sha/libcrypto-lib-sha3.o ../crypto/sha/sha3.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha512-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha512.d.tmp -MT crypto/sha/libcrypto-lib-sha512.o -c -o crypto/sha/libcrypto-lib-sha512.o ../crypto/sha/sha512.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-lib-siphash.d.tmp -MT crypto/siphash/libcrypto-lib-siphash.o -c -o crypto/siphash/libcrypto-lib-siphash.o ../crypto/siphash/siphash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_crypt.o -c -o crypto/sm2/libcrypto-lib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_err.o -c -o crypto/sm2/libcrypto-lib-sm2_err.o ../crypto/sm2/sm2_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_key.o -c -o crypto/sm2/libcrypto-lib-sm2_key.o ../crypto/sm2/sm2_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_sign.o -c -o crypto/sm2/libcrypto-lib-sm2_sign.o ../crypto/sm2/sm2_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-lib-legacy_sm3.o -c -o crypto/sm3/libcrypto-lib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-sm3.d.tmp -MT crypto/sm3/libcrypto-lib-sm3.o -c -o crypto/sm3/libcrypto-lib-sm3.o ../crypto/sm3/sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-lib-sm4.d.tmp -MT crypto/sm4/libcrypto-lib-sm4.o -c -o crypto/sm4/libcrypto-lib-sm4.o ../crypto/sm4/sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_lib.d.tmp -MT crypto/srp/libcrypto-lib-srp_lib.o -c -o crypto/srp/libcrypto-lib-srp_lib.o ../crypto/srp/srp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-lib-srp_vfy.o -c -o crypto/srp/libcrypto-lib-srp_vfy.o ../crypto/srp/srp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-lib-stack.d.tmp -MT crypto/stack/libcrypto-lib-stack.o -c -o crypto/stack/libcrypto-lib-stack.o ../crypto/stack/stack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_err.d.tmp -MT crypto/store/libcrypto-lib-store_err.o -c -o crypto/store/libcrypto-lib-store_err.o ../crypto/store/store_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_init.d.tmp -MT crypto/store/libcrypto-lib-store_init.o -c -o crypto/store/libcrypto-lib-store_init.o ../crypto/store/store_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_lib.d.tmp -MT crypto/store/libcrypto-lib-store_lib.o -c -o crypto/store/libcrypto-lib-store_lib.o ../crypto/store/store_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_meth.d.tmp -MT crypto/store/libcrypto-lib-store_meth.o -c -o crypto/store/libcrypto-lib-store_meth.o ../crypto/store/store_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_register.d.tmp -MT crypto/store/libcrypto-lib-store_register.o -c -o crypto/store/libcrypto-lib-store_register.o ../crypto/store/store_register.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_result.d.tmp -MT crypto/store/libcrypto-lib-store_result.o -c -o crypto/store/libcrypto-lib-store_result.o ../crypto/store/store_result.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_strings.d.tmp -MT crypto/store/libcrypto-lib-store_strings.o -c -o crypto/store/libcrypto-lib-store_strings.o ../crypto/store/store_strings.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-lib-ts_asn1.o -c -o crypto/ts/libcrypto-lib-ts_asn1.o ../crypto/ts/ts_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_conf.d.tmp -MT crypto/ts/libcrypto-lib-ts_conf.o -c -o crypto/ts/libcrypto-lib-ts_conf.o ../crypto/ts/ts_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_err.d.tmp -MT crypto/ts/libcrypto-lib-ts_err.o -c -o crypto/ts/libcrypto-lib-ts_err.o ../crypto/ts/ts_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_lib.d.tmp -MT crypto/ts/libcrypto-lib-ts_lib.o -c -o crypto/ts/libcrypto-lib-ts_lib.o ../crypto/ts/ts_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_print.o -c -o crypto/ts/libcrypto-lib-ts_req_print.o ../crypto/ts/ts_req_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_utils.o -c -o crypto/ts/libcrypto-lib-ts_req_utils.o ../crypto/ts/ts_req_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_print.o -c -o crypto/ts/libcrypto-lib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-lib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-lib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-lib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-lib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-lib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-lib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-lib-txt_db.o -c -o crypto/txt_db/libcrypto-lib-txt_db.o ../crypto/txt_db/txt_db.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_err.d.tmp -MT crypto/ui/libcrypto-lib-ui_err.o -c -o crypto/ui/libcrypto-lib-ui_err.o ../crypto/ui/ui_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_lib.d.tmp -MT crypto/ui/libcrypto-lib-ui_lib.o -c -o crypto/ui/libcrypto-lib-ui_lib.o ../crypto/ui/ui_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_null.d.tmp -MT crypto/ui/libcrypto-lib-ui_null.o -c -o crypto/ui/libcrypto-lib-ui_null.o ../crypto/ui/ui_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-lib-ui_openssl.o -c -o crypto/ui/libcrypto-lib-ui_openssl.o ../crypto/ui/ui_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_util.d.tmp -MT crypto/ui/libcrypto-lib-ui_util.o -c -o crypto/ui/libcrypto-lib-ui_util.o ../crypto/ui/ui_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_block.o -c -o crypto/whrlpool/libcrypto-lib-wp_block.o ../crypto/whrlpool/wp_block.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-lib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_dir.d.tmp -MT crypto/x509/libcrypto-lib-by_dir.o -c -o crypto/x509/libcrypto-lib-by_dir.o ../crypto/x509/by_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_file.d.tmp -MT crypto/x509/libcrypto-lib-by_file.o -c -o crypto/x509/libcrypto-lib-by_file.o ../crypto/x509/by_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_store.d.tmp -MT crypto/x509/libcrypto-lib-by_store.o -c -o crypto/x509/libcrypto-lib-by_store.o ../crypto/x509/by_store.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-lib-pcy_cache.o -c -o crypto/x509/libcrypto-lib-pcy_cache.o ../crypto/x509/pcy_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_data.d.tmp -MT crypto/x509/libcrypto-lib-pcy_data.o -c -o crypto/x509/libcrypto-lib-pcy_data.o ../crypto/x509/pcy_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-lib-pcy_lib.o -c -o crypto/x509/libcrypto-lib-pcy_lib.o ../crypto/x509/pcy_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_map.d.tmp -MT crypto/x509/libcrypto-lib-pcy_map.o -c -o crypto/x509/libcrypto-lib-pcy_map.o ../crypto/x509/pcy_map.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_node.d.tmp -MT crypto/x509/libcrypto-lib-pcy_node.o -c -o crypto/x509/libcrypto-lib-pcy_node.o ../crypto/x509/pcy_node.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-lib-pcy_tree.o -c -o crypto/x509/libcrypto-lib-pcy_tree.o ../crypto/x509/pcy_tree.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_crl.d.tmp -MT crypto/x509/libcrypto-lib-t_crl.o -c -o crypto/x509/libcrypto-lib-t_crl.o ../crypto/x509/t_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_req.d.tmp -MT crypto/x509/libcrypto-lib-t_req.o -c -o crypto/x509/libcrypto-lib-t_req.o ../crypto/x509/t_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_x509.d.tmp -MT crypto/x509/libcrypto-lib-t_x509.o -c -o crypto/x509/libcrypto-lib-t_x509.o ../crypto/x509/t_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_addr.d.tmp -MT crypto/x509/libcrypto-lib-v3_addr.o -c -o crypto/x509/libcrypto-lib-v3_addr.o ../crypto/x509/v3_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_admis.d.tmp -MT crypto/x509/libcrypto-lib-v3_admis.o -c -o crypto/x509/libcrypto-lib-v3_admis.o ../crypto/x509/v3_admis.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-lib-v3_akeya.o -c -o crypto/x509/libcrypto-lib-v3_akeya.o ../crypto/x509/v3_akeya.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akid.d.tmp -MT crypto/x509/libcrypto-lib-v3_akid.o -c -o crypto/x509/libcrypto-lib-v3_akid.o ../crypto/x509/v3_akid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_asid.d.tmp -MT crypto/x509/libcrypto-lib-v3_asid.o -c -o crypto/x509/libcrypto-lib-v3_asid.o ../crypto/x509/v3_asid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_bcons.o -c -o crypto/x509/libcrypto-lib-v3_bcons.o ../crypto/x509/v3_bcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-lib-v3_bitst.o -c -o crypto/x509/libcrypto-lib-v3_bitst.o ../crypto/x509/v3_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_conf.d.tmp -MT crypto/x509/libcrypto-lib-v3_conf.o -c -o crypto/x509/libcrypto-lib-v3_conf.o ../crypto/x509/v3_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-lib-v3_cpols.o -c -o crypto/x509/libcrypto-lib-v3_cpols.o ../crypto/x509/v3_cpols.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_crld.d.tmp -MT crypto/x509/libcrypto-lib-v3_crld.o -c -o crypto/x509/libcrypto-lib-v3_crld.o ../crypto/x509/v3_crld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_enum.d.tmp -MT crypto/x509/libcrypto-lib-v3_enum.o -c -o crypto/x509/libcrypto-lib-v3_enum.o ../crypto/x509/v3_enum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_extku.d.tmp -MT crypto/x509/libcrypto-lib-v3_extku.o -c -o crypto/x509/libcrypto-lib-v3_extku.o ../crypto/x509/v3_extku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_genn.d.tmp -MT crypto/x509/libcrypto-lib-v3_genn.o -c -o crypto/x509/libcrypto-lib-v3_genn.o ../crypto/x509/v3_genn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-lib-v3_ia5.o -c -o crypto/x509/libcrypto-lib-v3_ia5.o ../crypto/x509/v3_ia5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_info.d.tmp -MT crypto/x509/libcrypto-lib-v3_info.o -c -o crypto/x509/libcrypto-lib-v3_info.o ../crypto/x509/v3_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_int.d.tmp -MT crypto/x509/libcrypto-lib-v3_int.o -c -o crypto/x509/libcrypto-lib-v3_int.o ../crypto/x509/v3_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ist.d.tmp -MT crypto/x509/libcrypto-lib-v3_ist.o -c -o crypto/x509/libcrypto-lib-v3_ist.o ../crypto/x509/v3_ist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_lib.d.tmp -MT crypto/x509/libcrypto-lib-v3_lib.o -c -o crypto/x509/libcrypto-lib-v3_lib.o ../crypto/x509/v3_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-lib-v3_ncons.o -c -o crypto/x509/libcrypto-lib-v3_ncons.o ../crypto/x509/v3_ncons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pci.d.tmp -MT crypto/x509/libcrypto-lib-v3_pci.o -c -o crypto/x509/libcrypto-lib-v3_pci.o ../crypto/x509/v3_pci.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcia.o -c -o crypto/x509/libcrypto-lib-v3_pcia.o ../crypto/x509/v3_pcia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcons.o -c -o crypto/x509/libcrypto-lib-v3_pcons.o ../crypto/x509/v3_pcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pku.d.tmp -MT crypto/x509/libcrypto-lib-v3_pku.o -c -o crypto/x509/libcrypto-lib-v3_pku.o ../crypto/x509/v3_pku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-lib-v3_pmaps.o -c -o crypto/x509/libcrypto-lib-v3_pmaps.o ../crypto/x509/v3_pmaps.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_prn.d.tmp -MT crypto/x509/libcrypto-lib-v3_prn.o -c -o crypto/x509/libcrypto-lib-v3_prn.o ../crypto/x509/v3_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_purp.d.tmp -MT crypto/x509/libcrypto-lib-v3_purp.o -c -o crypto/x509/libcrypto-lib-v3_purp.o ../crypto/x509/v3_purp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_san.d.tmp -MT crypto/x509/libcrypto-lib-v3_san.o -c -o crypto/x509/libcrypto-lib-v3_san.o ../crypto/x509/v3_san.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_skid.d.tmp -MT crypto/x509/libcrypto-lib-v3_skid.o -c -o crypto/x509/libcrypto-lib-v3_skid.o ../crypto/x509/v3_skid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-lib-v3_sxnet.o -c -o crypto/x509/libcrypto-lib-v3_sxnet.o ../crypto/x509/v3_sxnet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-lib-v3_tlsf.o -c -o crypto/x509/libcrypto-lib-v3_tlsf.o ../crypto/x509/v3_tlsf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-lib-v3_utf8.o -c -o crypto/x509/libcrypto-lib-v3_utf8.o ../crypto/x509/v3_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utl.d.tmp -MT crypto/x509/libcrypto-lib-v3_utl.o -c -o crypto/x509/libcrypto-lib-v3_utl.o ../crypto/x509/v3_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3err.d.tmp -MT crypto/x509/libcrypto-lib-v3err.o -c -o crypto/x509/libcrypto-lib-v3err.o ../crypto/x509/v3err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_att.d.tmp -MT crypto/x509/libcrypto-lib-x509_att.o -c -o crypto/x509/libcrypto-lib-x509_att.o ../crypto/x509/x509_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-lib-x509_cmp.o -c -o crypto/x509/libcrypto-lib-x509_cmp.o ../crypto/x509/x509_cmp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_d2.d.tmp -MT crypto/x509/libcrypto-lib-x509_d2.o -c -o crypto/x509/libcrypto-lib-x509_d2.o ../crypto/x509/x509_d2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_def.d.tmp -MT crypto/x509/libcrypto-lib-x509_def.o -c -o crypto/x509/libcrypto-lib-x509_def.o ../crypto/x509/x509_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_err.d.tmp -MT crypto/x509/libcrypto-lib-x509_err.o -c -o crypto/x509/libcrypto-lib-x509_err.o ../crypto/x509/x509_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_ext.d.tmp -MT crypto/x509/libcrypto-lib-x509_ext.o -c -o crypto/x509/libcrypto-lib-x509_ext.o ../crypto/x509/x509_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_lu.d.tmp -MT crypto/x509/libcrypto-lib-x509_lu.o -c -o crypto/x509/libcrypto-lib-x509_lu.o ../crypto/x509/x509_lu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_meth.d.tmp -MT crypto/x509/libcrypto-lib-x509_meth.o -c -o crypto/x509/libcrypto-lib-x509_meth.o ../crypto/x509/x509_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_obj.d.tmp -MT crypto/x509/libcrypto-lib-x509_obj.o -c -o crypto/x509/libcrypto-lib-x509_obj.o ../crypto/x509/x509_obj.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-lib-x509_r2x.o -c -o crypto/x509/libcrypto-lib-x509_r2x.o ../crypto/x509/x509_r2x.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_req.d.tmp -MT crypto/x509/libcrypto-lib-x509_req.o -c -o crypto/x509/libcrypto-lib-x509_req.o ../crypto/x509/x509_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_set.d.tmp -MT crypto/x509/libcrypto-lib-x509_set.o -c -o crypto/x509/libcrypto-lib-x509_set.o ../crypto/x509/x509_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_trust.d.tmp -MT crypto/x509/libcrypto-lib-x509_trust.o -c -o crypto/x509/libcrypto-lib-x509_trust.o ../crypto/x509/x509_trust.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_txt.d.tmp -MT crypto/x509/libcrypto-lib-x509_txt.o -c -o crypto/x509/libcrypto-lib-x509_txt.o ../crypto/x509/x509_txt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_v3.d.tmp -MT crypto/x509/libcrypto-lib-x509_v3.o -c -o crypto/x509/libcrypto-lib-x509_v3.o ../crypto/x509/x509_v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-lib-x509_vfy.o -c -o crypto/x509/libcrypto-lib-x509_vfy.o ../crypto/x509/x509_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-lib-x509_vpm.o -c -o crypto/x509/libcrypto-lib-x509_vpm.o ../crypto/x509/x509_vpm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509cset.d.tmp -MT crypto/x509/libcrypto-lib-x509cset.o -c -o crypto/x509/libcrypto-lib-x509cset.o ../crypto/x509/x509cset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509name.d.tmp -MT crypto/x509/libcrypto-lib-x509name.o -c -o crypto/x509/libcrypto-lib-x509name.o ../crypto/x509/x509name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509rset.d.tmp -MT crypto/x509/libcrypto-lib-x509rset.o -c -o crypto/x509/libcrypto-lib-x509rset.o ../crypto/x509/x509rset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509spki.d.tmp -MT crypto/x509/libcrypto-lib-x509spki.o -c -o crypto/x509/libcrypto-lib-x509spki.o ../crypto/x509/x509spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509type.d.tmp -MT crypto/x509/libcrypto-lib-x509type.o -c -o crypto/x509/libcrypto-lib-x509type.o ../crypto/x509/x509type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_all.d.tmp -MT crypto/x509/libcrypto-lib-x_all.o -c -o crypto/x509/libcrypto-lib-x_all.o ../crypto/x509/x_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_attrib.d.tmp -MT crypto/x509/libcrypto-lib-x_attrib.o -c -o crypto/x509/libcrypto-lib-x_attrib.o ../crypto/x509/x_attrib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_crl.d.tmp -MT crypto/x509/libcrypto-lib-x_crl.o -c -o crypto/x509/libcrypto-lib-x_crl.o ../crypto/x509/x_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_exten.d.tmp -MT crypto/x509/libcrypto-lib-x_exten.o -c -o crypto/x509/libcrypto-lib-x_exten.o ../crypto/x509/x_exten.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_name.d.tmp -MT crypto/x509/libcrypto-lib-x_name.o -c -o crypto/x509/libcrypto-lib-x_name.o ../crypto/x509/x_name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-lib-x_pubkey.o -c -o crypto/x509/libcrypto-lib-x_pubkey.o ../crypto/x509/x_pubkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_req.d.tmp -MT crypto/x509/libcrypto-lib-x_req.o -c -o crypto/x509/libcrypto-lib-x_req.o ../crypto/x509/x_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509.d.tmp -MT crypto/x509/libcrypto-lib-x_x509.o -c -o crypto/x509/libcrypto-lib-x_x509.o ../crypto/x509/x_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509a.d.tmp -MT crypto/x509/libcrypto-lib-x_x509a.o -c -o crypto/x509/libcrypto-lib-x_x509a.o ../crypto/x509/x_x509a.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-baseprov.d.tmp -MT providers/libcrypto-lib-baseprov.o -c -o providers/libcrypto-lib-baseprov.o ../providers/baseprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-defltprov.d.tmp -MT providers/libcrypto-lib-defltprov.o -c -o providers/libcrypto-lib-defltprov.o ../providers/defltprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-nullprov.d.tmp -MT providers/libcrypto-lib-nullprov.o -c -o providers/libcrypto-lib-nullprov.o ../providers/nullprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-prov_running.d.tmp -MT providers/libcrypto-lib-prov_running.o -c -o providers/libcrypto-lib-prov_running.o ../providers/prov_running.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_digests.h.in > providers/common/include/prov/der_digests.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_rsa.h.in > providers/common/include/prov/der_rsa.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_sm2_gen.c.in > providers/common/der/der_sm2_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_sm2.h.in > providers/common/include/prov/der_sm2.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ec.h.in > providers/common/include/prov/der_ec.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-bio_prov.d.tmp -MT providers/common/libdefault-lib-bio_prov.o -c -o providers/common/libdefault-lib-bio_prov.o ../providers/common/bio_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-capabilities.d.tmp -MT providers/common/libdefault-lib-capabilities.o -c -o providers/common/libdefault-lib-capabilities.o ../providers/common/capabilities.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-digest_to_nid.d.tmp -MT providers/common/libdefault-lib-digest_to_nid.o -c -o providers/common/libdefault-lib-digest_to_nid.o ../providers/common/digest_to_nid.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_seeding.d.tmp -MT providers/common/libdefault-lib-provider_seeding.o -c -o providers/common/libdefault-lib-provider_seeding.o ../providers/common/provider_seeding.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_util.d.tmp -MT providers/common/libdefault-lib-provider_util.o -c -o providers/common/libdefault-lib-provider_util.o ../providers/common/provider_util.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck.d.tmp -MT providers/common/libdefault-lib-securitycheck.o -c -o providers/common/libdefault-lib-securitycheck.o ../providers/common/securitycheck.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck_default.d.tmp -MT providers/common/libdefault-lib-securitycheck_default.o -c -o providers/common/libdefault-lib-securitycheck_default.o ../providers/common/securitycheck_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-rsa_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-rsa_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o ../providers/implementations/asymciphers/rsa_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-sm2_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-sm2_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o ../providers/implementations/asymciphers/sm2_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes.o ../providers/implementations/ciphers/cipher_aes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o ../providers/implementations/ciphers/cipher_aes_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o ../providers/implementations/ciphers/cipher_aes_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o ../providers/implementations/ciphers/cipher_aes_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o ../providers/implementations/ciphers/cipher_aes_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o ../providers/implementations/ciphers/cipher_aes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o ../providers/implementations/ciphers/cipher_aes_ocb.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o ../providers/implementations/ciphers/cipher_aes_ocb_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o ../providers/implementations/ciphers/cipher_aes_siv.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o ../providers/implementations/ciphers/cipher_aes_siv_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o ../providers/implementations/ciphers/cipher_aes_wrp.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o ../providers/implementations/ciphers/cipher_aes_xts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o ../providers/implementations/ciphers/cipher_aes_xts_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o ../providers/implementations/ciphers/cipher_aes_xts_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria.o ../providers/implementations/ciphers/cipher_aria.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o ../providers/implementations/ciphers/cipher_aria_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o ../providers/implementations/ciphers/cipher_aria_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o ../providers/implementations/ciphers/cipher_aria_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o ../providers/implementations/ciphers/cipher_aria_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o ../providers/implementations/ciphers/cipher_aria_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o ../providers/implementations/ciphers/cipher_camellia.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o ../providers/implementations/ciphers/cipher_camellia_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o ../providers/implementations/ciphers/cipher_chacha20.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o ../providers/implementations/ciphers/cipher_chacha20_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o ../providers/implementations/ciphers/cipher_chacha20_poly1305.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o ../providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_cts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_cts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_cts.o ../providers/implementations/ciphers/cipher_cts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_null.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_null.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_null.o ../providers/implementations/ciphers/cipher_null.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o ../providers/implementations/ciphers/cipher_sm4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o ../providers/implementations/ciphers/cipher_sm4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o ../providers/implementations/ciphers/cipher_tdes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o ../providers/implementations/ciphers/cipher_tdes_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o ../providers/implementations/ciphers/cipher_tdes_default_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o ../providers/implementations/ciphers/cipher_tdes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o ../providers/implementations/ciphers/cipher_tdes_wrap.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o ../providers/implementations/ciphers/cipher_tdes_wrap_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2_prov.o ../providers/implementations/digests/blake2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2b_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2b_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2b_prov.o ../providers/implementations/digests/blake2b_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2s_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2s_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2s_prov.o ../providers/implementations/digests/blake2s_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_prov.o ../providers/implementations/digests/md5_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_sha1_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_sha1_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o ../providers/implementations/digests/md5_sha1_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-null_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-null_prov.o -c -o providers/implementations/digests/libdefault-lib-null_prov.o ../providers/implementations/digests/null_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-ripemd_prov.o -c -o providers/implementations/digests/libdefault-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha2_prov.o -c -o providers/implementations/digests/libdefault-lib-sha2_prov.o ../providers/implementations/digests/sha2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha3_prov.o -c -o providers/implementations/digests/libdefault-lib-sha3_prov.o ../providers/implementations/digests/sha3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sm3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sm3_prov.o -c -o providers/implementations/digests/libdefault-lib-sm3_prov.o ../providers/implementations/digests/sm3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_der2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_der2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o ../providers/implementations/encode_decode/decode_der2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o ../providers/implementations/encode_decode/decode_epki2pki.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o ../providers/implementations/encode_decode/decode_msblob2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pem2der.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o ../providers/implementations/encode_decode/decode_pem2der.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o ../providers/implementations/encode_decode/decode_pvk2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o ../providers/implementations/encode_decode/decode_spki2typespki.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2any.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2any.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o ../providers/implementations/encode_decode/encode_key2any.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2blob.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o ../providers/implementations/encode_decode/encode_key2blob.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2ms.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o ../providers/implementations/encode_decode/encode_key2ms.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2text.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2text.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o ../providers/implementations/encode_decode/encode_key2text.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-endecoder_common.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-endecoder_common.o -c -o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o ../providers/implementations/encode_decode/endecoder_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-dh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-dh_exch.o -c -o providers/implementations/exchange/libdefault-lib-dh_exch.o ../providers/implementations/exchange/dh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecdh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecdh_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecdh_exch.o ../providers/implementations/exchange/ecdh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecx_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecx_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecx_exch.o ../providers/implementations/exchange/ecx_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-kdf_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-kdf_exch.o -c -o providers/implementations/exchange/libdefault-lib-kdf_exch.o ../providers/implementations/exchange/kdf_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-hkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-hkdf.o -c -o providers/implementations/kdfs/libdefault-lib-hkdf.o ../providers/implementations/kdfs/hkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-kbkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-kbkdf.o -c -o providers/implementations/kdfs/libdefault-lib-kbkdf.o ../providers/implementations/kdfs/kbkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-krb5kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-krb5kdf.o -c -o providers/implementations/kdfs/libdefault-lib-krb5kdf.o ../providers/implementations/kdfs/krb5kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2.o ../providers/implementations/kdfs/pbkdf2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o ../providers/implementations/kdfs/pbkdf2_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pkcs12kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o -c -o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o ../providers/implementations/kdfs/pkcs12kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-scrypt.d.tmp -MT providers/implementations/kdfs/libdefault-lib-scrypt.o -c -o providers/implementations/kdfs/libdefault-lib-scrypt.o ../providers/implementations/kdfs/scrypt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sshkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sshkdf.o -c -o providers/implementations/kdfs/libdefault-lib-sshkdf.o ../providers/implementations/kdfs/sshkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sskdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sskdf.o -c -o providers/implementations/kdfs/libdefault-lib-sskdf.o ../providers/implementations/kdfs/sskdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-tls1_prf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-tls1_prf.o -c -o providers/implementations/kdfs/libdefault-lib-tls1_prf.o ../providers/implementations/kdfs/tls1_prf.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_wrap.h.in > providers/common/include/prov/der_wrap.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kem/libdefault-lib-rsa_kem.d.tmp -MT providers/implementations/kem/libdefault-lib-rsa_kem.o -c -o providers/implementations/kem/libdefault-lib-rsa_kem.o ../providers/implementations/kem/rsa_kem.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o ../providers/implementations/keymgmt/dh_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o ../providers/implementations/keymgmt/dsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o ../providers/implementations/keymgmt/ec_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o ../providers/implementations/keymgmt/ecx_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o ../providers/implementations/keymgmt/kdf_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o ../providers/implementations/keymgmt/mac_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o ../providers/implementations/keymgmt/rsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2b_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2b_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2b_mac.o ../providers/implementations/macs/blake2b_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2s_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2s_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2s_mac.o ../providers/implementations/macs/blake2s_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-cmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-cmac_prov.o -c -o providers/implementations/macs/libdefault-lib-cmac_prov.o ../providers/implementations/macs/cmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-gmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-gmac_prov.o -c -o providers/implementations/macs/libdefault-lib-gmac_prov.o ../providers/implementations/macs/gmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-hmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-hmac_prov.o -c -o providers/implementations/macs/libdefault-lib-hmac_prov.o ../providers/implementations/macs/hmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-kmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-kmac_prov.o -c -o providers/implementations/macs/libdefault-lib-kmac_prov.o ../providers/implementations/macs/kmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-poly1305_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-poly1305_prov.o -c -o providers/implementations/macs/libdefault-lib-poly1305_prov.o ../providers/implementations/macs/poly1305_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-siphash_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-siphash_prov.o -c -o providers/implementations/macs/libdefault-lib-siphash_prov.o ../providers/implementations/macs/siphash_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-crngt.d.tmp -MT providers/implementations/rands/libdefault-lib-crngt.o -c -o providers/implementations/rands/libdefault-lib-crngt.o ../providers/implementations/rands/crngt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg.o -c -o providers/implementations/rands/libdefault-lib-drbg.o ../providers/implementations/rands/drbg.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_ctr.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_ctr.o -c -o providers/implementations/rands/libdefault-lib-drbg_ctr.o ../providers/implementations/rands/drbg_ctr.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hash.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hash.o -c -o providers/implementations/rands/libdefault-lib-drbg_hash.o ../providers/implementations/rands/drbg_hash.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hmac.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hmac.o -c -o providers/implementations/rands/libdefault-lib-drbg_hmac.o ../providers/implementations/rands/drbg_hmac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-seed_src.d.tmp -MT providers/implementations/rands/libdefault-lib-seed_src.o -c -o providers/implementations/rands/libdefault-lib-seed_src.o ../providers/implementations/rands/seed_src.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-test_rng.d.tmp -MT providers/implementations/rands/libdefault-lib-test_rng.o -c -o providers/implementations/rands/libdefault-lib-test_rng.o ../providers/implementations/rands/test_rng.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o ../providers/implementations/rands/seeding/rand_cpu_x86.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_tsc.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o ../providers/implementations/rands/seeding/rand_tsc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_unix.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_unix.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o ../providers/implementations/rands/seeding/rand_unix.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_win.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_win.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_win.o ../providers/implementations/rands/seeding/rand_win.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_dsa.h.in > providers/common/include/prov/der_dsa.h
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-ecdsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-ecdsa_sig.o -c -o providers/implementations/signature/libdefault-lib-ecdsa_sig.o ../providers/implementations/signature/ecdsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ecx.h.in > providers/common/include/prov/der_ecx.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-mac_legacy_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-mac_legacy_sig.o -c -o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o ../providers/implementations/signature/mac_legacy_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-rsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-rsa_sig.o -c -o providers/implementations/signature/libdefault-lib-rsa_sig.o ../providers/implementations/signature/rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-sm2_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-sm2_sig.o -c -o providers/implementations/signature/libdefault-lib-sm2_sig.o ../providers/implementations/signature/sm2_sig.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store.o ../providers/implementations/storemgmt/file_store.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ../providers/implementations/storemgmt/file_store_any2obj.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libdefault-lib-s3_cbc.d.tmp -MT ssl/libdefault-lib-s3_cbc.o -c -o ssl/libdefault-lib-s3_cbc.o ../ssl/s3_cbc.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ecx_gen.c.in > providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_key.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_key.o -c -o providers/common/der/libcommon-lib-der_ecx_key.o ../providers/common/der/der_ecx_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_rsa_gen.c.in > providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_key.o -c -o providers/common/der/libcommon-lib-der_rsa_key.o ../providers/common/der/der_rsa_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_wrap_gen.c.in > providers/common/der/der_wrap_gen.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_ctx.d.tmp -MT providers/common/libcommon-lib-provider_ctx.o -c -o providers/common/libcommon-lib-provider_ctx.o ../providers/common/provider_ctx.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_err.d.tmp -MT providers/common/libcommon-lib-provider_err.o -c -o providers/common/libcommon-lib-provider_err.o ../providers/common/provider_err.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon.o ../providers/implementations/ciphers/ciphercommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_block.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o ../providers/implementations/ciphers/ciphercommon_block.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o ../providers/implementations/ciphers/ciphercommon_ccm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o ../providers/implementations/ciphers/ciphercommon_ccm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o ../providers/implementations/ciphers/ciphercommon_gcm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o ../providers/implementations/ciphers/ciphercommon_gcm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o ../providers/implementations/ciphers/ciphercommon_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libcommon-lib-digestcommon.d.tmp -MT providers/implementations/digests/libcommon-lib-digestcommon.o -c -o providers/implementations/digests/libcommon-lib-digestcommon.o ../providers/implementations/digests/digestcommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libcommon-lib-tls_pad.d.tmp -MT ssl/record/libcommon-lib-tls_pad.o -c -o ssl/record/libcommon-lib-tls_pad.o ../ssl/record/tls_pad.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libssl-lib-sparse_array.d.tmp -MT crypto/libssl-lib-sparse_array.o -c -o crypto/libssl-lib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-bio_ssl.d.tmp -MT ssl/libssl-lib-bio_ssl.o -c -o ssl/libssl-lib-bio_ssl.o ../ssl/bio_ssl.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_lib.d.tmp -MT ssl/libssl-lib-d1_lib.o -c -o ssl/libssl-lib-d1_lib.o ../ssl/d1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_msg.d.tmp -MT ssl/libssl-lib-d1_msg.o -c -o ssl/libssl-lib-d1_msg.o ../ssl/d1_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_srtp.d.tmp -MT ssl/libssl-lib-d1_srtp.o -c -o ssl/libssl-lib-d1_srtp.o ../ssl/d1_srtp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ktls.d.tmp -MT ssl/libssl-lib-ktls.o -c -o ssl/libssl-lib-ktls.o ../ssl/ktls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-methods.d.tmp -MT ssl/libssl-lib-methods.o -c -o ssl/libssl-lib-methods.o ../ssl/methods.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-pqueue.d.tmp -MT ssl/libssl-lib-pqueue.o -c -o ssl/libssl-lib-pqueue.o ../ssl/pqueue.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_enc.d.tmp -MT ssl/libssl-lib-s3_enc.o -c -o ssl/libssl-lib-s3_enc.o ../ssl/s3_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_lib.d.tmp -MT ssl/libssl-lib-s3_lib.o -c -o ssl/libssl-lib-s3_lib.o ../ssl/s3_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_msg.d.tmp -MT ssl/libssl-lib-s3_msg.o -c -o ssl/libssl-lib-s3_msg.o ../ssl/s3_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_asn1.d.tmp -MT ssl/libssl-lib-ssl_asn1.o -c -o ssl/libssl-lib-ssl_asn1.o ../ssl/ssl_asn1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_cert.d.tmp -MT ssl/libssl-lib-ssl_cert.o -c -o ssl/libssl-lib-ssl_cert.o ../ssl/ssl_cert.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_ciph.d.tmp -MT ssl/libssl-lib-ssl_ciph.o -c -o ssl/libssl-lib-ssl_ciph.o ../ssl/ssl_ciph.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_conf.d.tmp -MT ssl/libssl-lib-ssl_conf.o -c -o ssl/libssl-lib-ssl_conf.o ../ssl/ssl_conf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err.d.tmp -MT ssl/libssl-lib-ssl_err.o -c -o ssl/libssl-lib-ssl_err.o ../ssl/ssl_err.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err_legacy.d.tmp -MT ssl/libssl-lib-ssl_err_legacy.o -c -o ssl/libssl-lib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_init.d.tmp -MT ssl/libssl-lib-ssl_init.o -c -o ssl/libssl-lib-ssl_init.o ../ssl/ssl_init.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_lib.d.tmp -MT ssl/libssl-lib-ssl_lib.o -c -o ssl/libssl-lib-ssl_lib.o ../ssl/ssl_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_mcnf.d.tmp -MT ssl/libssl-lib-ssl_mcnf.o -c -o ssl/libssl-lib-ssl_mcnf.o ../ssl/ssl_mcnf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa.d.tmp -MT ssl/libssl-lib-ssl_rsa.o -c -o ssl/libssl-lib-ssl_rsa.o ../ssl/ssl_rsa.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-lib-ssl_rsa_legacy.o -c -o ssl/libssl-lib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_sess.d.tmp -MT ssl/libssl-lib-ssl_sess.o -c -o ssl/libssl-lib-ssl_sess.o ../ssl/ssl_sess.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_stat.d.tmp -MT ssl/libssl-lib-ssl_stat.o -c -o ssl/libssl-lib-ssl_stat.o ../ssl/ssl_stat.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_txt.d.tmp -MT ssl/libssl-lib-ssl_txt.o -c -o ssl/libssl-lib-ssl_txt.o ../ssl/ssl_txt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_utst.d.tmp -MT ssl/libssl-lib-ssl_utst.o -c -o ssl/libssl-lib-ssl_utst.o ../ssl/ssl_utst.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_enc.d.tmp -MT ssl/libssl-lib-t1_enc.o -c -o ssl/libssl-lib-t1_enc.o ../ssl/t1_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_lib.d.tmp -MT ssl/libssl-lib-t1_lib.o -c -o ssl/libssl-lib-t1_lib.o ../ssl/t1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_trce.d.tmp -MT ssl/libssl-lib-t1_trce.o -c -o ssl/libssl-lib-t1_trce.o ../ssl/t1_trce.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls13_enc.d.tmp -MT ssl/libssl-lib-tls13_enc.o -c -o ssl/libssl-lib-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_depr.d.tmp -MT ssl/libssl-lib-tls_depr.o -c -o ssl/libssl-lib-tls_depr.o ../ssl/tls_depr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_srp.d.tmp -MT ssl/libssl-lib-tls_srp.o -c -o ssl/libssl-lib-tls_srp.o ../ssl/tls_srp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-lib-dtls1_bitmap.o -c -o ssl/record/libssl-lib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_d1.d.tmp -MT ssl/record/libssl-lib-rec_layer_d1.o -c -o ssl/record/libssl-lib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_s3.d.tmp -MT ssl/record/libssl-lib-rec_layer_s3.o -c -o ssl/record/libssl-lib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_buffer.d.tmp -MT ssl/record/libssl-lib-ssl3_buffer.o -c -o ssl/record/libssl-lib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record.d.tmp -MT ssl/record/libssl-lib-ssl3_record.o -c -o ssl/record/libssl-lib-ssl3_record.o ../ssl/record/ssl3_record.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-lib-ssl3_record_tls13.o -c -o ssl/record/libssl-lib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions.d.tmp -MT ssl/statem/libssl-lib-extensions.o -c -o ssl/statem/libssl-lib-extensions.o ../ssl/statem/extensions.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_clnt.d.tmp -MT ssl/statem/libssl-lib-extensions_clnt.o -c -o ssl/statem/libssl-lib-extensions_clnt.o ../ssl/statem/extensions_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_cust.d.tmp -MT ssl/statem/libssl-lib-extensions_cust.o -c -o ssl/statem/libssl-lib-extensions_cust.o ../ssl/statem/extensions_cust.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_srvr.d.tmp -MT ssl/statem/libssl-lib-extensions_srvr.o -c -o ssl/statem/libssl-lib-extensions_srvr.o ../ssl/statem/extensions_srvr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem.d.tmp -MT ssl/statem/libssl-lib-statem.o -c -o ssl/statem/libssl-lib-statem.o ../ssl/statem/statem.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_clnt.d.tmp -MT ssl/statem/libssl-lib-statem_clnt.o -c -o ssl/statem/libssl-lib-statem_clnt.o ../ssl/statem/statem_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_dtls.d.tmp -MT ssl/statem/libssl-lib-statem_dtls.o -c -o ssl/statem/libssl-lib-statem_dtls.o ../ssl/statem/statem_dtls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_lib.d.tmp -MT ssl/statem/libssl-lib-statem_lib.o -c -o ssl/statem/libssl-lib-statem_lib.o ../ssl/statem/statem_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_srvr.d.tmp -MT ssl/statem/libssl-lib-statem_srvr.o -c -o ssl/statem/libssl-lib-statem_srvr.o ../ssl/statem/statem_srvr.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-des_enc.d.tmp -MT crypto/des/liblegacy-lib-des_enc.o -c -o crypto/des/liblegacy-lib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-fcrypt_b.d.tmp -MT crypto/des/liblegacy-lib-fcrypt_b.o -c -o crypto/des/liblegacy-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-armcap.d.tmp -MT crypto/liblegacy-lib-armcap.o -c -o crypto/liblegacy-lib-armcap.o ../crypto/armcap.c
gcc  -Icrypto -I../crypto -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/liblegacy-lib-armv4cpuid.o crypto/armv4cpuid.S
gcc  -I. -I.. -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-cpuid.d.tmp -MT crypto/liblegacy-lib-cpuid.o -c -o crypto/liblegacy-lib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-ctype.d.tmp -MT crypto/liblegacy-lib-ctype.o -c -o crypto/liblegacy-lib-ctype.o ../crypto/ctype.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_dgst.d.tmp -MT crypto/md5/liblegacy-lib-md5_dgst.o -c -o crypto/md5/liblegacy-lib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_one.d.tmp -MT crypto/md5/liblegacy-lib-md5_one.o -c -o crypto/md5/liblegacy-lib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_sha1.d.tmp -MT crypto/md5/liblegacy-lib-md5_sha1.o -c -o crypto/md5/liblegacy-lib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/liblegacy-lib-provider_util.d.tmp -MT providers/common/liblegacy-lib-provider_util.o -c -o providers/common/liblegacy-lib-provider_util.o ../providers/common/provider_util.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o ../providers/implementations/ciphers/cipher_blowfish.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o ../providers/implementations/ciphers/cipher_blowfish_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o ../providers/implementations/ciphers/cipher_cast5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o ../providers/implementations/ciphers/cipher_cast5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des.o ../providers/implementations/ciphers/cipher_des.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o ../providers/implementations/ciphers/cipher_des_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o ../providers/implementations/ciphers/cipher_desx.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o ../providers/implementations/ciphers/cipher_desx_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o ../providers/implementations/ciphers/cipher_rc2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o ../providers/implementations/ciphers/cipher_rc2_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o ../providers/implementations/ciphers/cipher_rc4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o ../providers/implementations/ciphers/cipher_rc4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o ../providers/implementations/ciphers/cipher_seed.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o ../providers/implementations/ciphers/cipher_seed_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-md4_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-md4_prov.o -c -o providers/implementations/digests/liblegacy-lib-md4_prov.o ../providers/implementations/digests/md4_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-ripemd_prov.o -c -o providers/implementations/digests/liblegacy-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-wp_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-wp_prov.o -c -o providers/implementations/digests/liblegacy-lib-wp_prov.o ../providers/implementations/digests/wp_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/liblegacy-lib-pbkdf1.d.tmp -MT providers/implementations/kdfs/liblegacy-lib-pbkdf1.o -c -o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o ../providers/implementations/kdfs/pbkdf1.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/liblegacy-lib-prov_running.d.tmp -MT providers/liblegacy-lib-prov_running.o -c -o providers/liblegacy-lib-prov_running.o ../providers/prov_running.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libtestutil-lib-opt.d.tmp -MT apps/lib/libtestutil-lib-opt.o -c -o apps/lib/libtestutil-lib-opt.o ../apps/lib/opt.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-apps_shims.d.tmp -MT test/testutil/libtestutil-lib-apps_shims.o -c -o test/testutil/libtestutil-lib-apps_shims.o ../test/testutil/apps_shims.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-basic_output.d.tmp -MT test/testutil/libtestutil-lib-basic_output.o -c -o test/testutil/libtestutil-lib-basic_output.o ../test/testutil/basic_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-cb.d.tmp -MT test/testutil/libtestutil-lib-cb.o -c -o test/testutil/libtestutil-lib-cb.o ../test/testutil/cb.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-driver.d.tmp -MT test/testutil/libtestutil-lib-driver.o -c -o test/testutil/libtestutil-lib-driver.o ../test/testutil/driver.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-fake_random.d.tmp -MT test/testutil/libtestutil-lib-fake_random.o -c -o test/testutil/libtestutil-lib-fake_random.o ../test/testutil/fake_random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-format_output.d.tmp -MT test/testutil/libtestutil-lib-format_output.o -c -o test/testutil/libtestutil-lib-format_output.o ../test/testutil/format_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-load.d.tmp -MT test/testutil/libtestutil-lib-load.o -c -o test/testutil/libtestutil-lib-load.o ../test/testutil/load.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-main.d.tmp -MT test/testutil/libtestutil-lib-main.o -c -o test/testutil/libtestutil-lib-main.o ../test/testutil/main.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-options.d.tmp -MT test/testutil/libtestutil-lib-options.o -c -o test/testutil/libtestutil-lib-options.o ../test/testutil/options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-output.d.tmp -MT test/testutil/libtestutil-lib-output.o -c -o test/testutil/libtestutil-lib-output.o ../test/testutil/output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-provider.d.tmp -MT test/testutil/libtestutil-lib-provider.o -c -o test/testutil/libtestutil-lib-provider.o ../test/testutil/provider.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-random.d.tmp -MT test/testutil/libtestutil-lib-random.o -c -o test/testutil/libtestutil-lib-random.o ../test/testutil/random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-stanza.d.tmp -MT test/testutil/libtestutil-lib-stanza.o -c -o test/testutil/libtestutil-lib-stanza.o ../test/testutil/stanza.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_cleanup.d.tmp -MT test/testutil/libtestutil-lib-test_cleanup.o -c -o test/testutil/libtestutil-lib-test_cleanup.o ../test/testutil/test_cleanup.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_options.d.tmp -MT test/testutil/libtestutil-lib-test_options.o -c -o test/testutil/libtestutil-lib-test_options.o ../test/testutil/test_options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-tests.d.tmp -MT test/testutil/libtestutil-lib-tests.o -c -o test/testutil/libtestutil-lib-tests.o ../test/testutil/tests.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-testutil_init.d.tmp -MT test/testutil/libtestutil-lib-testutil_init.o -c -o test/testutil/libtestutil-lib-testutil_init.o ../test/testutil/testutil_init.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-shlib-aes-armv4.o crypto/aes/aes-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-shlib-aes_cbc.o -c -o crypto/aes/libcrypto-shlib-aes_cbc.o ../crypto/aes/aes_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_cfb.o -c -o crypto/aes/libcrypto-shlib-aes_cfb.o ../crypto/aes/aes_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ecb.o -c -o crypto/aes/libcrypto-shlib-aes_ecb.o ../crypto/aes/aes_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ige.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ige.o -c -o crypto/aes/libcrypto-shlib-aes_ige.o ../crypto/aes/aes_ige.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_misc.d.tmp -MT crypto/aes/libcrypto-shlib-aes_misc.o -c -o crypto/aes/libcrypto-shlib-aes_misc.o ../crypto/aes/aes_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ofb.o -c -o crypto/aes/libcrypto-shlib-aes_ofb.o ../crypto/aes/aes_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-shlib-aes_wrap.o -c -o crypto/aes/libcrypto-shlib-aes_wrap.o ../crypto/aes/aes_wrap.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-shlib-aesv8-armx.o crypto/aes/aesv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-shlib-bsaes-armv7.o crypto/aes/bsaes-armv7.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-shlib-aria.d.tmp -MT crypto/aria/libcrypto-shlib-aria.o -c -o crypto/aria/libcrypto-shlib-aria.o ../crypto/aria/aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-shlib-a_bitstr.o -c -o crypto/asn1/libcrypto-shlib-a_bitstr.o ../crypto/asn1/a_bitstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-shlib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-shlib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_digest.d.tmp -MT crypto/asn1/libcrypto-shlib-a_digest.o -c -o crypto/asn1/libcrypto-shlib-a_digest.o ../crypto/asn1/a_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_dup.d.tmp -MT crypto/asn1/libcrypto-shlib-a_dup.o -c -o crypto/asn1/libcrypto-shlib-a_dup.o ../crypto/asn1/a_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-shlib-a_gentm.o -c -o crypto/asn1/libcrypto-shlib-a_gentm.o ../crypto/asn1/a_gentm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-shlib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-shlib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_int.d.tmp -MT crypto/asn1/libcrypto-shlib-a_int.o -c -o crypto/asn1/libcrypto-shlib-a_int.o ../crypto/asn1/a_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-shlib-a_mbstr.o -c -o crypto/asn1/libcrypto-shlib-a_mbstr.o ../crypto/asn1/a_mbstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_object.d.tmp -MT crypto/asn1/libcrypto-shlib-a_object.o -c -o crypto/asn1/libcrypto-shlib-a_object.o ../crypto/asn1/a_object.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_octet.d.tmp -MT crypto/asn1/libcrypto-shlib-a_octet.o -c -o crypto/asn1/libcrypto-shlib-a_octet.o ../crypto/asn1/a_octet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_print.d.tmp -MT crypto/asn1/libcrypto-shlib-a_print.o -c -o crypto/asn1/libcrypto-shlib-a_print.o ../crypto/asn1/a_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_sign.d.tmp -MT crypto/asn1/libcrypto-shlib-a_sign.o -c -o crypto/asn1/libcrypto-shlib-a_sign.o ../crypto/asn1/a_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_strex.d.tmp -MT crypto/asn1/libcrypto-shlib-a_strex.o -c -o crypto/asn1/libcrypto-shlib-a_strex.o ../crypto/asn1/a_strex.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-shlib-a_strnid.o -c -o crypto/asn1/libcrypto-shlib-a_strnid.o ../crypto/asn1/a_strnid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_time.d.tmp -MT crypto/asn1/libcrypto-shlib-a_time.o -c -o crypto/asn1/libcrypto-shlib-a_time.o ../crypto/asn1/a_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_type.d.tmp -MT crypto/asn1/libcrypto-shlib-a_type.o -c -o crypto/asn1/libcrypto-shlib-a_type.o ../crypto/asn1/a_type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-shlib-a_utctm.o -c -o crypto/asn1/libcrypto-shlib-a_utctm.o ../crypto/asn1/a_utctm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-shlib-a_utf8.o -c -o crypto/asn1/libcrypto-shlib-a_utf8.o ../crypto/asn1/a_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_verify.d.tmp -MT crypto/asn1/libcrypto-shlib-a_verify.o -c -o crypto/asn1/libcrypto-shlib-a_verify.o ../crypto/asn1/a_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-shlib-ameth_lib.o -c -o crypto/asn1/libcrypto-shlib-ameth_lib.o ../crypto/asn1/ameth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_err.o -c -o crypto/asn1/libcrypto-shlib-asn1_err.o ../crypto/asn1/asn1_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_gen.o -c -o crypto/asn1/libcrypto-shlib-asn1_gen.o ../crypto/asn1/asn1_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_item_list.o -c -o crypto/asn1/libcrypto-shlib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_lib.o -c -o crypto/asn1/libcrypto-shlib-asn1_lib.o ../crypto/asn1/asn1_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_parse.o -c -o crypto/asn1/libcrypto-shlib-asn1_parse.o ../crypto/asn1/asn1_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_mime.o -c -o crypto/asn1/libcrypto-shlib-asn_mime.o ../crypto/asn1/asn_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_moid.o -c -o crypto/asn1/libcrypto-shlib-asn_moid.o ../crypto/asn1/asn_moid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_mstbl.o -c -o crypto/asn1/libcrypto-shlib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_pack.o -c -o crypto/asn1/libcrypto-shlib-asn_pack.o ../crypto/asn1/asn_pack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-shlib-bio_asn1.o -c -o crypto/asn1/libcrypto-shlib-bio_asn1.o ../crypto/asn1/bio_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-shlib-bio_ndef.o -c -o crypto/asn1/libcrypto-shlib-bio_ndef.o ../crypto/asn1/bio_ndef.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_param.o -c -o crypto/asn1/libcrypto-shlib-d2i_param.o ../crypto/asn1/d2i_param.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_pr.o -c -o crypto/asn1/libcrypto-shlib-d2i_pr.o ../crypto/asn1/d2i_pr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_pu.o -c -o crypto/asn1/libcrypto-shlib-d2i_pu.o ../crypto/asn1/d2i_pu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-shlib-evp_asn1.o -c -o crypto/asn1/libcrypto-shlib-evp_asn1.o ../crypto/asn1/evp_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-f_int.d.tmp -MT crypto/asn1/libcrypto-shlib-f_int.o -c -o crypto/asn1/libcrypto-shlib-f_int.o ../crypto/asn1/f_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-f_string.d.tmp -MT crypto/asn1/libcrypto-shlib-f_string.o -c -o crypto/asn1/libcrypto-shlib-f_string.o ../crypto/asn1/f_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-shlib-i2d_evp.o -c -o crypto/asn1/libcrypto-shlib-i2d_evp.o ../crypto/asn1/i2d_evp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-n_pkey.o -c -o crypto/asn1/libcrypto-shlib-n_pkey.o ../crypto/asn1/n_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-nsseq.d.tmp -MT crypto/asn1/libcrypto-shlib-nsseq.o -c -o crypto/asn1/libcrypto-shlib-nsseq.o ../crypto/asn1/nsseq.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_pbe.o -c -o crypto/asn1/libcrypto-shlib-p5_pbe.o ../crypto/asn1/p5_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_pbev2.o -c -o crypto/asn1/libcrypto-shlib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_scrypt.o -c -o crypto/asn1/libcrypto-shlib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-p8_pkey.o -c -o crypto/asn1/libcrypto-shlib-p8_pkey.o ../crypto/asn1/p8_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-shlib-t_bitst.o -c -o crypto/asn1/libcrypto-shlib-t_bitst.o ../crypto/asn1/t_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-t_pkey.o -c -o crypto/asn1/libcrypto-shlib-t_pkey.o ../crypto/asn1/t_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_spki.d.tmp -MT crypto/asn1/libcrypto-shlib-t_spki.o -c -o crypto/asn1/libcrypto-shlib-t_spki.o ../crypto/asn1/t_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_dec.o -c -o crypto/asn1/libcrypto-shlib-tasn_dec.o ../crypto/asn1/tasn_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_enc.o -c -o crypto/asn1/libcrypto-shlib-tasn_enc.o ../crypto/asn1/tasn_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_fre.o -c -o crypto/asn1/libcrypto-shlib-tasn_fre.o ../crypto/asn1/tasn_fre.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_new.o -c -o crypto/asn1/libcrypto-shlib-tasn_new.o ../crypto/asn1/tasn_new.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_prn.o -c -o crypto/asn1/libcrypto-shlib-tasn_prn.o ../crypto/asn1/tasn_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_scn.o -c -o crypto/asn1/libcrypto-shlib-tasn_scn.o ../crypto/asn1/tasn_scn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_typ.o -c -o crypto/asn1/libcrypto-shlib-tasn_typ.o ../crypto/asn1/tasn_typ.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_utl.o -c -o crypto/asn1/libcrypto-shlib-tasn_utl.o ../crypto/asn1/tasn_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_algor.d.tmp -MT crypto/asn1/libcrypto-shlib-x_algor.o -c -o crypto/asn1/libcrypto-shlib-x_algor.o ../crypto/asn1/x_algor.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-shlib-x_bignum.o -c -o crypto/asn1/libcrypto-shlib-x_bignum.o ../crypto/asn1/x_bignum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_info.d.tmp -MT crypto/asn1/libcrypto-shlib-x_info.o -c -o crypto/asn1/libcrypto-shlib-x_info.o ../crypto/asn1/x_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_int64.d.tmp -MT crypto/asn1/libcrypto-shlib-x_int64.o -c -o crypto/asn1/libcrypto-shlib-x_int64.o ../crypto/asn1/x_int64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_long.d.tmp -MT crypto/asn1/libcrypto-shlib-x_long.o -c -o crypto/asn1/libcrypto-shlib-x_long.o ../crypto/asn1/x_long.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-x_pkey.o -c -o crypto/asn1/libcrypto-shlib-x_pkey.o ../crypto/asn1/x_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_sig.d.tmp -MT crypto/asn1/libcrypto-shlib-x_sig.o -c -o crypto/asn1/libcrypto-shlib-x_sig.o ../crypto/asn1/x_sig.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_spki.d.tmp -MT crypto/asn1/libcrypto-shlib-x_spki.o -c -o crypto/asn1/libcrypto-shlib-x_spki.o ../crypto/asn1/x_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_val.d.tmp -MT crypto/asn1/libcrypto-shlib-x_val.o -c -o crypto/asn1/libcrypto-shlib-x_val.o ../crypto/asn1/x_val.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_null.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_null.o -c -o crypto/async/arch/libcrypto-shlib-async_null.o ../crypto/async/arch/async_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_posix.o -c -o crypto/async/arch/libcrypto-shlib-async_posix.o ../crypto/async/arch/async_posix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_win.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_win.o -c -o crypto/async/arch/libcrypto-shlib-async_win.o ../crypto/async/arch/async_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async.d.tmp -MT crypto/async/libcrypto-shlib-async.o -c -o crypto/async/libcrypto-shlib-async.o ../crypto/async/async.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async_err.d.tmp -MT crypto/async/libcrypto-shlib-async_err.o -c -o crypto/async/libcrypto-shlib-async_err.o ../crypto/async/async_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async_wait.d.tmp -MT crypto/async/libcrypto-shlib-async_wait.o -c -o crypto/async/libcrypto-shlib-async_wait.o ../crypto/async/async_wait.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-shlib-bf_cfb64.o -c -o crypto/bf/libcrypto-shlib-bf_cfb64.o ../crypto/bf/bf_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-shlib-bf_ecb.o -c -o crypto/bf/libcrypto-shlib-bf_ecb.o ../crypto/bf/bf_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_enc.d.tmp -MT crypto/bf/libcrypto-shlib-bf_enc.o -c -o crypto/bf/libcrypto-shlib-bf_enc.o ../crypto/bf/bf_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-shlib-bf_ofb64.o -c -o crypto/bf/libcrypto-shlib-bf_ofb64.o ../crypto/bf/bf_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_skey.d.tmp -MT crypto/bf/libcrypto-shlib-bf_skey.o -c -o crypto/bf/libcrypto-shlib-bf_skey.o ../crypto/bf/bf_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_buff.d.tmp -MT crypto/bio/libcrypto-shlib-bf_buff.o -c -o crypto/bio/libcrypto-shlib-bf_buff.o ../crypto/bio/bf_buff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-shlib-bf_lbuf.o -c -o crypto/bio/libcrypto-shlib-bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-shlib-bf_nbio.o -c -o crypto/bio/libcrypto-shlib-bf_nbio.o ../crypto/bio/bf_nbio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_null.d.tmp -MT crypto/bio/libcrypto-shlib-bf_null.o -c -o crypto/bio/libcrypto-shlib-bf_null.o ../crypto/bio/bf_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-shlib-bf_prefix.o -c -o crypto/bio/libcrypto-shlib-bf_prefix.o ../crypto/bio/bf_prefix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-shlib-bf_readbuff.o -c -o crypto/bio/libcrypto-shlib-bf_readbuff.o ../crypto/bio/bf_readbuff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_addr.d.tmp -MT crypto/bio/libcrypto-shlib-bio_addr.o -c -o crypto/bio/libcrypto-shlib-bio_addr.o ../crypto/bio/bio_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_cb.d.tmp -MT crypto/bio/libcrypto-shlib-bio_cb.o -c -o crypto/bio/libcrypto-shlib-bio_cb.o ../crypto/bio/bio_cb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_dump.d.tmp -MT crypto/bio/libcrypto-shlib-bio_dump.o -c -o crypto/bio/libcrypto-shlib-bio_dump.o ../crypto/bio/bio_dump.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_err.d.tmp -MT crypto/bio/libcrypto-shlib-bio_err.o -c -o crypto/bio/libcrypto-shlib-bio_err.o ../crypto/bio/bio_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_lib.d.tmp -MT crypto/bio/libcrypto-shlib-bio_lib.o -c -o crypto/bio/libcrypto-shlib-bio_lib.o ../crypto/bio/bio_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_meth.d.tmp -MT crypto/bio/libcrypto-shlib-bio_meth.o -c -o crypto/bio/libcrypto-shlib-bio_meth.o ../crypto/bio/bio_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_print.d.tmp -MT crypto/bio/libcrypto-shlib-bio_print.o -c -o crypto/bio/libcrypto-shlib-bio_print.o ../crypto/bio/bio_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_sock.d.tmp -MT crypto/bio/libcrypto-shlib-bio_sock.o -c -o crypto/bio/libcrypto-shlib-bio_sock.o ../crypto/bio/bio_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-shlib-bio_sock2.o -c -o crypto/bio/libcrypto-shlib-bio_sock2.o ../crypto/bio/bio_sock2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-shlib-bss_acpt.o -c -o crypto/bio/libcrypto-shlib-bss_acpt.o ../crypto/bio/bss_acpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_bio.d.tmp -MT crypto/bio/libcrypto-shlib-bss_bio.o -c -o crypto/bio/libcrypto-shlib-bss_bio.o ../crypto/bio/bss_bio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_conn.d.tmp -MT crypto/bio/libcrypto-shlib-bss_conn.o -c -o crypto/bio/libcrypto-shlib-bss_conn.o ../crypto/bio/bss_conn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_core.d.tmp -MT crypto/bio/libcrypto-shlib-bss_core.o -c -o crypto/bio/libcrypto-shlib-bss_core.o ../crypto/bio/bss_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-shlib-bss_dgram.o -c -o crypto/bio/libcrypto-shlib-bss_dgram.o ../crypto/bio/bss_dgram.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_fd.d.tmp -MT crypto/bio/libcrypto-shlib-bss_fd.o -c -o crypto/bio/libcrypto-shlib-bss_fd.o ../crypto/bio/bss_fd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_file.d.tmp -MT crypto/bio/libcrypto-shlib-bss_file.o -c -o crypto/bio/libcrypto-shlib-bss_file.o ../crypto/bio/bss_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_log.d.tmp -MT crypto/bio/libcrypto-shlib-bss_log.o -c -o crypto/bio/libcrypto-shlib-bss_log.o ../crypto/bio/bss_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_mem.d.tmp -MT crypto/bio/libcrypto-shlib-bss_mem.o -c -o crypto/bio/libcrypto-shlib-bss_mem.o ../crypto/bio/bss_mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_null.d.tmp -MT crypto/bio/libcrypto-shlib-bss_null.o -c -o crypto/bio/libcrypto-shlib-bss_null.o ../crypto/bio/bss_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_sock.d.tmp -MT crypto/bio/libcrypto-shlib-bss_sock.o -c -o crypto/bio/libcrypto-shlib-bss_sock.o ../crypto/bio/bss_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-shlib-ossl_core_bio.o -c -o crypto/bio/libcrypto-shlib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-shlib-armv4-gf2m.o crypto/bn/armv4-gf2m.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-shlib-armv4-mont.o crypto/bn/armv4-mont.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_add.d.tmp -MT crypto/bn/libcrypto-shlib-bn_add.o -c -o crypto/bn/libcrypto-shlib-bn_add.o ../crypto/bn/bn_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_asm.d.tmp -MT crypto/bn/libcrypto-shlib-bn_asm.o -c -o crypto/bn/libcrypto-shlib-bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_blind.d.tmp -MT crypto/bn/libcrypto-shlib-bn_blind.o -c -o crypto/bn/libcrypto-shlib-bn_blind.o ../crypto/bn/bn_blind.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_const.d.tmp -MT crypto/bn/libcrypto-shlib-bn_const.o -c -o crypto/bn/libcrypto-shlib-bn_const.o ../crypto/bn/bn_const.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_conv.d.tmp -MT crypto/bn/libcrypto-shlib-bn_conv.o -c -o crypto/bn/libcrypto-shlib-bn_conv.o ../crypto/bn/bn_conv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-shlib-bn_ctx.o -c -o crypto/bn/libcrypto-shlib-bn_ctx.o ../crypto/bn/bn_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_depr.d.tmp -MT crypto/bn/libcrypto-shlib-bn_depr.o -c -o crypto/bn/libcrypto-shlib-bn_depr.o ../crypto/bn/bn_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_dh.d.tmp -MT crypto/bn/libcrypto-shlib-bn_dh.o -c -o crypto/bn/libcrypto-shlib-bn_dh.o ../crypto/bn/bn_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_div.d.tmp -MT crypto/bn/libcrypto-shlib-bn_div.o -c -o crypto/bn/libcrypto-shlib-bn_div.o ../crypto/bn/bn_div.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_err.d.tmp -MT crypto/bn/libcrypto-shlib-bn_err.o -c -o crypto/bn/libcrypto-shlib-bn_err.o ../crypto/bn/bn_err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_exp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_exp.o -c -o crypto/bn/libcrypto-shlib-bn_exp.o ../crypto/bn/bn_exp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-shlib-bn_exp2.o -c -o crypto/bn/libcrypto-shlib-bn_exp2.o ../crypto/bn/bn_exp2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-shlib-bn_gcd.o -c -o crypto/bn/libcrypto-shlib-bn_gcd.o ../crypto/bn/bn_gcd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-shlib-bn_gf2m.o -c -o crypto/bn/libcrypto-shlib-bn_gf2m.o ../crypto/bn/bn_gf2m.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_intern.d.tmp -MT crypto/bn/libcrypto-shlib-bn_intern.o -c -o crypto/bn/libcrypto-shlib-bn_intern.o ../crypto/bn/bn_intern.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_kron.d.tmp -MT crypto/bn/libcrypto-shlib-bn_kron.o -c -o crypto/bn/libcrypto-shlib-bn_kron.o ../crypto/bn/bn_kron.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_lib.d.tmp -MT crypto/bn/libcrypto-shlib-bn_lib.o -c -o crypto/bn/libcrypto-shlib-bn_lib.o ../crypto/bn/bn_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mod.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mod.o -c -o crypto/bn/libcrypto-shlib-bn_mod.o ../crypto/bn/bn_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mont.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mont.o -c -o crypto/bn/libcrypto-shlib-bn_mont.o ../crypto/bn/bn_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mpi.o -c -o crypto/bn/libcrypto-shlib-bn_mpi.o ../crypto/bn/bn_mpi.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mul.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mul.o -c -o crypto/bn/libcrypto-shlib-bn_mul.o ../crypto/bn/bn_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_nist.d.tmp -MT crypto/bn/libcrypto-shlib-bn_nist.o -c -o crypto/bn/libcrypto-shlib-bn_nist.o ../crypto/bn/bn_nist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_prime.d.tmp -MT crypto/bn/libcrypto-shlib-bn_prime.o -c -o crypto/bn/libcrypto-shlib-bn_prime.o ../crypto/bn/bn_prime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_print.d.tmp -MT crypto/bn/libcrypto-shlib-bn_print.o -c -o crypto/bn/libcrypto-shlib-bn_print.o ../crypto/bn/bn_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_rand.d.tmp -MT crypto/bn/libcrypto-shlib-bn_rand.o -c -o crypto/bn/libcrypto-shlib-bn_rand.o ../crypto/bn/bn_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_recp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_recp.o -c -o crypto/bn/libcrypto-shlib-bn_recp.o ../crypto/bn/bn_recp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_shift.d.tmp -MT crypto/bn/libcrypto-shlib-bn_shift.o -c -o crypto/bn/libcrypto-shlib-bn_shift.o ../crypto/bn/bn_shift.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-shlib-bn_sqr.o -c -o crypto/bn/libcrypto-shlib-bn_sqr.o ../crypto/bn/bn_sqr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-shlib-bn_sqrt.o -c -o crypto/bn/libcrypto-shlib-bn_sqrt.o ../crypto/bn/bn_sqrt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_srp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_srp.o -c -o crypto/bn/libcrypto-shlib-bn_srp.o ../crypto/bn/bn_srp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_word.d.tmp -MT crypto/bn/libcrypto-shlib-bn_word.o -c -o crypto/bn/libcrypto-shlib-bn_word.o ../crypto/bn/bn_word.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-shlib-bn_x931p.o -c -o crypto/bn/libcrypto-shlib-bn_x931p.o ../crypto/bn/bn_x931p.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-rsa_sup_mul.d.tmp -MT crypto/bn/libcrypto-shlib-rsa_sup_mul.o -c -o crypto/bn/libcrypto-shlib-rsa_sup_mul.o ../crypto/bn/rsa_sup_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-shlib-buf_err.d.tmp -MT crypto/buffer/libcrypto-shlib-buf_err.o -c -o crypto/buffer/libcrypto-shlib-buf_err.o ../crypto/buffer/buf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-shlib-buffer.d.tmp -MT crypto/buffer/libcrypto-shlib-buffer.o -c -o crypto/buffer/libcrypto-shlib-buffer.o ../crypto/buffer/buffer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-camellia.d.tmp -MT crypto/camellia/libcrypto-shlib-camellia.o -c -o crypto/camellia/libcrypto-shlib-camellia.o ../crypto/camellia/camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_cbc.o -c -o crypto/camellia/libcrypto-shlib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_cfb.o -c -o crypto/camellia/libcrypto-shlib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ctr.o -c -o crypto/camellia/libcrypto-shlib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ecb.o -c -o crypto/camellia/libcrypto-shlib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_misc.o -c -o crypto/camellia/libcrypto-shlib-cmll_misc.o ../crypto/camellia/cmll_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ofb.o -c -o crypto/camellia/libcrypto-shlib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-shlib-c_cfb64.o -c -o crypto/cast/libcrypto-shlib-c_cfb64.o ../crypto/cast/c_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_ecb.d.tmp -MT crypto/cast/libcrypto-shlib-c_ecb.o -c -o crypto/cast/libcrypto-shlib-c_ecb.o ../crypto/cast/c_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_enc.d.tmp -MT crypto/cast/libcrypto-shlib-c_enc.o -c -o crypto/cast/libcrypto-shlib-c_enc.o ../crypto/cast/c_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-shlib-c_ofb64.o -c -o crypto/cast/libcrypto-shlib-c_ofb64.o ../crypto/cast/c_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_skey.d.tmp -MT crypto/cast/libcrypto-shlib-c_skey.o -c -o crypto/cast/libcrypto-shlib-c_skey.o ../crypto/cast/c_skey.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-shlib-chacha-armv4.o crypto/chacha/chacha-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-shlib-cmac.d.tmp -MT crypto/cmac/libcrypto-shlib-cmac.o -c -o crypto/cmac/libcrypto-shlib-cmac.o ../crypto/cmac/cmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_asn.o -c -o crypto/cmp/libcrypto-shlib-cmp_asn.o ../crypto/cmp/cmp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_client.o -c -o crypto/cmp/libcrypto-shlib-cmp_client.o ../crypto/cmp/cmp_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_ctx.o -c -o crypto/cmp/libcrypto-shlib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_err.o -c -o crypto/cmp/libcrypto-shlib-cmp_err.o ../crypto/cmp/cmp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_hdr.o -c -o crypto/cmp/libcrypto-shlib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_http.o -c -o crypto/cmp/libcrypto-shlib-cmp_http.o ../crypto/cmp/cmp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_msg.o -c -o crypto/cmp/libcrypto-shlib-cmp_msg.o ../crypto/cmp/cmp_msg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_protect.o -c -o crypto/cmp/libcrypto-shlib-cmp_protect.o ../crypto/cmp/cmp_protect.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_server.o -c -o crypto/cmp/libcrypto-shlib-cmp_server.o ../crypto/cmp/cmp_server.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_status.o -c -o crypto/cmp/libcrypto-shlib-cmp_status.o ../crypto/cmp/cmp_status.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_util.o -c -o crypto/cmp/libcrypto-shlib-cmp_util.o ../crypto/cmp/cmp_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_vfy.o -c -o crypto/cmp/libcrypto-shlib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-shlib-cms_asn1.o -c -o crypto/cms/libcrypto-shlib-cms_asn1.o ../crypto/cms/cms_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_att.d.tmp -MT crypto/cms/libcrypto-shlib-cms_att.o -c -o crypto/cms/libcrypto-shlib-cms_att.o ../crypto/cms/cms_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_cd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_cd.o -c -o crypto/cms/libcrypto-shlib-cms_cd.o ../crypto/cms/cms_cd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_dd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_dd.o -c -o crypto/cms/libcrypto-shlib-cms_dd.o ../crypto/cms/cms_dd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_dh.d.tmp -MT crypto/cms/libcrypto-shlib-cms_dh.o -c -o crypto/cms/libcrypto-shlib-cms_dh.o ../crypto/cms/cms_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_ec.d.tmp -MT crypto/cms/libcrypto-shlib-cms_ec.o -c -o crypto/cms/libcrypto-shlib-cms_ec.o ../crypto/cms/cms_ec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_enc.d.tmp -MT crypto/cms/libcrypto-shlib-cms_enc.o -c -o crypto/cms/libcrypto-shlib-cms_enc.o ../crypto/cms/cms_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_env.d.tmp -MT crypto/cms/libcrypto-shlib-cms_env.o -c -o crypto/cms/libcrypto-shlib-cms_env.o ../crypto/cms/cms_env.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_err.d.tmp -MT crypto/cms/libcrypto-shlib-cms_err.o -c -o crypto/cms/libcrypto-shlib-cms_err.o ../crypto/cms/cms_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_ess.d.tmp -MT crypto/cms/libcrypto-shlib-cms_ess.o -c -o crypto/cms/libcrypto-shlib-cms_ess.o ../crypto/cms/cms_ess.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_io.d.tmp -MT crypto/cms/libcrypto-shlib-cms_io.o -c -o crypto/cms/libcrypto-shlib-cms_io.o ../crypto/cms/cms_io.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_kari.d.tmp -MT crypto/cms/libcrypto-shlib-cms_kari.o -c -o crypto/cms/libcrypto-shlib-cms_kari.o ../crypto/cms/cms_kari.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_lib.d.tmp -MT crypto/cms/libcrypto-shlib-cms_lib.o -c -o crypto/cms/libcrypto-shlib-cms_lib.o ../crypto/cms/cms_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-shlib-cms_pwri.o -c -o crypto/cms/libcrypto-shlib-cms_pwri.o ../crypto/cms/cms_pwri.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-shlib-cms_rsa.o -c -o crypto/cms/libcrypto-shlib-cms_rsa.o ../crypto/cms/cms_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_sd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_sd.o -c -o crypto/cms/libcrypto-shlib-cms_sd.o ../crypto/cms/cms_sd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_smime.d.tmp -MT crypto/cms/libcrypto-shlib-cms_smime.o -c -o crypto/cms/libcrypto-shlib-cms_smime.o ../crypto/cms/cms_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-c_zlib.d.tmp -MT crypto/comp/libcrypto-shlib-c_zlib.o -c -o crypto/comp/libcrypto-shlib-c_zlib.o ../crypto/comp/c_zlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-comp_err.d.tmp -MT crypto/comp/libcrypto-shlib-comp_err.o -c -o crypto/comp/libcrypto-shlib-comp_err.o ../crypto/comp/comp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-comp_lib.d.tmp -MT crypto/comp/libcrypto-shlib-comp_lib.o -c -o crypto/comp/libcrypto-shlib-comp_lib.o ../crypto/comp/comp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_api.d.tmp -MT crypto/conf/libcrypto-shlib-conf_api.o -c -o crypto/conf/libcrypto-shlib-conf_api.o ../crypto/conf/conf_api.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_def.d.tmp -MT crypto/conf/libcrypto-shlib-conf_def.o -c -o crypto/conf/libcrypto-shlib-conf_def.o ../crypto/conf/conf_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_err.d.tmp -MT crypto/conf/libcrypto-shlib-conf_err.o -c -o crypto/conf/libcrypto-shlib-conf_err.o ../crypto/conf/conf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_lib.d.tmp -MT crypto/conf/libcrypto-shlib-conf_lib.o -c -o crypto/conf/libcrypto-shlib-conf_lib.o ../crypto/conf/conf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_mall.d.tmp -MT crypto/conf/libcrypto-shlib-conf_mall.o -c -o crypto/conf/libcrypto-shlib-conf_mall.o ../crypto/conf/conf_mall.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_mod.d.tmp -MT crypto/conf/libcrypto-shlib-conf_mod.o -c -o crypto/conf/libcrypto-shlib-conf_mod.o ../crypto/conf/conf_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_sap.d.tmp -MT crypto/conf/libcrypto-shlib-conf_sap.o -c -o crypto/conf/libcrypto-shlib-conf_sap.o ../crypto/conf/conf_sap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-shlib-conf_ssl.o -c -o crypto/conf/libcrypto-shlib-conf_ssl.o ../crypto/conf/conf_ssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_asn.o -c -o crypto/crmf/libcrypto-shlib-crmf_asn.o ../crypto/crmf/crmf_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_err.o -c -o crypto/crmf/libcrypto-shlib-crmf_err.o ../crypto/crmf/crmf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_lib.o -c -o crypto/crmf/libcrypto-shlib-crmf_lib.o ../crypto/crmf/crmf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_pbm.o -c -o crypto/crmf/libcrypto-shlib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_b64.d.tmp -MT crypto/ct/libcrypto-shlib-ct_b64.o -c -o crypto/ct/libcrypto-shlib-ct_b64.o ../crypto/ct/ct_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_err.d.tmp -MT crypto/ct/libcrypto-shlib-ct_err.o -c -o crypto/ct/libcrypto-shlib-ct_err.o ../crypto/ct/ct_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_log.d.tmp -MT crypto/ct/libcrypto-shlib-ct_log.o -c -o crypto/ct/libcrypto-shlib-ct_log.o ../crypto/ct/ct_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_oct.d.tmp -MT crypto/ct/libcrypto-shlib-ct_oct.o -c -o crypto/ct/libcrypto-shlib-ct_oct.o ../crypto/ct/ct_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_policy.d.tmp -MT crypto/ct/libcrypto-shlib-ct_policy.o -c -o crypto/ct/libcrypto-shlib-ct_policy.o ../crypto/ct/ct_policy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_prn.d.tmp -MT crypto/ct/libcrypto-shlib-ct_prn.o -c -o crypto/ct/libcrypto-shlib-ct_prn.o ../crypto/ct/ct_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_sct.d.tmp -MT crypto/ct/libcrypto-shlib-ct_sct.o -c -o crypto/ct/libcrypto-shlib-ct_sct.o ../crypto/ct/ct_sct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-shlib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-shlib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-shlib-ct_vfy.o -c -o crypto/ct/libcrypto-shlib-ct_vfy.o ../crypto/ct/ct_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-shlib-ct_x509v3.o -c -o crypto/ct/libcrypto-shlib-ct_x509v3.o ../crypto/ct/ct_x509v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-shlib-cbc_cksm.o -c -o crypto/des/libcrypto-shlib-cbc_cksm.o ../crypto/des/cbc_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-cbc_enc.o -c -o crypto/des/libcrypto-shlib-cbc_enc.o ../crypto/des/cbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb64ede.d.tmp -MT crypto/des/libcrypto-shlib-cfb64ede.o -c -o crypto/des/libcrypto-shlib-cfb64ede.o ../crypto/des/cfb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb64enc.d.tmp -MT crypto/des/libcrypto-shlib-cfb64enc.o -c -o crypto/des/libcrypto-shlib-cfb64enc.o ../crypto/des/cfb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb_enc.d.tmp -MT crypto/des/libcrypto-shlib-cfb_enc.o -c -o crypto/des/libcrypto-shlib-cfb_enc.o ../crypto/des/cfb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-des_enc.d.tmp -MT crypto/des/libcrypto-shlib-des_enc.o -c -o crypto/des/libcrypto-shlib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-shlib-ecb3_enc.o -c -o crypto/des/libcrypto-shlib-ecb3_enc.o ../crypto/des/ecb3_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ecb_enc.d.tmp -MT crypto/des/libcrypto-shlib-ecb_enc.o -c -o crypto/des/libcrypto-shlib-ecb_enc.o ../crypto/des/ecb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-fcrypt.d.tmp -MT crypto/des/libcrypto-shlib-fcrypt.o -c -o crypto/des/libcrypto-shlib-fcrypt.o ../crypto/des/fcrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-shlib-fcrypt_b.o -c -o crypto/des/libcrypto-shlib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb64ede.d.tmp -MT crypto/des/libcrypto-shlib-ofb64ede.o -c -o crypto/des/libcrypto-shlib-ofb64ede.o ../crypto/des/ofb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb64enc.d.tmp -MT crypto/des/libcrypto-shlib-ofb64enc.o -c -o crypto/des/libcrypto-shlib-ofb64enc.o ../crypto/des/ofb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb_enc.d.tmp -MT crypto/des/libcrypto-shlib-ofb_enc.o -c -o crypto/des/libcrypto-shlib-ofb_enc.o ../crypto/des/ofb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-pcbc_enc.o -c -o crypto/des/libcrypto-shlib-pcbc_enc.o ../crypto/des/pcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-qud_cksm.d.tmp -MT crypto/des/libcrypto-shlib-qud_cksm.o -c -o crypto/des/libcrypto-shlib-qud_cksm.o ../crypto/des/qud_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-rand_key.d.tmp -MT crypto/des/libcrypto-shlib-rand_key.o -c -o crypto/des/libcrypto-shlib-rand_key.o ../crypto/des/rand_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-set_key.d.tmp -MT crypto/des/libcrypto-shlib-set_key.o -c -o crypto/des/libcrypto-shlib-set_key.o ../crypto/des/set_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-str2key.d.tmp -MT crypto/des/libcrypto-shlib-str2key.o -c -o crypto/des/libcrypto-shlib-str2key.o ../crypto/des/str2key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-xcbc_enc.o -c -o crypto/des/libcrypto-shlib-xcbc_enc.o ../crypto/des/xcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_ameth.o -c -o crypto/dh/libcrypto-shlib-dh_ameth.o ../crypto/dh/dh_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-shlib-dh_asn1.o -c -o crypto/dh/libcrypto-shlib-dh_asn1.o ../crypto/dh/dh_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_backend.d.tmp -MT crypto/dh/libcrypto-shlib-dh_backend.o -c -o crypto/dh/libcrypto-shlib-dh_backend.o ../crypto/dh/dh_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_check.d.tmp -MT crypto/dh/libcrypto-shlib-dh_check.o -c -o crypto/dh/libcrypto-shlib-dh_check.o ../crypto/dh/dh_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_depr.d.tmp -MT crypto/dh/libcrypto-shlib-dh_depr.o -c -o crypto/dh/libcrypto-shlib-dh_depr.o ../crypto/dh/dh_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_err.d.tmp -MT crypto/dh/libcrypto-shlib-dh_err.o -c -o crypto/dh/libcrypto-shlib-dh_err.o ../crypto/dh/dh_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_gen.d.tmp -MT crypto/dh/libcrypto-shlib-dh_gen.o -c -o crypto/dh/libcrypto-shlib-dh_gen.o ../crypto/dh/dh_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-shlib-dh_group_params.o -c -o crypto/dh/libcrypto-shlib-dh_group_params.o ../crypto/dh/dh_group_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-shlib-dh_kdf.o -c -o crypto/dh/libcrypto-shlib-dh_kdf.o ../crypto/dh/dh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_key.d.tmp -MT crypto/dh/libcrypto-shlib-dh_key.o -c -o crypto/dh/libcrypto-shlib-dh_key.o ../crypto/dh/dh_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_lib.d.tmp -MT crypto/dh/libcrypto-shlib-dh_lib.o -c -o crypto/dh/libcrypto-shlib-dh_lib.o ../crypto/dh/dh_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_meth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_meth.o -c -o crypto/dh/libcrypto-shlib-dh_meth.o ../crypto/dh/dh_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_pmeth.o -c -o crypto/dh/libcrypto-shlib-dh_pmeth.o ../crypto/dh/dh_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_prn.d.tmp -MT crypto/dh/libcrypto-shlib-dh_prn.o -c -o crypto/dh/libcrypto-shlib-dh_prn.o ../crypto/dh/dh_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-shlib-dh_rfc5114.o -c -o crypto/dh/libcrypto-shlib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_ameth.o -c -o crypto/dsa/libcrypto-shlib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_asn1.o -c -o crypto/dsa/libcrypto-shlib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_backend.o -c -o crypto/dsa/libcrypto-shlib-dsa_backend.o ../crypto/dsa/dsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_check.o -c -o crypto/dsa/libcrypto-shlib-dsa_check.o ../crypto/dsa/dsa_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_depr.o -c -o crypto/dsa/libcrypto-shlib-dsa_depr.o ../crypto/dsa/dsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_err.o -c -o crypto/dsa/libcrypto-shlib-dsa_err.o ../crypto/dsa/dsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_gen.o -c -o crypto/dsa/libcrypto-shlib-dsa_gen.o ../crypto/dsa/dsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_key.o -c -o crypto/dsa/libcrypto-shlib-dsa_key.o ../crypto/dsa/dsa_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_lib.o -c -o crypto/dsa/libcrypto-shlib-dsa_lib.o ../crypto/dsa/dsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_meth.o -c -o crypto/dsa/libcrypto-shlib-dsa_meth.o ../crypto/dsa/dsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_ossl.o -c -o crypto/dsa/libcrypto-shlib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-shlib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_prn.o -c -o crypto/dsa/libcrypto-shlib-dsa_prn.o ../crypto/dsa/dsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_sign.o -c -o crypto/dsa/libcrypto-shlib-dsa_sign.o ../crypto/dsa/dsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_vrf.o -c -o crypto/dsa/libcrypto-shlib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_dl.d.tmp -MT crypto/dso/libcrypto-shlib-dso_dl.o -c -o crypto/dso/libcrypto-shlib-dso_dl.o ../crypto/dso/dso_dl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-shlib-dso_dlfcn.o -c -o crypto/dso/libcrypto-shlib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_err.d.tmp -MT crypto/dso/libcrypto-shlib-dso_err.o -c -o crypto/dso/libcrypto-shlib-dso_err.o ../crypto/dso/dso_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_lib.d.tmp -MT crypto/dso/libcrypto-shlib-dso_lib.o -c -o crypto/dso/libcrypto-shlib-dso_lib.o ../crypto/dso/dso_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-shlib-dso_openssl.o -c -o crypto/dso/libcrypto-shlib-dso_openssl.o ../crypto/dso/dso_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_vms.d.tmp -MT crypto/dso/libcrypto-shlib-dso_vms.o -c -o crypto/dso/libcrypto-shlib-dso_vms.o ../crypto/dso/dso_vms.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_win32.d.tmp -MT crypto/dso/libcrypto-shlib-dso_win32.o -c -o crypto/dso/libcrypto-shlib-dso_win32.o ../crypto/dso/dso_win32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-curve448.o -c -o crypto/ec/curve448/libcrypto-shlib-curve448.o ../crypto/ec/curve448/curve448.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-shlib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-eddsa.o -c -o crypto/ec/curve448/libcrypto-shlib-eddsa.o ../crypto/ec/curve448/eddsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-f_generic.o -c -o crypto/ec/curve448/libcrypto-shlib-f_generic.o ../crypto/ec/curve448/f_generic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-scalar.o -c -o crypto/ec/curve448/libcrypto-shlib-scalar.o ../crypto/ec/curve448/scalar.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-curve25519.d.tmp -MT crypto/ec/libcrypto-shlib-curve25519.o -c -o crypto/ec/libcrypto-shlib-curve25519.o ../crypto/ec/curve25519.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ec2_oct.o -c -o crypto/ec/libcrypto-shlib-ec2_oct.o ../crypto/ec/ec2_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-shlib-ec2_smpl.o -c -o crypto/ec/libcrypto-shlib-ec2_smpl.o ../crypto/ec/ec2_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_ameth.o -c -o crypto/ec/libcrypto-shlib-ec_ameth.o ../crypto/ec/ec_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-shlib-ec_asn1.o -c -o crypto/ec/libcrypto-shlib-ec_asn1.o ../crypto/ec/ec_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_backend.d.tmp -MT crypto/ec/libcrypto-shlib-ec_backend.o -c -o crypto/ec/libcrypto-shlib-ec_backend.o ../crypto/ec/ec_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_check.d.tmp -MT crypto/ec/libcrypto-shlib-ec_check.o -c -o crypto/ec/libcrypto-shlib-ec_check.o ../crypto/ec/ec_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_curve.d.tmp -MT crypto/ec/libcrypto-shlib-ec_curve.o -c -o crypto/ec/libcrypto-shlib-ec_curve.o ../crypto/ec/ec_curve.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-shlib-ec_cvt.o -c -o crypto/ec/libcrypto-shlib-ec_cvt.o ../crypto/ec/ec_cvt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-shlib-ec_deprecated.o -c -o crypto/ec/libcrypto-shlib-ec_deprecated.o ../crypto/ec/ec_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_err.d.tmp -MT crypto/ec/libcrypto-shlib-ec_err.o -c -o crypto/ec/libcrypto-shlib-ec_err.o ../crypto/ec/ec_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_key.d.tmp -MT crypto/ec/libcrypto-shlib-ec_key.o -c -o crypto/ec/libcrypto-shlib-ec_key.o ../crypto/ec/ec_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_kmeth.o -c -o crypto/ec/libcrypto-shlib-ec_kmeth.o ../crypto/ec/ec_kmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_lib.d.tmp -MT crypto/ec/libcrypto-shlib-ec_lib.o -c -o crypto/ec/libcrypto-shlib-ec_lib.o ../crypto/ec/ec_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_mult.d.tmp -MT crypto/ec/libcrypto-shlib-ec_mult.o -c -o crypto/ec/libcrypto-shlib-ec_mult.o ../crypto/ec/ec_mult.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ec_oct.o -c -o crypto/ec/libcrypto-shlib-ec_oct.o ../crypto/ec/ec_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_pmeth.o -c -o crypto/ec/libcrypto-shlib-ec_pmeth.o ../crypto/ec/ec_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_print.d.tmp -MT crypto/ec/libcrypto-shlib-ec_print.o -c -o crypto/ec/libcrypto-shlib-ec_print.o ../crypto/ec/ec_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-shlib-ecdh_kdf.o -c -o crypto/ec/libcrypto-shlib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-shlib-ecdh_ossl.o -c -o crypto/ec/libcrypto-shlib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-shlib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_sign.o -c -o crypto/ec/libcrypto-shlib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-shlib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-eck_prn.d.tmp -MT crypto/ec/libcrypto-shlib-eck_prn.o -c -o crypto/ec/libcrypto-shlib-eck_prn.o ../crypto/ec/eck_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_mont.o -c -o crypto/ec/libcrypto-shlib-ecp_mont.o ../crypto/ec/ecp_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_nist.o -c -o crypto/ec/libcrypto-shlib-ecp_nist.o ../crypto/ec/ecp_nist.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/libcrypto-shlib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_nistz256.o -c -o crypto/ec/libcrypto-shlib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_oct.o -c -o crypto/ec/libcrypto-shlib-ecp_oct.o ../crypto/ec/ecp_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_smpl.o -c -o crypto/ec/libcrypto-shlib-ecp_smpl.o ../crypto/ec/ecp_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_backend.o -c -o crypto/ec/libcrypto-shlib-ecx_backend.o ../crypto/ec/ecx_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_key.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_key.o -c -o crypto/ec/libcrypto-shlib-ecx_key.o ../crypto/ec/ecx_key.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_meth.o -c -o crypto/ec/libcrypto-shlib-ecx_meth.o ../crypto/ec/ecx_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_err.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_err.o ../crypto/encode_decode/decoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_err.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_err.o ../crypto/encode_decode/encoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_all.d.tmp -MT crypto/engine/libcrypto-shlib-eng_all.o -c -o crypto/engine/libcrypto-shlib-eng_all.o ../crypto/engine/eng_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-shlib-eng_cnf.o -c -o crypto/engine/libcrypto-shlib-eng_cnf.o ../crypto/engine/eng_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-shlib-eng_ctrl.o -c -o crypto/engine/libcrypto-shlib-eng_ctrl.o ../crypto/engine/eng_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-shlib-eng_dyn.o -c -o crypto/engine/libcrypto-shlib-eng_dyn.o ../crypto/engine/eng_dyn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_err.d.tmp -MT crypto/engine/libcrypto-shlib-eng_err.o -c -o crypto/engine/libcrypto-shlib-eng_err.o ../crypto/engine/eng_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_fat.d.tmp -MT crypto/engine/libcrypto-shlib-eng_fat.o -c -o crypto/engine/libcrypto-shlib-eng_fat.o ../crypto/engine/eng_fat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_init.d.tmp -MT crypto/engine/libcrypto-shlib-eng_init.o -c -o crypto/engine/libcrypto-shlib-eng_init.o ../crypto/engine/eng_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_lib.d.tmp -MT crypto/engine/libcrypto-shlib-eng_lib.o -c -o crypto/engine/libcrypto-shlib-eng_lib.o ../crypto/engine/eng_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_list.d.tmp -MT crypto/engine/libcrypto-shlib-eng_list.o -c -o crypto/engine/libcrypto-shlib-eng_list.o ../crypto/engine/eng_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-shlib-eng_openssl.o -c -o crypto/engine/libcrypto-shlib-eng_openssl.o ../crypto/engine/eng_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-shlib-eng_pkey.o -c -o crypto/engine/libcrypto-shlib-eng_pkey.o ../crypto/engine/eng_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-shlib-eng_rdrand.o -c -o crypto/engine/libcrypto-shlib-eng_rdrand.o ../crypto/engine/eng_rdrand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_table.d.tmp -MT crypto/engine/libcrypto-shlib-eng_table.o -c -o crypto/engine/libcrypto-shlib-eng_table.o ../crypto/engine/eng_table.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-shlib-tb_asnmth.o -c -o crypto/engine/libcrypto-shlib-tb_asnmth.o ../crypto/engine/tb_asnmth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-shlib-tb_cipher.o -c -o crypto/engine/libcrypto-shlib-tb_cipher.o ../crypto/engine/tb_cipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_dh.d.tmp -MT crypto/engine/libcrypto-shlib-tb_dh.o -c -o crypto/engine/libcrypto-shlib-tb_dh.o ../crypto/engine/tb_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_digest.d.tmp -MT crypto/engine/libcrypto-shlib-tb_digest.o -c -o crypto/engine/libcrypto-shlib-tb_digest.o ../crypto/engine/tb_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-shlib-tb_dsa.o -c -o crypto/engine/libcrypto-shlib-tb_dsa.o ../crypto/engine/tb_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-shlib-tb_eckey.o -c -o crypto/engine/libcrypto-shlib-tb_eckey.o ../crypto/engine/tb_eckey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-shlib-tb_pkmeth.o -c -o crypto/engine/libcrypto-shlib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_rand.d.tmp -MT crypto/engine/libcrypto-shlib-tb_rand.o -c -o crypto/engine/libcrypto-shlib-tb_rand.o ../crypto/engine/tb_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-shlib-tb_rsa.o -c -o crypto/engine/libcrypto-shlib-tb_rsa.o ../crypto/engine/tb_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err.d.tmp -MT crypto/err/libcrypto-shlib-err.o -c -o crypto/err/libcrypto-shlib-err.o ../crypto/err/err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_all.d.tmp -MT crypto/err/libcrypto-shlib-err_all.o -c -o crypto/err/libcrypto-shlib-err_all.o ../crypto/err/err_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-shlib-err_all_legacy.o -c -o crypto/err/libcrypto-shlib-err_all_legacy.o ../crypto/err/err_all_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_blocks.d.tmp -MT crypto/err/libcrypto-shlib-err_blocks.o -c -o crypto/err/libcrypto-shlib-err_blocks.o ../crypto/err/err_blocks.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_prn.d.tmp -MT crypto/err/libcrypto-shlib-err_prn.o -c -o crypto/err/libcrypto-shlib-err_prn.o ../crypto/err/err_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-shlib-ess_asn1.o -c -o crypto/ess/libcrypto-shlib-ess_asn1.o ../crypto/ess/ess_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_err.d.tmp -MT crypto/ess/libcrypto-shlib-ess_err.o -c -o crypto/ess/libcrypto-shlib-ess_err.o ../crypto/ess/ess_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_lib.d.tmp -MT crypto/ess/libcrypto-shlib-ess_lib.o -c -o crypto/ess/libcrypto-shlib-ess_lib.o ../crypto/ess/ess_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-asymcipher.d.tmp -MT crypto/evp/libcrypto-shlib-asymcipher.o -c -o crypto/evp/libcrypto-shlib-asymcipher.o ../crypto/evp/asymcipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_b64.d.tmp -MT crypto/evp/libcrypto-shlib-bio_b64.o -c -o crypto/evp/libcrypto-shlib-bio_b64.o ../crypto/evp/bio_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_enc.d.tmp -MT crypto/evp/libcrypto-shlib-bio_enc.o -c -o crypto/evp/libcrypto-shlib-bio_enc.o ../crypto/evp/bio_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_md.d.tmp -MT crypto/evp/libcrypto-shlib-bio_md.o -c -o crypto/evp/libcrypto-shlib-bio_md.o ../crypto/evp/bio_md.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_ok.d.tmp -MT crypto/evp/libcrypto-shlib-bio_ok.o -c -o crypto/evp/libcrypto-shlib-bio_ok.o ../crypto/evp/bio_ok.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-c_allc.d.tmp -MT crypto/evp/libcrypto-shlib-c_allc.o -c -o crypto/evp/libcrypto-shlib-c_allc.o ../crypto/evp/c_allc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-c_alld.d.tmp -MT crypto/evp/libcrypto-shlib-c_alld.o -c -o crypto/evp/libcrypto-shlib-c_alld.o ../crypto/evp/c_alld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-shlib-cmeth_lib.o -c -o crypto/evp/libcrypto-shlib-cmeth_lib.o ../crypto/evp/cmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-shlib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-shlib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-dh_ctrl.o -c -o crypto/evp/libcrypto-shlib-dh_ctrl.o ../crypto/evp/dh_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dh_support.d.tmp -MT crypto/evp/libcrypto-shlib-dh_support.o -c -o crypto/evp/libcrypto-shlib-dh_support.o ../crypto/evp/dh_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-digest.d.tmp -MT crypto/evp/libcrypto-shlib-digest.o -c -o crypto/evp/libcrypto-shlib-digest.o ../crypto/evp/digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-dsa_ctrl.o -c -o crypto/evp/libcrypto-shlib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes.o -c -o crypto/evp/libcrypto-shlib-e_aes.o ../crypto/evp/e_aes.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aria.d.tmp -MT crypto/evp/libcrypto-shlib-e_aria.o -c -o crypto/evp/libcrypto-shlib-e_aria.o ../crypto/evp/e_aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_bf.d.tmp -MT crypto/evp/libcrypto-shlib-e_bf.o -c -o crypto/evp/libcrypto-shlib-e_bf.o ../crypto/evp/e_bf.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_camellia.d.tmp -MT crypto/evp/libcrypto-shlib-e_camellia.o -c -o crypto/evp/libcrypto-shlib-e_camellia.o ../crypto/evp/e_camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_cast.d.tmp -MT crypto/evp/libcrypto-shlib-e_cast.o -c -o crypto/evp/libcrypto-shlib-e_cast.o ../crypto/evp/e_cast.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_des.d.tmp -MT crypto/evp/libcrypto-shlib-e_des.o -c -o crypto/evp/libcrypto-shlib-e_des.o ../crypto/evp/e_des.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_des3.d.tmp -MT crypto/evp/libcrypto-shlib-e_des3.o -c -o crypto/evp/libcrypto-shlib-e_des3.o ../crypto/evp/e_des3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_idea.d.tmp -MT crypto/evp/libcrypto-shlib-e_idea.o -c -o crypto/evp/libcrypto-shlib-e_idea.o ../crypto/evp/e_idea.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_null.d.tmp -MT crypto/evp/libcrypto-shlib-e_null.o -c -o crypto/evp/libcrypto-shlib-e_null.o ../crypto/evp/e_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_old.d.tmp -MT crypto/evp/libcrypto-shlib-e_old.o -c -o crypto/evp/libcrypto-shlib-e_old.o ../crypto/evp/e_old.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc2.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc2.o -c -o crypto/evp/libcrypto-shlib-e_rc2.o ../crypto/evp/e_rc2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc4.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc4.o -c -o crypto/evp/libcrypto-shlib-e_rc4.o ../crypto/evp/e_rc4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc5.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc5.o -c -o crypto/evp/libcrypto-shlib-e_rc5.o ../crypto/evp/e_rc5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_seed.d.tmp -MT crypto/evp/libcrypto-shlib-e_seed.o -c -o crypto/evp/libcrypto-shlib-e_seed.o ../crypto/evp/e_seed.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_sm4.d.tmp -MT crypto/evp/libcrypto-shlib-e_sm4.o -c -o crypto/evp/libcrypto-shlib-e_sm4.o ../crypto/evp/e_sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-shlib-e_xcbc_d.o -c -o crypto/evp/libcrypto-shlib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-ec_ctrl.o -c -o crypto/evp/libcrypto-shlib-ec_ctrl.o ../crypto/evp/ec_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ec_support.d.tmp -MT crypto/evp/libcrypto-shlib-ec_support.o -c -o crypto/evp/libcrypto-shlib-ec_support.o ../crypto/evp/ec_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-encode.d.tmp -MT crypto/evp/libcrypto-shlib-encode.o -c -o crypto/evp/libcrypto-shlib-encode.o ../crypto/evp/encode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-shlib-evp_cnf.o -c -o crypto/evp/libcrypto-shlib-evp_cnf.o ../crypto/evp/evp_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_enc.d.tmp -MT crypto/evp/libcrypto-shlib-evp_enc.o -c -o crypto/evp/libcrypto-shlib-evp_enc.o ../crypto/evp/evp_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_err.d.tmp -MT crypto/evp/libcrypto-shlib-evp_err.o -c -o crypto/evp/libcrypto-shlib-evp_err.o ../crypto/evp/evp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-shlib-evp_fetch.o -c -o crypto/evp/libcrypto-shlib-evp_fetch.o ../crypto/evp/evp_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_key.d.tmp -MT crypto/evp/libcrypto-shlib-evp_key.o -c -o crypto/evp/libcrypto-shlib-evp_key.o ../crypto/evp/evp_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_lib.d.tmp -MT crypto/evp/libcrypto-shlib-evp_lib.o -c -o crypto/evp/libcrypto-shlib-evp_lib.o ../crypto/evp/evp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-shlib-evp_pbe.o -c -o crypto/evp/libcrypto-shlib-evp_pbe.o ../crypto/evp/evp_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-shlib-evp_pkey.o -c -o crypto/evp/libcrypto-shlib-evp_pkey.o ../crypto/evp/evp_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_rand.d.tmp -MT crypto/evp/libcrypto-shlib-evp_rand.o -c -o crypto/evp/libcrypto-shlib-evp_rand.o ../crypto/evp/evp_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_utils.d.tmp -MT crypto/evp/libcrypto-shlib-evp_utils.o -c -o crypto/evp/libcrypto-shlib-evp_utils.o ../crypto/evp/evp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-exchange.d.tmp -MT crypto/evp/libcrypto-shlib-exchange.o -c -o crypto/evp/libcrypto-shlib-exchange.o ../crypto/evp/exchange.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-shlib-kdf_lib.o -c -o crypto/evp/libcrypto-shlib-kdf_lib.o ../crypto/evp/kdf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-shlib-kdf_meth.o -c -o crypto/evp/libcrypto-shlib-kdf_meth.o ../crypto/evp/kdf_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kem.d.tmp -MT crypto/evp/libcrypto-shlib-kem.o -c -o crypto/evp/libcrypto-shlib-kem.o ../crypto/evp/kem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-shlib-keymgmt_lib.o -c -o crypto/evp/libcrypto-shlib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-shlib-keymgmt_meth.o -c -o crypto/evp/libcrypto-shlib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_blake2.o -c -o crypto/evp/libcrypto-shlib-legacy_blake2.o ../crypto/evp/legacy_blake2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md4.o -c -o crypto/evp/libcrypto-shlib-legacy_md4.o ../crypto/evp/legacy_md4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md5.o -c -o crypto/evp/libcrypto-shlib-legacy_md5.o ../crypto/evp/legacy_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-shlib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_ripemd.o -c -o crypto/evp/libcrypto-shlib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_sha.o -c -o crypto/evp/libcrypto-shlib-legacy_sha.o ../crypto/evp/legacy_sha.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_wp.o -c -o crypto/evp/libcrypto-shlib-legacy_wp.o ../crypto/evp/legacy_wp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-m_null.d.tmp -MT crypto/evp/libcrypto-shlib-m_null.o -c -o crypto/evp/libcrypto-shlib-m_null.o ../crypto/evp/m_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-m_sigver.d.tmp -MT crypto/evp/libcrypto-shlib-m_sigver.o -c -o crypto/evp/libcrypto-shlib-m_sigver.o ../crypto/evp/m_sigver.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-mac_lib.d.tmp -MT crypto/evp/libcrypto-shlib-mac_lib.o -c -o crypto/evp/libcrypto-shlib-mac_lib.o ../crypto/evp/mac_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-mac_meth.d.tmp -MT crypto/evp/libcrypto-shlib-mac_meth.o -c -o crypto/evp/libcrypto-shlib-mac_meth.o ../crypto/evp/mac_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-names.d.tmp -MT crypto/evp/libcrypto-shlib-names.o -c -o crypto/evp/libcrypto-shlib-names.o ../crypto/evp/names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-shlib-p5_crpt.o -c -o crypto/evp/libcrypto-shlib-p5_crpt.o ../crypto/evp/p5_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-shlib-p5_crpt2.o -c -o crypto/evp/libcrypto-shlib-p5_crpt2.o ../crypto/evp/p5_crpt2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_dec.d.tmp -MT crypto/evp/libcrypto-shlib-p_dec.o -c -o crypto/evp/libcrypto-shlib-p_dec.o ../crypto/evp/p_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_enc.d.tmp -MT crypto/evp/libcrypto-shlib-p_enc.o -c -o crypto/evp/libcrypto-shlib-p_enc.o ../crypto/evp/p_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_legacy.d.tmp -MT crypto/evp/libcrypto-shlib-p_legacy.o -c -o crypto/evp/libcrypto-shlib-p_legacy.o ../crypto/evp/p_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_lib.d.tmp -MT crypto/evp/libcrypto-shlib-p_lib.o -c -o crypto/evp/libcrypto-shlib-p_lib.o ../crypto/evp/p_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_open.d.tmp -MT crypto/evp/libcrypto-shlib-p_open.o -c -o crypto/evp/libcrypto-shlib-p_open.o ../crypto/evp/p_open.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_seal.d.tmp -MT crypto/evp/libcrypto-shlib-p_seal.o -c -o crypto/evp/libcrypto-shlib-p_seal.o ../crypto/evp/p_seal.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_sign.d.tmp -MT crypto/evp/libcrypto-shlib-p_sign.o -c -o crypto/evp/libcrypto-shlib-p_sign.o ../crypto/evp/p_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_verify.d.tmp -MT crypto/evp/libcrypto-shlib-p_verify.o -c -o crypto/evp/libcrypto-shlib-p_verify.o ../crypto/evp/p_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-shlib-pbe_scrypt.o -c -o crypto/evp/libcrypto-shlib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_check.o -c -o crypto/evp/libcrypto-shlib-pmeth_check.o ../crypto/evp/pmeth_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_gn.o -c -o crypto/evp/libcrypto-shlib-pmeth_gn.o ../crypto/evp/pmeth_gn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_lib.o -c -o crypto/evp/libcrypto-shlib-pmeth_lib.o ../crypto/evp/pmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-signature.d.tmp -MT crypto/evp/libcrypto-shlib-signature.o -c -o crypto/evp/libcrypto-shlib-signature.o ../crypto/evp/signature.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_backend.o -c -o crypto/ffc/libcrypto-shlib-ffc_backend.o ../crypto/ffc/ffc_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_dh.o -c -o crypto/ffc/libcrypto-shlib-ffc_dh.o ../crypto/ffc/ffc_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-shlib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-shlib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params.o -c -o crypto/ffc/libcrypto-shlib-ffc_params.o ../crypto/ffc/ffc_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-shlib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-shlib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-shlib-hmac.d.tmp -MT crypto/hmac/libcrypto-shlib-hmac.o -c -o crypto/hmac/libcrypto-shlib-hmac.o ../crypto/hmac/hmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_client.d.tmp -MT crypto/http/libcrypto-shlib-http_client.o -c -o crypto/http/libcrypto-shlib-http_client.o ../crypto/http/http_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_err.d.tmp -MT crypto/http/libcrypto-shlib-http_err.o -c -o crypto/http/libcrypto-shlib-http_err.o ../crypto/http/http_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_lib.d.tmp -MT crypto/http/libcrypto-shlib-http_lib.o -c -o crypto/http/libcrypto-shlib-http_lib.o ../crypto/http/http_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-shlib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-shlib-kdf_err.o -c -o crypto/kdf/libcrypto-shlib-kdf_err.o ../crypto/kdf/kdf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-shlib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-shlib-lh_stats.o -c -o crypto/lhash/libcrypto-shlib-lh_stats.o ../crypto/lhash/lh_stats.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-shlib-lhash.d.tmp -MT crypto/lhash/libcrypto-shlib-lhash.o -c -o crypto/lhash/libcrypto-shlib-lhash.o ../crypto/lhash/lhash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-armcap.d.tmp -MT crypto/libcrypto-shlib-armcap.o -c -o crypto/libcrypto-shlib-armcap.o ../crypto/armcap.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-shlib-armv4cpuid.o crypto/armv4cpuid.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-asn1_dsa.d.tmp -MT crypto/libcrypto-shlib-asn1_dsa.o -c -o crypto/libcrypto-shlib-asn1_dsa.o ../crypto/asn1_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-bsearch.d.tmp -MT crypto/libcrypto-shlib-bsearch.o -c -o crypto/libcrypto-shlib-bsearch.o ../crypto/bsearch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-context.d.tmp -MT crypto/libcrypto-shlib-context.o -c -o crypto/libcrypto-shlib-context.o ../crypto/context.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_algorithm.d.tmp -MT crypto/libcrypto-shlib-core_algorithm.o -c -o crypto/libcrypto-shlib-core_algorithm.o ../crypto/core_algorithm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_fetch.d.tmp -MT crypto/libcrypto-shlib-core_fetch.o -c -o crypto/libcrypto-shlib-core_fetch.o ../crypto/core_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_namemap.d.tmp -MT crypto/libcrypto-shlib-core_namemap.o -c -o crypto/libcrypto-shlib-core_namemap.o ../crypto/core_namemap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cpt_err.d.tmp -MT crypto/libcrypto-shlib-cpt_err.o -c -o crypto/libcrypto-shlib-cpt_err.o ../crypto/cpt_err.c
gcc  -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cpuid.d.tmp -MT crypto/libcrypto-shlib-cpuid.o -c -o crypto/libcrypto-shlib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cryptlib.d.tmp -MT crypto/libcrypto-shlib-cryptlib.o -c -o crypto/libcrypto-shlib-cryptlib.o ../crypto/cryptlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ctype.d.tmp -MT crypto/libcrypto-shlib-ctype.o -c -o crypto/libcrypto-shlib-ctype.o ../crypto/ctype.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cversion.d.tmp -MT crypto/libcrypto-shlib-cversion.o -c -o crypto/libcrypto-shlib-cversion.o ../crypto/cversion.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-der_writer.d.tmp -MT crypto/libcrypto-shlib-der_writer.o -c -o crypto/libcrypto-shlib-der_writer.o ../crypto/der_writer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ebcdic.d.tmp -MT crypto/libcrypto-shlib-ebcdic.o -c -o crypto/libcrypto-shlib-ebcdic.o ../crypto/ebcdic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ex_data.d.tmp -MT crypto/libcrypto-shlib-ex_data.o -c -o crypto/libcrypto-shlib-ex_data.o ../crypto/ex_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-getenv.d.tmp -MT crypto/libcrypto-shlib-getenv.o -c -o crypto/libcrypto-shlib-getenv.o ../crypto/getenv.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-info.d.tmp -MT crypto/libcrypto-shlib-info.o -c -o crypto/libcrypto-shlib-info.o ../crypto/info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-init.d.tmp -MT crypto/libcrypto-shlib-init.o -c -o crypto/libcrypto-shlib-init.o ../crypto/init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-initthread.d.tmp -MT crypto/libcrypto-shlib-initthread.o -c -o crypto/libcrypto-shlib-initthread.o ../crypto/initthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-mem.d.tmp -MT crypto/libcrypto-shlib-mem.o -c -o crypto/libcrypto-shlib-mem.o ../crypto/mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-mem_sec.d.tmp -MT crypto/libcrypto-shlib-mem_sec.o -c -o crypto/libcrypto-shlib-mem_sec.o ../crypto/mem_sec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_dir.d.tmp -MT crypto/libcrypto-shlib-o_dir.o -c -o crypto/libcrypto-shlib-o_dir.o ../crypto/o_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_fopen.d.tmp -MT crypto/libcrypto-shlib-o_fopen.o -c -o crypto/libcrypto-shlib-o_fopen.o ../crypto/o_fopen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_init.d.tmp -MT crypto/libcrypto-shlib-o_init.o -c -o crypto/libcrypto-shlib-o_init.o ../crypto/o_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_str.d.tmp -MT crypto/libcrypto-shlib-o_str.o -c -o crypto/libcrypto-shlib-o_str.o ../crypto/o_str.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_time.d.tmp -MT crypto/libcrypto-shlib-o_time.o -c -o crypto/libcrypto-shlib-o_time.o ../crypto/o_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-packet.d.tmp -MT crypto/libcrypto-shlib-packet.o -c -o crypto/libcrypto-shlib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-param_build.d.tmp -MT crypto/libcrypto-shlib-param_build.o -c -o crypto/libcrypto-shlib-param_build.o ../crypto/param_build.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-param_build_set.d.tmp -MT crypto/libcrypto-shlib-param_build_set.o -c -o crypto/libcrypto-shlib-param_build_set.o ../crypto/param_build_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params.d.tmp -MT crypto/libcrypto-shlib-params.o -c -o crypto/libcrypto-shlib-params.o ../crypto/params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params_dup.d.tmp -MT crypto/libcrypto-shlib-params_dup.o -c -o crypto/libcrypto-shlib-params_dup.o ../crypto/params_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params_from_text.d.tmp -MT crypto/libcrypto-shlib-params_from_text.o -c -o crypto/libcrypto-shlib-params_from_text.o ../crypto/params_from_text.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-passphrase.d.tmp -MT crypto/libcrypto-shlib-passphrase.o -c -o crypto/libcrypto-shlib-passphrase.o ../crypto/passphrase.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider.d.tmp -MT crypto/libcrypto-shlib-provider.o -c -o crypto/libcrypto-shlib-provider.o ../crypto/provider.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_child.d.tmp -MT crypto/libcrypto-shlib-provider_child.o -c -o crypto/libcrypto-shlib-provider_child.o ../crypto/provider_child.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_conf.d.tmp -MT crypto/libcrypto-shlib-provider_conf.o -c -o crypto/libcrypto-shlib-provider_conf.o ../crypto/provider_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_core.d.tmp -MT crypto/libcrypto-shlib-provider_core.o -c -o crypto/libcrypto-shlib-provider_core.o ../crypto/provider_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_predefined.d.tmp -MT crypto/libcrypto-shlib-provider_predefined.o -c -o crypto/libcrypto-shlib-provider_predefined.o ../crypto/provider_predefined.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-punycode.d.tmp -MT crypto/libcrypto-shlib-punycode.o -c -o crypto/libcrypto-shlib-punycode.o ../crypto/punycode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-self_test_core.d.tmp -MT crypto/libcrypto-shlib-self_test_core.o -c -o crypto/libcrypto-shlib-self_test_core.o ../crypto/self_test_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-sparse_array.d.tmp -MT crypto/libcrypto-shlib-sparse_array.o -c -o crypto/libcrypto-shlib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_lib.d.tmp -MT crypto/libcrypto-shlib-threads_lib.o -c -o crypto/libcrypto-shlib-threads_lib.o ../crypto/threads_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_none.d.tmp -MT crypto/libcrypto-shlib-threads_none.o -c -o crypto/libcrypto-shlib-threads_none.o ../crypto/threads_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_pthread.d.tmp -MT crypto/libcrypto-shlib-threads_pthread.o -c -o crypto/libcrypto-shlib-threads_pthread.o ../crypto/threads_pthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_win.d.tmp -MT crypto/libcrypto-shlib-threads_win.o -c -o crypto/libcrypto-shlib-threads_win.o ../crypto/threads_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-trace.d.tmp -MT crypto/libcrypto-shlib-trace.o -c -o crypto/libcrypto-shlib-trace.o ../crypto/trace.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-uid.d.tmp -MT crypto/libcrypto-shlib-uid.o -c -o crypto/libcrypto-shlib-uid.o ../crypto/uid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-shlib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-shlib-md4_dgst.o -c -o crypto/md4/libcrypto-shlib-md4_dgst.o ../crypto/md4/md4_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-shlib-md4_one.d.tmp -MT crypto/md4/libcrypto-shlib-md4_one.o -c -o crypto/md4/libcrypto-shlib-md4_one.o ../crypto/md4/md4_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-shlib-md5_dgst.o -c -o crypto/md5/libcrypto-shlib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_one.d.tmp -MT crypto/md5/libcrypto-shlib-md5_one.o -c -o crypto/md5/libcrypto-shlib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-shlib-md5_sha1.o -c -o crypto/md5/libcrypto-shlib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cbc128.d.tmp -MT crypto/modes/libcrypto-shlib-cbc128.o -c -o crypto/modes/libcrypto-shlib-cbc128.o ../crypto/modes/cbc128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ccm128.d.tmp -MT crypto/modes/libcrypto-shlib-ccm128.o -c -o crypto/modes/libcrypto-shlib-ccm128.o ../crypto/modes/ccm128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cfb128.d.tmp -MT crypto/modes/libcrypto-shlib-cfb128.o -c -o crypto/modes/libcrypto-shlib-cfb128.o ../crypto/modes/cfb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ctr128.d.tmp -MT crypto/modes/libcrypto-shlib-ctr128.o -c -o crypto/modes/libcrypto-shlib-ctr128.o ../crypto/modes/ctr128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cts128.d.tmp -MT crypto/modes/libcrypto-shlib-cts128.o -c -o crypto/modes/libcrypto-shlib-cts128.o ../crypto/modes/cts128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-gcm128.d.tmp -MT crypto/modes/libcrypto-shlib-gcm128.o -c -o crypto/modes/libcrypto-shlib-gcm128.o ../crypto/modes/gcm128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-shlib-ghash-armv4.o crypto/modes/ghash-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-shlib-ghashv8-armx.o crypto/modes/ghashv8-armx.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ocb128.d.tmp -MT crypto/modes/libcrypto-shlib-ocb128.o -c -o crypto/modes/libcrypto-shlib-ocb128.o ../crypto/modes/ocb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ofb128.d.tmp -MT crypto/modes/libcrypto-shlib-ofb128.o -c -o crypto/modes/libcrypto-shlib-ofb128.o ../crypto/modes/ofb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-siv128.d.tmp -MT crypto/modes/libcrypto-shlib-siv128.o -c -o crypto/modes/libcrypto-shlib-siv128.o ../crypto/modes/siv128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-wrap128.d.tmp -MT crypto/modes/libcrypto-shlib-wrap128.o -c -o crypto/modes/libcrypto-shlib-wrap128.o ../crypto/modes/wrap128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-xts128.d.tmp -MT crypto/modes/libcrypto-shlib-xts128.o -c -o crypto/modes/libcrypto-shlib-xts128.o ../crypto/modes/xts128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-o_names.d.tmp -MT crypto/objects/libcrypto-shlib-o_names.o -c -o crypto/objects/libcrypto-shlib-o_names.o ../crypto/objects/o_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_dat.d.tmp -MT crypto/objects/libcrypto-shlib-obj_dat.o -c -o crypto/objects/libcrypto-shlib-obj_dat.o ../crypto/objects/obj_dat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_err.d.tmp -MT crypto/objects/libcrypto-shlib-obj_err.o -c -o crypto/objects/libcrypto-shlib-obj_err.o ../crypto/objects/obj_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_lib.d.tmp -MT crypto/objects/libcrypto-shlib-obj_lib.o -c -o crypto/objects/libcrypto-shlib-obj_lib.o ../crypto/objects/obj_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_xref.d.tmp -MT crypto/objects/libcrypto-shlib-obj_xref.o -c -o crypto/objects/libcrypto-shlib-obj_xref.o ../crypto/objects/obj_xref.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_err.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_err.o ../crypto/ocsp/ocsp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_http.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_http.o ../crypto/ocsp/ocsp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-shlib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-shlib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_all.d.tmp -MT crypto/pem/libcrypto-shlib-pem_all.o -c -o crypto/pem/libcrypto-shlib-pem_all.o ../crypto/pem/pem_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_err.d.tmp -MT crypto/pem/libcrypto-shlib-pem_err.o -c -o crypto/pem/libcrypto-shlib-pem_err.o ../crypto/pem/pem_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_info.d.tmp -MT crypto/pem/libcrypto-shlib-pem_info.o -c -o crypto/pem/libcrypto-shlib-pem_info.o ../crypto/pem/pem_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_lib.d.tmp -MT crypto/pem/libcrypto-shlib-pem_lib.o -c -o crypto/pem/libcrypto-shlib-pem_lib.o ../crypto/pem/pem_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_oth.d.tmp -MT crypto/pem/libcrypto-shlib-pem_oth.o -c -o crypto/pem/libcrypto-shlib-pem_oth.o ../crypto/pem/pem_oth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-shlib-pem_pk8.o -c -o crypto/pem/libcrypto-shlib-pem_pk8.o ../crypto/pem/pem_pk8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-shlib-pem_pkey.o -c -o crypto/pem/libcrypto-shlib-pem_pkey.o ../crypto/pem/pem_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_sign.d.tmp -MT crypto/pem/libcrypto-shlib-pem_sign.o -c -o crypto/pem/libcrypto-shlib-pem_sign.o ../crypto/pem/pem_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_x509.d.tmp -MT crypto/pem/libcrypto-shlib-pem_x509.o -c -o crypto/pem/libcrypto-shlib-pem_x509.o ../crypto/pem/pem_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-shlib-pem_xaux.o -c -o crypto/pem/libcrypto-shlib-pem_xaux.o ../crypto/pem/pem_xaux.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-shlib-pvkfmt.o -c -o crypto/pem/libcrypto-shlib-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_add.o -c -o crypto/pkcs12/libcrypto-shlib-p12_add.o ../crypto/pkcs12/p12_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_asn.o -c -o crypto/pkcs12/libcrypto-shlib-p12_asn.o ../crypto/pkcs12/p12_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_attr.o -c -o crypto/pkcs12/libcrypto-shlib-p12_attr.o ../crypto/pkcs12/p12_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-shlib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_crt.o -c -o crypto/pkcs12/libcrypto-shlib-p12_crt.o ../crypto/pkcs12/p12_crt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_decr.o -c -o crypto/pkcs12/libcrypto-shlib-p12_decr.o ../crypto/pkcs12/p12_decr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_init.o -c -o crypto/pkcs12/libcrypto-shlib-p12_init.o ../crypto/pkcs12/p12_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_key.o -c -o crypto/pkcs12/libcrypto-shlib-p12_key.o ../crypto/pkcs12/p12_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-shlib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-shlib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_npas.o -c -o crypto/pkcs12/libcrypto-shlib-p12_npas.o ../crypto/pkcs12/p12_npas.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-shlib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-shlib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-shlib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_utl.o -c -o crypto/pkcs12/libcrypto-shlib-p12_utl.o ../crypto/pkcs12/p12_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-shlib-pk12err.o -c -o crypto/pkcs12/libcrypto-shlib-pk12err.o ../crypto/pkcs12/pk12err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-shlib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-shlib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-shlib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-shlib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-shlib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-shlib-poly1305.o -c -o crypto/poly1305/libcrypto-shlib-poly1305.o ../crypto/poly1305/poly1305.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-defn_cache.d.tmp -MT crypto/property/libcrypto-shlib-defn_cache.o -c -o crypto/property/libcrypto-shlib-defn_cache.o ../crypto/property/defn_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property.d.tmp -MT crypto/property/libcrypto-shlib-property.o -c -o crypto/property/libcrypto-shlib-property.o ../crypto/property/property.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_err.d.tmp -MT crypto/property/libcrypto-shlib-property_err.o -c -o crypto/property/libcrypto-shlib-property_err.o ../crypto/property/property_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_parse.d.tmp -MT crypto/property/libcrypto-shlib-property_parse.o -c -o crypto/property/libcrypto-shlib-property_parse.o ../crypto/property/property_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_query.d.tmp -MT crypto/property/libcrypto-shlib-property_query.o -c -o crypto/property/libcrypto-shlib-property_query.o ../crypto/property/property_query.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_string.d.tmp -MT crypto/property/libcrypto-shlib-property_string.o -c -o crypto/property/libcrypto-shlib-property_string.o ../crypto/property/property_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-prov_seed.d.tmp -MT crypto/rand/libcrypto-shlib-prov_seed.o -c -o crypto/rand/libcrypto-shlib-prov_seed.o ../crypto/rand/prov_seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-shlib-rand_deprecated.o -c -o crypto/rand/libcrypto-shlib-rand_deprecated.o ../crypto/rand/rand_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_err.d.tmp -MT crypto/rand/libcrypto-shlib-rand_err.o -c -o crypto/rand/libcrypto-shlib-rand_err.o ../crypto/rand/rand_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_lib.d.tmp -MT crypto/rand/libcrypto-shlib-rand_lib.o -c -o crypto/rand/libcrypto-shlib-rand_lib.o ../crypto/rand/rand_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_meth.d.tmp -MT crypto/rand/libcrypto-shlib-rand_meth.o -c -o crypto/rand/libcrypto-shlib-rand_meth.o ../crypto/rand/rand_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_pool.d.tmp -MT crypto/rand/libcrypto-shlib-rand_pool.o -c -o crypto/rand/libcrypto-shlib-rand_pool.o ../crypto/rand/rand_pool.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-randfile.d.tmp -MT crypto/rand/libcrypto-shlib-randfile.o -c -o crypto/rand/libcrypto-shlib-randfile.o ../crypto/rand/randfile.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_cbc.o -c -o crypto/rc2/libcrypto-shlib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_ecb.o -c -o crypto/rc2/libcrypto-shlib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_skey.o -c -o crypto/rc2/libcrypto-shlib-rc2_skey.o ../crypto/rc2/rc2_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2cfb64.o -c -o crypto/rc2/libcrypto-shlib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2ofb64.o -c -o crypto/rc2/libcrypto-shlib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-shlib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-shlib-rc4_enc.o -c -o crypto/rc4/libcrypto-shlib-rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-shlib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-shlib-rc4_skey.o -c -o crypto/rc4/libcrypto-shlib-rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-shlib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-shlib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-shlib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-shlib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-shlib-rmd_one.o -c -o crypto/ripemd/libcrypto-shlib-rmd_one.o ../crypto/ripemd/rmd_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_ameth.o -c -o crypto/rsa/libcrypto-shlib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_asn1.o -c -o crypto/rsa/libcrypto-shlib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_backend.o -c -o crypto/rsa/libcrypto-shlib-rsa_backend.o ../crypto/rsa/rsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_chk.o -c -o crypto/rsa/libcrypto-shlib-rsa_chk.o ../crypto/rsa/rsa_chk.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_crpt.o -c -o crypto/rsa/libcrypto-shlib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_depr.o -c -o crypto/rsa/libcrypto-shlib-rsa_depr.o ../crypto/rsa/rsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_err.o -c -o crypto/rsa/libcrypto-shlib-rsa_err.o ../crypto/rsa/rsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_gen.o -c -o crypto/rsa/libcrypto-shlib-rsa_gen.o ../crypto/rsa/rsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_lib.o -c -o crypto/rsa/libcrypto-shlib-rsa_lib.o ../crypto/rsa/rsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_meth.o -c -o crypto/rsa/libcrypto-shlib-rsa_meth.o ../crypto/rsa/rsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_mp.o -c -o crypto/rsa/libcrypto-shlib-rsa_mp.o ../crypto/rsa/rsa_mp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-shlib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_none.o -c -o crypto/rsa/libcrypto-shlib-rsa_none.o ../crypto/rsa/rsa_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_oaep.o -c -o crypto/rsa/libcrypto-shlib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_ossl.o -c -o crypto/rsa/libcrypto-shlib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pk1.o -c -o crypto/rsa/libcrypto-shlib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-shlib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_prn.o -c -o crypto/rsa/libcrypto-shlib-rsa_prn.o ../crypto/rsa/rsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pss.o -c -o crypto/rsa/libcrypto-shlib-rsa_pss.o ../crypto/rsa/rsa_pss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_saos.o -c -o crypto/rsa/libcrypto-shlib-rsa_saos.o ../crypto/rsa/rsa_saos.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_schemes.o -c -o crypto/rsa/libcrypto-shlib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sign.o -c -o crypto/rsa/libcrypto-shlib-rsa_sign.o ../crypto/rsa/rsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_x931.o -c -o crypto/rsa/libcrypto-shlib-rsa_x931.o ../crypto/rsa/rsa_x931.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_x931g.o -c -o crypto/rsa/libcrypto-shlib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed.d.tmp -MT crypto/seed/libcrypto-shlib-seed.o -c -o crypto/seed/libcrypto-shlib-seed.o ../crypto/seed/seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-shlib-seed_cbc.o -c -o crypto/seed/libcrypto-shlib-seed_cbc.o ../crypto/seed/seed_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_cfb.o -c -o crypto/seed/libcrypto-shlib-seed_cfb.o ../crypto/seed/seed_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_ecb.o -c -o crypto/seed/libcrypto-shlib-seed_ecb.o ../crypto/seed/seed_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_ofb.o -c -o crypto/seed/libcrypto-shlib-seed_ofb.o ../crypto/seed/seed_ofb.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha1_one.d.tmp -MT crypto/sha/libcrypto-shlib-sha1_one.o -c -o crypto/sha/libcrypto-shlib-sha1_one.o ../crypto/sha/sha1_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-shlib-sha1dgst.o -c -o crypto/sha/libcrypto-shlib-sha1dgst.o ../crypto/sha/sha1dgst.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha256-armv4.o crypto/sha/sha256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha256.d.tmp -MT crypto/sha/libcrypto-shlib-sha256.o -c -o crypto/sha/libcrypto-shlib-sha256.o ../crypto/sha/sha256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha3.d.tmp -MT crypto/sha/libcrypto-shlib-sha3.o -c -o crypto/sha/libcrypto-shlib-sha3.o ../crypto/sha/sha3.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha512-armv4.o crypto/sha/sha512-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha512.d.tmp -MT crypto/sha/libcrypto-shlib-sha512.o -c -o crypto/sha/libcrypto-shlib-sha512.o ../crypto/sha/sha512.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-shlib-siphash.d.tmp -MT crypto/siphash/libcrypto-shlib-siphash.o -c -o crypto/siphash/libcrypto-shlib-siphash.o ../crypto/siphash/siphash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_crypt.o -c -o crypto/sm2/libcrypto-shlib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_err.o -c -o crypto/sm2/libcrypto-shlib-sm2_err.o ../crypto/sm2/sm2_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_key.o -c -o crypto/sm2/libcrypto-shlib-sm2_key.o ../crypto/sm2/sm2_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_sign.o -c -o crypto/sm2/libcrypto-shlib-sm2_sign.o ../crypto/sm2/sm2_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-shlib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-shlib-legacy_sm3.o -c -o crypto/sm3/libcrypto-shlib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-shlib-sm3.d.tmp -MT crypto/sm3/libcrypto-shlib-sm3.o -c -o crypto/sm3/libcrypto-shlib-sm3.o ../crypto/sm3/sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-shlib-sm4.d.tmp -MT crypto/sm4/libcrypto-shlib-sm4.o -c -o crypto/sm4/libcrypto-shlib-sm4.o ../crypto/sm4/sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-shlib-srp_lib.d.tmp -MT crypto/srp/libcrypto-shlib-srp_lib.o -c -o crypto/srp/libcrypto-shlib-srp_lib.o ../crypto/srp/srp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-shlib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-shlib-srp_vfy.o -c -o crypto/srp/libcrypto-shlib-srp_vfy.o ../crypto/srp/srp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-shlib-stack.d.tmp -MT crypto/stack/libcrypto-shlib-stack.o -c -o crypto/stack/libcrypto-shlib-stack.o ../crypto/stack/stack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_err.d.tmp -MT crypto/store/libcrypto-shlib-store_err.o -c -o crypto/store/libcrypto-shlib-store_err.o ../crypto/store/store_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_init.d.tmp -MT crypto/store/libcrypto-shlib-store_init.o -c -o crypto/store/libcrypto-shlib-store_init.o ../crypto/store/store_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_lib.d.tmp -MT crypto/store/libcrypto-shlib-store_lib.o -c -o crypto/store/libcrypto-shlib-store_lib.o ../crypto/store/store_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_meth.d.tmp -MT crypto/store/libcrypto-shlib-store_meth.o -c -o crypto/store/libcrypto-shlib-store_meth.o ../crypto/store/store_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_register.d.tmp -MT crypto/store/libcrypto-shlib-store_register.o -c -o crypto/store/libcrypto-shlib-store_register.o ../crypto/store/store_register.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_result.d.tmp -MT crypto/store/libcrypto-shlib-store_result.o -c -o crypto/store/libcrypto-shlib-store_result.o ../crypto/store/store_result.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_strings.d.tmp -MT crypto/store/libcrypto-shlib-store_strings.o -c -o crypto/store/libcrypto-shlib-store_strings.o ../crypto/store/store_strings.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-shlib-ts_asn1.o -c -o crypto/ts/libcrypto-shlib-ts_asn1.o ../crypto/ts/ts_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_conf.d.tmp -MT crypto/ts/libcrypto-shlib-ts_conf.o -c -o crypto/ts/libcrypto-shlib-ts_conf.o ../crypto/ts/ts_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_err.d.tmp -MT crypto/ts/libcrypto-shlib-ts_err.o -c -o crypto/ts/libcrypto-shlib-ts_err.o ../crypto/ts/ts_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_lib.d.tmp -MT crypto/ts/libcrypto-shlib-ts_lib.o -c -o crypto/ts/libcrypto-shlib-ts_lib.o ../crypto/ts/ts_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-shlib-ts_req_print.o -c -o crypto/ts/libcrypto-shlib-ts_req_print.o ../crypto/ts/ts_req_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-shlib-ts_req_utils.o -c -o crypto/ts/libcrypto-shlib-ts_req_utils.o ../crypto/ts/ts_req_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_print.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-shlib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-shlib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-shlib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-shlib-txt_db.o -c -o crypto/txt_db/libcrypto-shlib-txt_db.o ../crypto/txt_db/txt_db.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_err.d.tmp -MT crypto/ui/libcrypto-shlib-ui_err.o -c -o crypto/ui/libcrypto-shlib-ui_err.o ../crypto/ui/ui_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_lib.d.tmp -MT crypto/ui/libcrypto-shlib-ui_lib.o -c -o crypto/ui/libcrypto-shlib-ui_lib.o ../crypto/ui/ui_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_null.d.tmp -MT crypto/ui/libcrypto-shlib-ui_null.o -c -o crypto/ui/libcrypto-shlib-ui_null.o ../crypto/ui/ui_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-shlib-ui_openssl.o -c -o crypto/ui/libcrypto-shlib-ui_openssl.o ../crypto/ui/ui_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_util.d.tmp -MT crypto/ui/libcrypto-shlib-ui_util.o -c -o crypto/ui/libcrypto-shlib-ui_util.o ../crypto/ui/ui_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-shlib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-shlib-wp_block.o -c -o crypto/whrlpool/libcrypto-shlib-wp_block.o ../crypto/whrlpool/wp_block.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-shlib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-shlib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-shlib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_dir.d.tmp -MT crypto/x509/libcrypto-shlib-by_dir.o -c -o crypto/x509/libcrypto-shlib-by_dir.o ../crypto/x509/by_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_file.d.tmp -MT crypto/x509/libcrypto-shlib-by_file.o -c -o crypto/x509/libcrypto-shlib-by_file.o ../crypto/x509/by_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_store.d.tmp -MT crypto/x509/libcrypto-shlib-by_store.o -c -o crypto/x509/libcrypto-shlib-by_store.o ../crypto/x509/by_store.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_cache.o -c -o crypto/x509/libcrypto-shlib-pcy_cache.o ../crypto/x509/pcy_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_data.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_data.o -c -o crypto/x509/libcrypto-shlib-pcy_data.o ../crypto/x509/pcy_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_lib.o -c -o crypto/x509/libcrypto-shlib-pcy_lib.o ../crypto/x509/pcy_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_map.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_map.o -c -o crypto/x509/libcrypto-shlib-pcy_map.o ../crypto/x509/pcy_map.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_node.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_node.o -c -o crypto/x509/libcrypto-shlib-pcy_node.o ../crypto/x509/pcy_node.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_tree.o -c -o crypto/x509/libcrypto-shlib-pcy_tree.o ../crypto/x509/pcy_tree.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_crl.d.tmp -MT crypto/x509/libcrypto-shlib-t_crl.o -c -o crypto/x509/libcrypto-shlib-t_crl.o ../crypto/x509/t_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_req.d.tmp -MT crypto/x509/libcrypto-shlib-t_req.o -c -o crypto/x509/libcrypto-shlib-t_req.o ../crypto/x509/t_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_x509.d.tmp -MT crypto/x509/libcrypto-shlib-t_x509.o -c -o crypto/x509/libcrypto-shlib-t_x509.o ../crypto/x509/t_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_addr.d.tmp -MT crypto/x509/libcrypto-shlib-v3_addr.o -c -o crypto/x509/libcrypto-shlib-v3_addr.o ../crypto/x509/v3_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_admis.d.tmp -MT crypto/x509/libcrypto-shlib-v3_admis.o -c -o crypto/x509/libcrypto-shlib-v3_admis.o ../crypto/x509/v3_admis.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-shlib-v3_akeya.o -c -o crypto/x509/libcrypto-shlib-v3_akeya.o ../crypto/x509/v3_akeya.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_akid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_akid.o -c -o crypto/x509/libcrypto-shlib-v3_akid.o ../crypto/x509/v3_akid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_asid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_asid.o -c -o crypto/x509/libcrypto-shlib-v3_asid.o ../crypto/x509/v3_asid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_bcons.o -c -o crypto/x509/libcrypto-shlib-v3_bcons.o ../crypto/x509/v3_bcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-shlib-v3_bitst.o -c -o crypto/x509/libcrypto-shlib-v3_bitst.o ../crypto/x509/v3_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_conf.d.tmp -MT crypto/x509/libcrypto-shlib-v3_conf.o -c -o crypto/x509/libcrypto-shlib-v3_conf.o ../crypto/x509/v3_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-shlib-v3_cpols.o -c -o crypto/x509/libcrypto-shlib-v3_cpols.o ../crypto/x509/v3_cpols.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_crld.d.tmp -MT crypto/x509/libcrypto-shlib-v3_crld.o -c -o crypto/x509/libcrypto-shlib-v3_crld.o ../crypto/x509/v3_crld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_enum.d.tmp -MT crypto/x509/libcrypto-shlib-v3_enum.o -c -o crypto/x509/libcrypto-shlib-v3_enum.o ../crypto/x509/v3_enum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_extku.d.tmp -MT crypto/x509/libcrypto-shlib-v3_extku.o -c -o crypto/x509/libcrypto-shlib-v3_extku.o ../crypto/x509/v3_extku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_genn.d.tmp -MT crypto/x509/libcrypto-shlib-v3_genn.o -c -o crypto/x509/libcrypto-shlib-v3_genn.o ../crypto/x509/v3_genn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ia5.o -c -o crypto/x509/libcrypto-shlib-v3_ia5.o ../crypto/x509/v3_ia5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_info.d.tmp -MT crypto/x509/libcrypto-shlib-v3_info.o -c -o crypto/x509/libcrypto-shlib-v3_info.o ../crypto/x509/v3_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_int.d.tmp -MT crypto/x509/libcrypto-shlib-v3_int.o -c -o crypto/x509/libcrypto-shlib-v3_int.o ../crypto/x509/v3_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ist.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ist.o -c -o crypto/x509/libcrypto-shlib-v3_ist.o ../crypto/x509/v3_ist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_lib.d.tmp -MT crypto/x509/libcrypto-shlib-v3_lib.o -c -o crypto/x509/libcrypto-shlib-v3_lib.o ../crypto/x509/v3_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ncons.o -c -o crypto/x509/libcrypto-shlib-v3_ncons.o ../crypto/x509/v3_ncons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pci.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pci.o -c -o crypto/x509/libcrypto-shlib-v3_pci.o ../crypto/x509/v3_pci.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pcia.o -c -o crypto/x509/libcrypto-shlib-v3_pcia.o ../crypto/x509/v3_pcia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pcons.o -c -o crypto/x509/libcrypto-shlib-v3_pcons.o ../crypto/x509/v3_pcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pku.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pku.o -c -o crypto/x509/libcrypto-shlib-v3_pku.o ../crypto/x509/v3_pku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pmaps.o -c -o crypto/x509/libcrypto-shlib-v3_pmaps.o ../crypto/x509/v3_pmaps.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_prn.d.tmp -MT crypto/x509/libcrypto-shlib-v3_prn.o -c -o crypto/x509/libcrypto-shlib-v3_prn.o ../crypto/x509/v3_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_purp.d.tmp -MT crypto/x509/libcrypto-shlib-v3_purp.o -c -o crypto/x509/libcrypto-shlib-v3_purp.o ../crypto/x509/v3_purp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_san.d.tmp -MT crypto/x509/libcrypto-shlib-v3_san.o -c -o crypto/x509/libcrypto-shlib-v3_san.o ../crypto/x509/v3_san.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_skid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_skid.o -c -o crypto/x509/libcrypto-shlib-v3_skid.o ../crypto/x509/v3_skid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-shlib-v3_sxnet.o -c -o crypto/x509/libcrypto-shlib-v3_sxnet.o ../crypto/x509/v3_sxnet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-shlib-v3_tlsf.o -c -o crypto/x509/libcrypto-shlib-v3_tlsf.o ../crypto/x509/v3_tlsf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-shlib-v3_utf8.o -c -o crypto/x509/libcrypto-shlib-v3_utf8.o ../crypto/x509/v3_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_utl.d.tmp -MT crypto/x509/libcrypto-shlib-v3_utl.o -c -o crypto/x509/libcrypto-shlib-v3_utl.o ../crypto/x509/v3_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3err.d.tmp -MT crypto/x509/libcrypto-shlib-v3err.o -c -o crypto/x509/libcrypto-shlib-v3err.o ../crypto/x509/v3err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_att.d.tmp -MT crypto/x509/libcrypto-shlib-x509_att.o -c -o crypto/x509/libcrypto-shlib-x509_att.o ../crypto/x509/x509_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-shlib-x509_cmp.o -c -o crypto/x509/libcrypto-shlib-x509_cmp.o ../crypto/x509/x509_cmp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_d2.d.tmp -MT crypto/x509/libcrypto-shlib-x509_d2.o -c -o crypto/x509/libcrypto-shlib-x509_d2.o ../crypto/x509/x509_d2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_def.d.tmp -MT crypto/x509/libcrypto-shlib-x509_def.o -c -o crypto/x509/libcrypto-shlib-x509_def.o ../crypto/x509/x509_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_err.d.tmp -MT crypto/x509/libcrypto-shlib-x509_err.o -c -o crypto/x509/libcrypto-shlib-x509_err.o ../crypto/x509/x509_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_ext.d.tmp -MT crypto/x509/libcrypto-shlib-x509_ext.o -c -o crypto/x509/libcrypto-shlib-x509_ext.o ../crypto/x509/x509_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_lu.d.tmp -MT crypto/x509/libcrypto-shlib-x509_lu.o -c -o crypto/x509/libcrypto-shlib-x509_lu.o ../crypto/x509/x509_lu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_meth.d.tmp -MT crypto/x509/libcrypto-shlib-x509_meth.o -c -o crypto/x509/libcrypto-shlib-x509_meth.o ../crypto/x509/x509_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_obj.d.tmp -MT crypto/x509/libcrypto-shlib-x509_obj.o -c -o crypto/x509/libcrypto-shlib-x509_obj.o ../crypto/x509/x509_obj.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-shlib-x509_r2x.o -c -o crypto/x509/libcrypto-shlib-x509_r2x.o ../crypto/x509/x509_r2x.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_req.d.tmp -MT crypto/x509/libcrypto-shlib-x509_req.o -c -o crypto/x509/libcrypto-shlib-x509_req.o ../crypto/x509/x509_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_set.d.tmp -MT crypto/x509/libcrypto-shlib-x509_set.o -c -o crypto/x509/libcrypto-shlib-x509_set.o ../crypto/x509/x509_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_trust.d.tmp -MT crypto/x509/libcrypto-shlib-x509_trust.o -c -o crypto/x509/libcrypto-shlib-x509_trust.o ../crypto/x509/x509_trust.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_txt.d.tmp -MT crypto/x509/libcrypto-shlib-x509_txt.o -c -o crypto/x509/libcrypto-shlib-x509_txt.o ../crypto/x509/x509_txt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_v3.d.tmp -MT crypto/x509/libcrypto-shlib-x509_v3.o -c -o crypto/x509/libcrypto-shlib-x509_v3.o ../crypto/x509/x509_v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-shlib-x509_vfy.o -c -o crypto/x509/libcrypto-shlib-x509_vfy.o ../crypto/x509/x509_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-shlib-x509_vpm.o -c -o crypto/x509/libcrypto-shlib-x509_vpm.o ../crypto/x509/x509_vpm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509cset.d.tmp -MT crypto/x509/libcrypto-shlib-x509cset.o -c -o crypto/x509/libcrypto-shlib-x509cset.o ../crypto/x509/x509cset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509name.d.tmp -MT crypto/x509/libcrypto-shlib-x509name.o -c -o crypto/x509/libcrypto-shlib-x509name.o ../crypto/x509/x509name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509rset.d.tmp -MT crypto/x509/libcrypto-shlib-x509rset.o -c -o crypto/x509/libcrypto-shlib-x509rset.o ../crypto/x509/x509rset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509spki.d.tmp -MT crypto/x509/libcrypto-shlib-x509spki.o -c -o crypto/x509/libcrypto-shlib-x509spki.o ../crypto/x509/x509spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509type.d.tmp -MT crypto/x509/libcrypto-shlib-x509type.o -c -o crypto/x509/libcrypto-shlib-x509type.o ../crypto/x509/x509type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_all.d.tmp -MT crypto/x509/libcrypto-shlib-x_all.o -c -o crypto/x509/libcrypto-shlib-x_all.o ../crypto/x509/x_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_attrib.d.tmp -MT crypto/x509/libcrypto-shlib-x_attrib.o -c -o crypto/x509/libcrypto-shlib-x_attrib.o ../crypto/x509/x_attrib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_crl.d.tmp -MT crypto/x509/libcrypto-shlib-x_crl.o -c -o crypto/x509/libcrypto-shlib-x_crl.o ../crypto/x509/x_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_exten.d.tmp -MT crypto/x509/libcrypto-shlib-x_exten.o -c -o crypto/x509/libcrypto-shlib-x_exten.o ../crypto/x509/x_exten.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_name.d.tmp -MT crypto/x509/libcrypto-shlib-x_name.o -c -o crypto/x509/libcrypto-shlib-x_name.o ../crypto/x509/x_name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-shlib-x_pubkey.o -c -o crypto/x509/libcrypto-shlib-x_pubkey.o ../crypto/x509/x_pubkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_req.d.tmp -MT crypto/x509/libcrypto-shlib-x_req.o -c -o crypto/x509/libcrypto-shlib-x_req.o ../crypto/x509/x_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_x509.d.tmp -MT crypto/x509/libcrypto-shlib-x_x509.o -c -o crypto/x509/libcrypto-shlib-x_x509.o ../crypto/x509/x_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_x509a.d.tmp -MT crypto/x509/libcrypto-shlib-x_x509a.o -c -o crypto/x509/libcrypto-shlib-x_x509a.o ../crypto/x509/x_x509a.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-baseprov.d.tmp -MT providers/libcrypto-shlib-baseprov.o -c -o providers/libcrypto-shlib-baseprov.o ../providers/baseprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-defltprov.d.tmp -MT providers/libcrypto-shlib-defltprov.o -c -o providers/libcrypto-shlib-defltprov.o ../providers/defltprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-nullprov.d.tmp -MT providers/libcrypto-shlib-nullprov.o -c -o providers/libcrypto-shlib-nullprov.o ../providers/nullprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-prov_running.d.tmp -MT providers/libcrypto-shlib-prov_running.o -c -o providers/libcrypto-shlib-prov_running.o ../providers/prov_running.c
/usr/bin/perl ../util/mkdef.pl --version 3.0.8 --type lib --ordinals ../util/libcrypto.num  --name libcrypto --OS linux > libcrypto.ld
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libssl-shlib-packet.d.tmp -MT crypto/libssl-shlib-packet.o -c -o crypto/libssl-shlib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libssl-shlib-sparse_array.d.tmp -MT crypto/libssl-shlib-sparse_array.o -c -o crypto/libssl-shlib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-bio_ssl.d.tmp -MT ssl/libssl-shlib-bio_ssl.o -c -o ssl/libssl-shlib-bio_ssl.o ../ssl/bio_ssl.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_lib.d.tmp -MT ssl/libssl-shlib-d1_lib.o -c -o ssl/libssl-shlib-d1_lib.o ../ssl/d1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_msg.d.tmp -MT ssl/libssl-shlib-d1_msg.o -c -o ssl/libssl-shlib-d1_msg.o ../ssl/d1_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_srtp.d.tmp -MT ssl/libssl-shlib-d1_srtp.o -c -o ssl/libssl-shlib-d1_srtp.o ../ssl/d1_srtp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ktls.d.tmp -MT ssl/libssl-shlib-ktls.o -c -o ssl/libssl-shlib-ktls.o ../ssl/ktls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-methods.d.tmp -MT ssl/libssl-shlib-methods.o -c -o ssl/libssl-shlib-methods.o ../ssl/methods.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-pqueue.d.tmp -MT ssl/libssl-shlib-pqueue.o -c -o ssl/libssl-shlib-pqueue.o ../ssl/pqueue.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_cbc.d.tmp -MT ssl/libssl-shlib-s3_cbc.o -c -o ssl/libssl-shlib-s3_cbc.o ../ssl/s3_cbc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_enc.d.tmp -MT ssl/libssl-shlib-s3_enc.o -c -o ssl/libssl-shlib-s3_enc.o ../ssl/s3_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_lib.d.tmp -MT ssl/libssl-shlib-s3_lib.o -c -o ssl/libssl-shlib-s3_lib.o ../ssl/s3_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_msg.d.tmp -MT ssl/libssl-shlib-s3_msg.o -c -o ssl/libssl-shlib-s3_msg.o ../ssl/s3_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_asn1.d.tmp -MT ssl/libssl-shlib-ssl_asn1.o -c -o ssl/libssl-shlib-ssl_asn1.o ../ssl/ssl_asn1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_cert.d.tmp -MT ssl/libssl-shlib-ssl_cert.o -c -o ssl/libssl-shlib-ssl_cert.o ../ssl/ssl_cert.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_ciph.d.tmp -MT ssl/libssl-shlib-ssl_ciph.o -c -o ssl/libssl-shlib-ssl_ciph.o ../ssl/ssl_ciph.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_conf.d.tmp -MT ssl/libssl-shlib-ssl_conf.o -c -o ssl/libssl-shlib-ssl_conf.o ../ssl/ssl_conf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_err.d.tmp -MT ssl/libssl-shlib-ssl_err.o -c -o ssl/libssl-shlib-ssl_err.o ../ssl/ssl_err.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_err_legacy.d.tmp -MT ssl/libssl-shlib-ssl_err_legacy.o -c -o ssl/libssl-shlib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_init.d.tmp -MT ssl/libssl-shlib-ssl_init.o -c -o ssl/libssl-shlib-ssl_init.o ../ssl/ssl_init.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_lib.d.tmp -MT ssl/libssl-shlib-ssl_lib.o -c -o ssl/libssl-shlib-ssl_lib.o ../ssl/ssl_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_mcnf.d.tmp -MT ssl/libssl-shlib-ssl_mcnf.o -c -o ssl/libssl-shlib-ssl_mcnf.o ../ssl/ssl_mcnf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_rsa.d.tmp -MT ssl/libssl-shlib-ssl_rsa.o -c -o ssl/libssl-shlib-ssl_rsa.o ../ssl/ssl_rsa.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-shlib-ssl_rsa_legacy.o -c -o ssl/libssl-shlib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_sess.d.tmp -MT ssl/libssl-shlib-ssl_sess.o -c -o ssl/libssl-shlib-ssl_sess.o ../ssl/ssl_sess.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_stat.d.tmp -MT ssl/libssl-shlib-ssl_stat.o -c -o ssl/libssl-shlib-ssl_stat.o ../ssl/ssl_stat.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_txt.d.tmp -MT ssl/libssl-shlib-ssl_txt.o -c -o ssl/libssl-shlib-ssl_txt.o ../ssl/ssl_txt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_utst.d.tmp -MT ssl/libssl-shlib-ssl_utst.o -c -o ssl/libssl-shlib-ssl_utst.o ../ssl/ssl_utst.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_enc.d.tmp -MT ssl/libssl-shlib-t1_enc.o -c -o ssl/libssl-shlib-t1_enc.o ../ssl/t1_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_lib.d.tmp -MT ssl/libssl-shlib-t1_lib.o -c -o ssl/libssl-shlib-t1_lib.o ../ssl/t1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_trce.d.tmp -MT ssl/libssl-shlib-t1_trce.o -c -o ssl/libssl-shlib-t1_trce.o ../ssl/t1_trce.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls13_enc.d.tmp -MT ssl/libssl-shlib-tls13_enc.o -c -o ssl/libssl-shlib-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls_depr.d.tmp -MT ssl/libssl-shlib-tls_depr.o -c -o ssl/libssl-shlib-tls_depr.o ../ssl/tls_depr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls_srp.d.tmp -MT ssl/libssl-shlib-tls_srp.o -c -o ssl/libssl-shlib-tls_srp.o ../ssl/tls_srp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-shlib-dtls1_bitmap.o -c -o ssl/record/libssl-shlib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-rec_layer_d1.d.tmp -MT ssl/record/libssl-shlib-rec_layer_d1.o -c -o ssl/record/libssl-shlib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-rec_layer_s3.d.tmp -MT ssl/record/libssl-shlib-rec_layer_s3.o -c -o ssl/record/libssl-shlib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_buffer.d.tmp -MT ssl/record/libssl-shlib-ssl3_buffer.o -c -o ssl/record/libssl-shlib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_record.d.tmp -MT ssl/record/libssl-shlib-ssl3_record.o -c -o ssl/record/libssl-shlib-ssl3_record.o ../ssl/record/ssl3_record.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-shlib-ssl3_record_tls13.o -c -o ssl/record/libssl-shlib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-tls_pad.d.tmp -MT ssl/record/libssl-shlib-tls_pad.o -c -o ssl/record/libssl-shlib-tls_pad.o ../ssl/record/tls_pad.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions.d.tmp -MT ssl/statem/libssl-shlib-extensions.o -c -o ssl/statem/libssl-shlib-extensions.o ../ssl/statem/extensions.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_clnt.d.tmp -MT ssl/statem/libssl-shlib-extensions_clnt.o -c -o ssl/statem/libssl-shlib-extensions_clnt.o ../ssl/statem/extensions_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_cust.d.tmp -MT ssl/statem/libssl-shlib-extensions_cust.o -c -o ssl/statem/libssl-shlib-extensions_cust.o ../ssl/statem/extensions_cust.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_srvr.d.tmp -MT ssl/statem/libssl-shlib-extensions_srvr.o -c -o ssl/statem/libssl-shlib-extensions_srvr.o ../ssl/statem/extensions_srvr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem.d.tmp -MT ssl/statem/libssl-shlib-statem.o -c -o ssl/statem/libssl-shlib-statem.o ../ssl/statem/statem.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_clnt.d.tmp -MT ssl/statem/libssl-shlib-statem_clnt.o -c -o ssl/statem/libssl-shlib-statem_clnt.o ../ssl/statem/statem_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_dtls.d.tmp -MT ssl/statem/libssl-shlib-statem_dtls.o -c -o ssl/statem/libssl-shlib-statem_dtls.o ../ssl/statem/statem_dtls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_lib.d.tmp -MT ssl/statem/libssl-shlib-statem_lib.o -c -o ssl/statem/libssl-shlib-statem_lib.o ../ssl/statem/statem_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_srvr.d.tmp -MT ssl/statem/libssl-shlib-statem_srvr.o -c -o ssl/statem/libssl-shlib-statem_srvr.o ../ssl/statem/statem_srvr.c
/usr/bin/perl ../util/mkdef.pl --version 3.0.8 --type lib --ordinals ../util/libssl.num  --name libssl --OS linux > libssl.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/afalg-dso-e_afalg.d.tmp -MT engines/afalg-dso-e_afalg.o -c -o engines/afalg-dso-e_afalg.o ../engines/e_afalg.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/afalg --OS linux > engines/afalg.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/dasync-dso-e_dasync.d.tmp -MT engines/dasync-dso-e_dasync.o -c -o engines/dasync-dso-e_dasync.o ../engines/e_dasync.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/dasync --OS linux > engines/dasync.ld
gcc  -Iinclude -I../include  -DOPENSSL_NO_PROVIDER_CODE -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/loader_attic-dso-pvkfmt.d.tmp -MT crypto/pem/loader_attic-dso-pvkfmt.o -c -o crypto/pem/loader_attic-dso-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -Iinclude -I../include  -DOPENSSL_NO_PROVIDER_CODE -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/loader_attic-dso-e_loader_attic.d.tmp -MT engines/loader_attic-dso-e_loader_attic.o -c -o engines/loader_attic-dso-e_loader_attic.o ../engines/e_loader_attic.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/loader_attic --OS linux > engines/loader_attic.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/ossltest-dso-e_ossltest.d.tmp -MT engines/ossltest-dso-e_ossltest.o -c -o engines/ossltest-dso-e_ossltest.o ../engines/e_ossltest.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/ossltest --OS linux > engines/ossltest.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/padlock-dso-e_padlock.d.tmp -MT engines/padlock-dso-e_padlock.o -c -o engines/padlock-dso-e_padlock.o ../engines/e_padlock.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/padlock --OS linux > engines/padlock.ld
gcc  -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/legacy-dso-legacyprov.d.tmp -MT providers/legacy-dso-legacyprov.o -c -o providers/legacy-dso-legacyprov.o ../providers/legacyprov.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name providers/legacy --OS linux > providers/legacy.ld
gcc  -Iinclude -I. -I../include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/p_test-dso-p_test.d.tmp -MT test/p_test-dso-p_test.o -c -o test/p_test-dso-p_test.o ../test/p_test.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name test/p_test --OS linux > test/p_test.ld
/usr/bin/perl ../apps/progs.pl "-C" "apps/openssl" > apps/progs.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-asn1.d.tmp -MT fuzz/asn1-test-bin-asn1.o -c -o fuzz/asn1-test-bin-asn1.o ../fuzz/asn1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-fuzz_rand.d.tmp -MT fuzz/asn1-test-bin-fuzz_rand.o -c -o fuzz/asn1-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-test-corpus.d.tmp -MT fuzz/asn1-test-bin-test-corpus.o -c -o fuzz/asn1-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-asn1parse.d.tmp -MT fuzz/asn1parse-test-bin-asn1parse.o -c -o fuzz/asn1parse-test-bin-asn1parse.o ../fuzz/asn1parse.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-test-corpus.d.tmp -MT fuzz/asn1parse-test-bin-test-corpus.o -c -o fuzz/asn1parse-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-bignum.d.tmp -MT fuzz/bignum-test-bin-bignum.o -c -o fuzz/bignum-test-bin-bignum.o ../fuzz/bignum.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-test-corpus.d.tmp -MT fuzz/bignum-test-bin-test-corpus.o -c -o fuzz/bignum-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-bndiv.d.tmp -MT fuzz/bndiv-test-bin-bndiv.o -c -o fuzz/bndiv-test-bin-bndiv.o ../fuzz/bndiv.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-test-corpus.d.tmp -MT fuzz/bndiv-test-bin-test-corpus.o -c -o fuzz/bndiv-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-client.d.tmp -MT fuzz/client-test-bin-client.o -c -o fuzz/client-test-bin-client.o ../fuzz/client.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-fuzz_rand.d.tmp -MT fuzz/client-test-bin-fuzz_rand.o -c -o fuzz/client-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-test-corpus.d.tmp -MT fuzz/client-test-bin-test-corpus.o -c -o fuzz/client-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-cmp.d.tmp -MT fuzz/cmp-test-bin-cmp.o -c -o fuzz/cmp-test-bin-cmp.o ../fuzz/cmp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-fuzz_rand.d.tmp -MT fuzz/cmp-test-bin-fuzz_rand.o -c -o fuzz/cmp-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-test-corpus.d.tmp -MT fuzz/cmp-test-bin-test-corpus.o -c -o fuzz/cmp-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-cms.d.tmp -MT fuzz/cms-test-bin-cms.o -c -o fuzz/cms-test-bin-cms.o ../fuzz/cms.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-test-corpus.d.tmp -MT fuzz/cms-test-bin-test-corpus.o -c -o fuzz/cms-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-conf.d.tmp -MT fuzz/conf-test-bin-conf.o -c -o fuzz/conf-test-bin-conf.o ../fuzz/conf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-test-corpus.d.tmp -MT fuzz/conf-test-bin-test-corpus.o -c -o fuzz/conf-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-crl.d.tmp -MT fuzz/crl-test-bin-crl.o -c -o fuzz/crl-test-bin-crl.o ../fuzz/crl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-test-corpus.d.tmp -MT fuzz/crl-test-bin-test-corpus.o -c -o fuzz/crl-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-ct.d.tmp -MT fuzz/ct-test-bin-ct.o -c -o fuzz/ct-test-bin-ct.o ../fuzz/ct.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-test-corpus.d.tmp -MT fuzz/ct-test-bin-test-corpus.o -c -o fuzz/ct-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-fuzz_rand.d.tmp -MT fuzz/server-test-bin-fuzz_rand.o -c -o fuzz/server-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-server.d.tmp -MT fuzz/server-test-bin-server.o -c -o fuzz/server-test-bin-server.o ../fuzz/server.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-test-corpus.d.tmp -MT fuzz/server-test-bin-test-corpus.o -c -o fuzz/server-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-fuzz_rand.d.tmp -MT fuzz/x509-test-bin-fuzz_rand.o -c -o fuzz/x509-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-test-corpus.d.tmp -MT fuzz/x509-test-bin-test-corpus.o -c -o fuzz/x509-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-x509.d.tmp -MT fuzz/x509-test-bin-x509.o -c -o fuzz/x509-test-bin-x509.o ../fuzz/x509.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest-bin-aborttest.d.tmp -MT test/aborttest-bin-aborttest.o -c -o test/aborttest-bin-aborttest.o ../test/aborttest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aesgcmtest-bin-aesgcmtest.d.tmp -MT test/aesgcmtest-bin-aesgcmtest.o -c -o test/aesgcmtest-bin-aesgcmtest.o ../test/aesgcmtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest-bin-afalgtest.d.tmp -MT test/afalgtest-bin-afalgtest.o -c -o test/afalgtest-bin-afalgtest.o ../test/afalgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/algorithmid_test-bin-algorithmid_test.d.tmp -MT test/algorithmid_test-bin-algorithmid_test.o -c -o test/algorithmid_test-bin-algorithmid_test.o ../test/algorithmid_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test-bin-asn1_decode_test.d.tmp -MT test/asn1_decode_test-bin-asn1_decode_test.o -c -o test/asn1_decode_test-bin-asn1_decode_test.o ../test/asn1_decode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.d.tmp -MT test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o -c -o test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o ../test/asn1_dsa_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test-bin-asn1_encode_test.d.tmp -MT test/asn1_encode_test-bin-asn1_encode_test.o -c -o test/asn1_encode_test-bin-asn1_encode_test.o ../test/asn1_encode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test-bin-asn1_internal_test.d.tmp -MT test/asn1_internal_test-bin-asn1_internal_test.o -c -o test/asn1_internal_test-bin-asn1_internal_test.o ../test/asn1_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test-bin-asn1_string_table_test.d.tmp -MT test/asn1_string_table_test-bin-asn1_string_table_test.o -c -o test/asn1_string_table_test-bin-asn1_string_table_test.o ../test/asn1_string_table_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test-bin-asn1_time_test.d.tmp -MT test/asn1_time_test-bin-asn1_time_test.o -c -o test/asn1_time_test-bin-asn1_time_test.o ../test/asn1_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest-bin-asynciotest.d.tmp -MT test/asynciotest-bin-asynciotest.o -c -o test/asynciotest-bin-asynciotest.o ../test/asynciotest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/asynciotest-bin-ssltestlib.d.tmp -MT test/helpers/asynciotest-bin-ssltestlib.o -c -o test/helpers/asynciotest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest-bin-asynctest.d.tmp -MT test/asynctest-bin-asynctest.o -c -o test/asynctest-bin-asynctest.o ../test/asynctest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test-bin-bad_dtls_test.d.tmp -MT test/bad_dtls_test-bin-bad_dtls_test.o -c -o test/bad_dtls_test-bin-bad_dtls_test.o ../test/bad_dtls_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest-bin-bftest.d.tmp -MT test/bftest-bin-bftest.o -c -o test/bftest-bin-bftest.o ../test/bftest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test-bin-bio_callback_test.d.tmp -MT test/bio_callback_test-bin-bio_callback_test.o -c -o test/bio_callback_test-bin-bio_callback_test.o ../test/bio_callback_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_core_test-bin-bio_core_test.d.tmp -MT test/bio_core_test-bin-bio_core_test.o -c -o test/bio_core_test-bin-bio_core_test.o ../test/bio_core_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test-bin-bio_enc_test.d.tmp -MT test/bio_enc_test-bin-bio_enc_test.o -c -o test/bio_enc_test-bin-bio_enc_test.o ../test/bio_enc_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_memleak_test-bin-bio_memleak_test.d.tmp -MT test/bio_memleak_test-bin-bio_memleak_test.o -c -o test/bio_memleak_test-bin-bio_memleak_test.o ../test/bio_memleak_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_prefix_text-bin-bio_prefix_text.d.tmp -MT test/bio_prefix_text-bin-bio_prefix_text.o -c -o test/bio_prefix_text-bin-bio_prefix_text.o ../test/bio_prefix_text.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_readbuffer_test-bin-bio_readbuffer_test.d.tmp -MT test/bio_readbuffer_test-bin-bio_readbuffer_test.o -c -o test/bio_readbuffer_test-bin-bio_readbuffer_test.o ../test/bio_readbuffer_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest-bin-bioprinttest.d.tmp -MT test/bioprinttest-bin-bioprinttest.o -c -o test/bioprinttest-bin-bioprinttest.o ../test/bioprinttest.c
gcc  -I. -Iinclude -Icrypto/bn -Iapps/include -I.. -I../include -I../crypto/bn -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bn_internal_test-bin-bn_internal_test.d.tmp -MT test/bn_internal_test-bin-bn_internal_test.o -c -o test/bn_internal_test-bin-bn_internal_test.o ../test/bn_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest-bin-bntest.d.tmp -MT test/bntest-bin-bntest.o -c -o test/bntest-bin-bntest.o ../test/bntest.c
/usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c
/usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c
/usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c
/usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c
/usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c
/usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c
/usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c
/usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c
/usr/bin/perl ../test/generate_buildtest.pl cmp_util > test/buildtest_cmp_util.c
/usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c
/usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c
/usr/bin/perl ../test/generate_buildtest.pl conftypes > test/buildtest_conftypes.c
/usr/bin/perl ../test/generate_buildtest.pl core > test/buildtest_core.c
/usr/bin/perl ../test/generate_buildtest.pl core_dispatch > test/buildtest_core_dispatch.c
/usr/bin/perl ../test/generate_buildtest.pl core_names > test/buildtest_core_names.c
/usr/bin/perl ../test/generate_buildtest.pl core_object > test/buildtest_core_object.c
/usr/bin/perl ../test/generate_buildtest.pl cryptoerr_legacy > test/buildtest_cryptoerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl decoder > test/buildtest_decoder.c
/usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c
/usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c
/usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c
/usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c
/usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c
/usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c
/usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c
/usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c
/usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c
/usr/bin/perl ../test/generate_buildtest.pl encoder > test/buildtest_encoder.c
/usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c
/usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c
/usr/bin/perl ../test/generate_buildtest.pl fips_names > test/buildtest_fips_names.c
/usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c
/usr/bin/perl ../test/generate_buildtest.pl http > test/buildtest_http.c
/usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c
/usr/bin/perl ../test/generate_buildtest.pl macros > test/buildtest_macros.c
/usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c
/usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c
/usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c
/usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c
/usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c
/usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c
/usr/bin/perl ../test/generate_buildtest.pl param_build > test/buildtest_param_build.c
/usr/bin/perl ../test/generate_buildtest.pl params > test/buildtest_params.c
/usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c
/usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c
/usr/bin/perl ../test/generate_buildtest.pl prov_ssl > test/buildtest_prov_ssl.c
/usr/bin/perl ../test/generate_buildtest.pl provider > test/buildtest_provider.c
/usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c
/usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c
/usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c
/usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c
/usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c
/usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c
/usr/bin/perl ../test/generate_buildtest.pl self_test > test/buildtest_self_test.c
/usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c
/usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c
/usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c
/usr/bin/perl ../test/generate_buildtest.pl sslerr_legacy > test/buildtest_sslerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c
/usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c
/usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c
/usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c
/usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c
/usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c
/usr/bin/perl ../test/generate_buildtest.pl types > test/buildtest_types.c
/usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest-bin-casttest.d.tmp -MT test/casttest-bin-casttest.o -c -o test/casttest-bin-casttest.o ../test/casttest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test-bin-chacha_internal_test.d.tmp -MT test/chacha_internal_test-bin-chacha_internal_test.o -c -o test/chacha_internal_test-bin-chacha_internal_test.o ../test/chacha_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipher_overhead_test-bin-cipher_overhead_test.d.tmp -MT test/cipher_overhead_test-bin-cipher_overhead_test.o -c -o test/cipher_overhead_test-bin-cipher_overhead_test.o ../test/cipher_overhead_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test-bin-cipherbytes_test.d.tmp -MT test/cipherbytes_test-bin-cipherbytes_test.o -c -o test/cipherbytes_test-bin-cipherbytes_test.o ../test/cipherbytes_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test-bin-cipherlist_test.d.tmp -MT test/cipherlist_test-bin-cipherlist_test.o -c -o test/cipherlist_test-bin-cipherlist_test.o ../test/cipherlist_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test-bin-ciphername_test.d.tmp -MT test/ciphername_test-bin-ciphername_test.o -c -o test/ciphername_test-bin-ciphername_test.o ../test/ciphername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest-bin-clienthellotest.d.tmp -MT test/clienthellotest-bin-clienthellotest.o -c -o test/clienthellotest-bin-clienthellotest.o ../test/clienthellotest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmactest-bin-cmactest.d.tmp -MT test/cmactest-bin-cmactest.o -c -o test/cmactest-bin-cmactest.o ../test/cmactest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_asn_test-bin-cmp_asn_test.d.tmp -MT test/cmp_asn_test-bin-cmp_asn_test.o -c -o test/cmp_asn_test-bin-cmp_asn_test.o ../test/cmp_asn_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_asn_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_asn_test-bin-cmp_testlib.o -c -o test/helpers/cmp_asn_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_client_test-bin-cmp_client_test.d.tmp -MT test/cmp_client_test-bin-cmp_client_test.o -c -o test/cmp_client_test-bin-cmp_client_test.o ../test/cmp_client_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_client_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_client_test-bin-cmp_testlib.o -c -o test/helpers/cmp_client_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_ctx_test-bin-cmp_ctx_test.d.tmp -MT test/cmp_ctx_test-bin-cmp_ctx_test.o -c -o test/cmp_ctx_test-bin-cmp_ctx_test.o ../test/cmp_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_ctx_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_ctx_test-bin-cmp_testlib.o -c -o test/helpers/cmp_ctx_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_hdr_test-bin-cmp_hdr_test.d.tmp -MT test/cmp_hdr_test-bin-cmp_hdr_test.o -c -o test/cmp_hdr_test-bin-cmp_hdr_test.o ../test/cmp_hdr_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_hdr_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_hdr_test-bin-cmp_testlib.o -c -o test/helpers/cmp_hdr_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_msg_test-bin-cmp_msg_test.d.tmp -MT test/cmp_msg_test-bin-cmp_msg_test.o -c -o test/cmp_msg_test-bin-cmp_msg_test.o ../test/cmp_msg_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_msg_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_msg_test-bin-cmp_testlib.o -c -o test/helpers/cmp_msg_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_protect_test-bin-cmp_protect_test.d.tmp -MT test/cmp_protect_test-bin-cmp_protect_test.o -c -o test/cmp_protect_test-bin-cmp_protect_test.o ../test/cmp_protect_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_protect_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_protect_test-bin-cmp_testlib.o -c -o test/helpers/cmp_protect_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_server_test-bin-cmp_server_test.d.tmp -MT test/cmp_server_test-bin-cmp_server_test.o -c -o test/cmp_server_test-bin-cmp_server_test.o ../test/cmp_server_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_server_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_server_test-bin-cmp_testlib.o -c -o test/helpers/cmp_server_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_status_test-bin-cmp_status_test.d.tmp -MT test/cmp_status_test-bin-cmp_status_test.o -c -o test/cmp_status_test-bin-cmp_status_test.o ../test/cmp_status_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_status_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_status_test-bin-cmp_testlib.o -c -o test/helpers/cmp_status_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_vfy_test-bin-cmp_vfy_test.d.tmp -MT test/cmp_vfy_test-bin-cmp_vfy_test.o -c -o test/cmp_vfy_test-bin-cmp_vfy_test.o ../test/cmp_vfy_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_vfy_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_vfy_test-bin-cmp_testlib.o -c -o test/helpers/cmp_vfy_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest-bin-cmsapitest.d.tmp -MT test/cmsapitest-bin-cmsapitest.o -c -o test/cmsapitest-bin-cmsapitest.o ../test/cmsapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test-bin-conf_include_test.d.tmp -MT test/conf_include_test-bin-conf_include_test.o -c -o test/conf_include_test-bin-conf_include_test.o ../test/conf_include_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/confdump-bin-confdump.d.tmp -MT test/confdump-bin-confdump.o -c -o test/confdump-bin-confdump.o ../test/confdump.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test-bin-constant_time_test.d.tmp -MT test/constant_time_test-bin-constant_time_test.o -c -o test/constant_time_test-bin-constant_time_test.o ../test/constant_time_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/context_internal_test-bin-context_internal_test.d.tmp -MT test/context_internal_test-bin-context_internal_test.o -c -o test/context_internal_test-bin-context_internal_test.o ../test/context_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest-bin-crltest.d.tmp -MT test/crltest-bin-crltest.o -c -o test/crltest-bin-crltest.o ../test/crltest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test-bin-ct_test.d.tmp -MT test/ct_test-bin-ct_test.o -c -o test/ct_test-bin-ct_test.o ../test/ct_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test-bin-ctype_internal_test.d.tmp -MT test/ctype_internal_test-bin-ctype_internal_test.o -c -o test/ctype_internal_test-bin-ctype_internal_test.o ../test/ctype_internal_test.c
gcc  -I. -Iinclude -Iapps/include -Icrypto/ec/curve448 -I.. -I../include -I../apps/include -I../crypto/ec/curve448  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test-bin-curve448_internal_test.d.tmp -MT test/curve448_internal_test-bin-curve448_internal_test.o -c -o test/curve448_internal_test-bin-curve448_internal_test.o ../test/curve448_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test-bin-d2i_test.d.tmp -MT test/d2i_test-bin-d2i_test.o -c -o test/d2i_test-bin-d2i_test.o ../test/d2i_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest-bin-danetest.d.tmp -MT test/danetest-bin-danetest.o -c -o test/danetest-bin-danetest.o ../test/danetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/defltfips_test-bin-defltfips_test.d.tmp -MT test/defltfips_test-bin-defltfips_test.o -c -o test/defltfips_test-bin-defltfips_test.o ../test/defltfips_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest-bin-destest.d.tmp -MT test/destest-bin-destest.o -c -o test/destest-bin-destest.o ../test/destest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest-bin-dhtest.d.tmp -MT test/dhtest-bin-dhtest.o -c -o test/dhtest-bin-dhtest.o ../test/dhtest.c
gcc  -Iinclude -Iapps/include -Iproviders/common/include -I../include -I../apps/include -I../providers/common/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest-bin-drbgtest.d.tmp -MT test/drbgtest-bin-drbgtest.o -c -o test/drbgtest-bin-drbgtest.o ../test/drbgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest-bin-dsatest.d.tmp -MT test/dsatest-bin-dsatest.o -c -o test/dsatest-bin-dsatest.o ../test/dsatest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test-bin-dtls_mtu_test.d.tmp -MT test/dtls_mtu_test-bin-dtls_mtu_test.o -c -o test/dtls_mtu_test-bin-dtls_mtu_test.o ../test/dtls_mtu_test.c
gcc  -I. -Iinclude -I.. -I../include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtls_mtu_test-bin-ssltestlib.d.tmp -MT test/helpers/dtls_mtu_test-bin-ssltestlib.o -c -o test/helpers/dtls_mtu_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest-bin-dtlstest.d.tmp -MT test/dtlstest-bin-dtlstest.o -c -o test/dtlstest-bin-dtlstest.o ../test/dtlstest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtlstest-bin-ssltestlib.d.tmp -MT test/helpers/dtlstest-bin-ssltestlib.o -c -o test/helpers/dtlstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest-bin-dtlsv1listentest.d.tmp -MT test/dtlsv1listentest-bin-dtlsv1listentest.o -c -o test/dtlsv1listentest-bin-dtlsv1listentest.o ../test/dtlsv1listentest.c
gcc  -Iinclude -Icrypto/ec -Iapps/include -I../include -I../crypto/ec -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ec_internal_test-bin-ec_internal_test.d.tmp -MT test/ec_internal_test-bin-ec_internal_test.o -c -o test/ec_internal_test-bin-ec_internal_test.o ../test/ec_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest-bin-ecdsatest.d.tmp -MT test/ecdsatest-bin-ecdsatest.o -c -o test/ecdsatest-bin-ecdsatest.o ../test/ecdsatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest-bin-ecstresstest.d.tmp -MT test/ecstresstest-bin-ecstresstest.o -c -o test/ecstresstest-bin-ecstresstest.o ../test/ecstresstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest-bin-ectest.d.tmp -MT test/ectest-bin-ectest.o -c -o test/ectest-bin-ectest.o ../test/ectest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecode_test-bin-endecode_test.d.tmp -MT test/endecode_test-bin-endecode_test.o -c -o test/endecode_test-bin-endecode_test.o ../test/endecode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/endecode_test-bin-predefined_dhparams.d.tmp -MT test/helpers/endecode_test-bin-predefined_dhparams.o -c -o test/helpers/endecode_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecoder_legacy_test-bin-endecoder_legacy_test.d.tmp -MT test/endecoder_legacy_test-bin-endecoder_legacy_test.o -c -o test/endecoder_legacy_test-bin-endecoder_legacy_test.o ../test/endecoder_legacy_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest-bin-enginetest.d.tmp -MT test/enginetest-bin-enginetest.o -c -o test/enginetest-bin-enginetest.o ../test/enginetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest-bin-errtest.d.tmp -MT test/errtest-bin-errtest.o -c -o test/errtest-bin-errtest.o ../test/errtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test-bin-evp_extra_test.d.tmp -MT test/evp_extra_test-bin-evp_extra_test.o -c -o test/evp_extra_test-bin-evp_extra_test.o ../test/evp_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test2-bin-evp_extra_test2.d.tmp -MT test/evp_extra_test2-bin-evp_extra_test2.o -c -o test/evp_extra_test2-bin-evp_extra_test2.o ../test/evp_extra_test2.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_fetch_prov_test-bin-evp_fetch_prov_test.d.tmp -MT test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o -c -o test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o ../test/evp_fetch_prov_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_kdf_test-bin-evp_kdf_test.d.tmp -MT test/evp_kdf_test-bin-evp_kdf_test.o -c -o test/evp_kdf_test-bin-evp_kdf_test.o ../test/evp_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_libctx_test-bin-evp_libctx_test.d.tmp -MT test/evp_libctx_test-bin-evp_libctx_test.o -c -o test/evp_libctx_test-bin-evp_libctx_test.o ../test/evp_libctx_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.d.tmp -MT test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o -c -o test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o ../test/evp_pkey_ctx_new_from_name.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.d.tmp -MT test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o -c -o test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o ../test/evp_pkey_dparams_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_provided_test-bin-evp_pkey_provided_test.d.tmp -MT test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o -c -o test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o ../test/evp_pkey_provided_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test-bin-evp_test.d.tmp -MT test/evp_test-bin-evp_test.o -c -o test/evp_test-bin-evp_test.o ../test/evp_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest-bin-exdatatest.d.tmp -MT test/exdatatest-bin-exdatatest.o -c -o test/exdatatest-bin-exdatatest.o ../test/exdatatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest-bin-exptest.d.tmp -MT test/exptest-bin-exptest.o -c -o test/exptest-bin-exptest.o ../test/exptest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ext_internal_test-bin-ext_internal_test.d.tmp -MT test/ext_internal_test-bin-ext_internal_test.o -c -o test/ext_internal_test-bin-ext_internal_test.o ../test/ext_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest-bin-fatalerrtest.d.tmp -MT test/fatalerrtest-bin-fatalerrtest.o -c -o test/fatalerrtest-bin-fatalerrtest.o ../test/fatalerrtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/fatalerrtest-bin-ssltestlib.d.tmp -MT test/helpers/fatalerrtest-bin-ssltestlib.o -c -o test/helpers/fatalerrtest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ffc_internal_test-bin-ffc_internal_test.d.tmp -MT test/ffc_internal_test-bin-ffc_internal_test.o -c -o test/ffc_internal_test-bin-ffc_internal_test.o ../test/ffc_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fips_version_test-bin-fips_version_test.d.tmp -MT test/fips_version_test-bin-fips_version_test.o -c -o test/fips_version_test-bin-fips_version_test.o ../test/fips_version_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest-bin-gmdifftest.d.tmp -MT test/gmdifftest-bin-gmdifftest.o -c -o test/gmdifftest-bin-gmdifftest.o ../test/gmdifftest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hexstr_test-bin-hexstr_test.d.tmp -MT test/hexstr_test-bin-hexstr_test.o -c -o test/hexstr_test-bin-hexstr_test.o ../test/hexstr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest-bin-hmactest.d.tmp -MT test/hmactest-bin-hmactest.o -c -o test/hmactest-bin-hmactest.o ../test/hmactest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/http_test-bin-http_test.d.tmp -MT test/http_test-bin-http_test.o -c -o test/http_test-bin-http_test.o ../test/http_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest-bin-ideatest.d.tmp -MT test/ideatest-bin-ideatest.o -c -o test/ideatest-bin-ideatest.o ../test/ideatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest-bin-igetest.d.tmp -MT test/igetest-bin-igetest.o -c -o test/igetest-bin-igetest.o ../test/igetest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/keymgmt_internal_test-bin-keymgmt_internal_test.d.tmp -MT test/keymgmt_internal_test-bin-keymgmt_internal_test.o -c -o test/keymgmt_internal_test-bin-keymgmt_internal_test.o ../test/keymgmt_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test-bin-lhash_test.d.tmp -MT test/lhash_test-bin-lhash_test.o -c -o test/lhash_test-bin-lhash_test.o ../test/lhash_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/localetest-bin-localetest.d.tmp -MT test/localetest-bin-localetest.o -c -o test/localetest-bin-localetest.o ../test/localetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test-bin-mdc2test.d.tmp -MT test/mdc2test-bin-mdc2test.o -c -o test/mdc2test-bin-mdc2test.o ../test/mdc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest-bin-memleaktest.d.tmp -MT test/memleaktest-bin-memleaktest.o -c -o test/memleaktest-bin-memleaktest.o ../test/memleaktest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test-bin-modes_internal_test.d.tmp -MT test/modes_internal_test-bin-modes_internal_test.o -c -o test/modes_internal_test-bin-modes_internal_test.o ../test/modes_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/moduleloadtest-bin-moduleloadtest.d.tmp -MT test/moduleloadtest-bin-moduleloadtest.o -c -o test/moduleloadtest-bin-moduleloadtest.o ../test/moduleloadtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/moduleloadtest-bin-simpledynamic.d.tmp -MT test/moduleloadtest-bin-simpledynamic.o -c -o test/moduleloadtest-bin-simpledynamic.o ../test/simpledynamic.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/namemap_internal_test-bin-namemap_internal_test.d.tmp -MT test/namemap_internal_test-bin-namemap_internal_test.o -c -o test/namemap_internal_test-bin-namemap_internal_test.o ../test/namemap_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest-bin-ocspapitest.d.tmp -MT test/ocspapitest-bin-ocspapitest.o -c -o test/ocspapitest-bin-ocspapitest.o ../test/ocspapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ossl_store_test-bin-ossl_store_test.d.tmp -MT test/ossl_store_test-bin-ossl_store_test.o -c -o test/ossl_store_test-bin-ossl_store_test.o ../test/ossl_store_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest-bin-packettest.d.tmp -MT test/packettest-bin-packettest.o -c -o test/packettest-bin-packettest.o ../test/packettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/param_build_test-bin-param_build_test.d.tmp -MT test/param_build_test-bin-param_build_test.o -c -o test/param_build_test-bin-param_build_test.o ../test/param_build_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_api_test-bin-params_api_test.d.tmp -MT test/params_api_test-bin-params_api_test.o -c -o test/params_api_test-bin-params_api_test.o ../test/params_api_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_conversion_test-bin-params_conversion_test.d.tmp -MT test/params_conversion_test-bin-params_conversion_test.o -c -o test/params_conversion_test-bin-params_conversion_test.o ../test/params_conversion_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_test-bin-params_test.d.tmp -MT test/params_test-bin-params_test.o -c -o test/params_test-bin-params_test.o ../test/params_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest-bin-pbelutest.d.tmp -MT test/pbelutest-bin-pbelutest.o -c -o test/pbelutest-bin-pbelutest.o ../test/pbelutest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbetest-bin-pbetest.d.tmp -MT test/pbetest-bin-pbetest.o -c -o test/pbetest-bin-pbetest.o ../test/pbetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pem_read_depr_test-bin-pem_read_depr_test.d.tmp -MT test/pem_read_depr_test-bin-pem_read_depr_test.o -c -o test/pem_read_depr_test-bin-pem_read_depr_test.o ../test/pem_read_depr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest-bin-pemtest.d.tmp -MT test/pemtest-bin-pemtest.o -c -o test/pemtest-bin-pemtest.o ../test/pemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/pkcs12_format_test-bin-pkcs12.d.tmp -MT test/helpers/pkcs12_format_test-bin-pkcs12.o -c -o test/helpers/pkcs12_format_test-bin-pkcs12.o ../test/helpers/pkcs12.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs12_format_test-bin-pkcs12_format_test.d.tmp -MT test/pkcs12_format_test-bin-pkcs12_format_test.o -c -o test/pkcs12_format_test-bin-pkcs12_format_test.o ../test/pkcs12_format_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs7_test-bin-pkcs7_test.d.tmp -MT test/pkcs7_test-bin-pkcs7_test.o -c -o test/pkcs7_test-bin-pkcs7_test.o ../test/pkcs7_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test-bin-pkey_meth_test.d.tmp -MT test/pkey_meth_test-bin-pkey_meth_test.o -c -o test/pkey_meth_test-bin-pkey_meth_test.o ../test/pkey_meth_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test-bin-poly1305_internal_test.d.tmp -MT test/poly1305_internal_test-bin-poly1305_internal_test.o -c -o test/poly1305_internal_test-bin-poly1305_internal_test.o ../test/poly1305_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/property_test-bin-property_test.d.tmp -MT test/property_test-bin-property_test.o -c -o test/property_test-bin-property_test.o ../test/property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/prov_config_test-bin-prov_config_test.d.tmp -MT test/prov_config_test-bin-prov_config_test.o -c -o test/prov_config_test-bin-prov_config_test.o ../test/prov_config_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provfetchtest-bin-provfetchtest.d.tmp -MT test/provfetchtest-bin-provfetchtest.o -c -o test/provfetchtest-bin-provfetchtest.o ../test/provfetchtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_fallback_test-bin-provider_fallback_test.d.tmp -MT test/provider_fallback_test-bin-provider_fallback_test.o -c -o test/provider_fallback_test-bin-provider_fallback_test.o ../test/provider_fallback_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-p_test.d.tmp -MT test/provider_internal_test-bin-p_test.o -c -o test/provider_internal_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-provider_internal_test.d.tmp -MT test/provider_internal_test-bin-provider_internal_test.o -c -o test/provider_internal_test-bin-provider_internal_test.o ../test/provider_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-fake_rsaprov.d.tmp -MT test/provider_pkey_test-bin-fake_rsaprov.o -c -o test/provider_pkey_test-bin-fake_rsaprov.o ../test/fake_rsaprov.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-provider_pkey_test.d.tmp -MT test/provider_pkey_test-bin-provider_pkey_test.o -c -o test/provider_pkey_test-bin-provider_pkey_test.o ../test/provider_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_status_test-bin-provider_status_test.d.tmp -MT test/provider_status_test-bin-provider_status_test.o -c -o test/provider_status_test-bin-provider_status_test.o ../test/provider_status_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-p_test.d.tmp -MT test/provider_test-bin-p_test.o -c -o test/provider_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-provider_test.d.tmp -MT test/provider_test-bin-provider_test.o -c -o test/provider_test-bin-provider_test.o ../test/provider_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/punycode_test-bin-punycode_test.d.tmp -MT test/punycode_test-bin-punycode_test.o -c -o test/punycode_test-bin-punycode_test.o ../test/punycode_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_status_test-bin-rand_status_test.d.tmp -MT test/rand_status_test-bin-rand_status_test.o -c -o test/rand_status_test-bin-rand_status_test.o ../test/rand_status_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_test-bin-rand_test.d.tmp -MT test/rand_test-bin-rand_test.o -c -o test/rand_test-bin-rand_test.o ../test/rand_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test-bin-rc2test.d.tmp -MT test/rc2test-bin-rc2test.o -c -o test/rc2test-bin-rc2test.o ../test/rc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test-bin-rc4test.d.tmp -MT test/rc4test-bin-rc4test.o -c -o test/rc4test-bin-rc4test.o ../test/rc4test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test-bin-rc5test.d.tmp -MT test/rc5test-bin-rc5test.o -c -o test/rc5test-bin-rc5test.o ../test/rc5test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest-bin-rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest-bin-rdrand_sanitytest.o -c -o test/rdrand_sanitytest-bin-rdrand_sanitytest.o ../test/rdrand_sanitytest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/recordlentest-bin-ssltestlib.d.tmp -MT test/helpers/recordlentest-bin-ssltestlib.o -c -o test/helpers/recordlentest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest-bin-recordlentest.d.tmp -MT test/recordlentest-bin-recordlentest.o -c -o test/recordlentest-bin-recordlentest.o ../test/recordlentest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_complex-bin-rsa_complex.d.tmp -MT test/rsa_complex-bin-rsa_complex.o -c -o test/rsa_complex-bin-rsa_complex.o ../test/rsa_complex.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test-bin-rsa_mp_test.d.tmp -MT test/rsa_mp_test-bin-rsa_mp_test.o -c -o test/rsa_mp_test-bin-rsa_mp_test.o ../test/rsa_mp_test.c
gcc  -I. -Iinclude -Icrypto/rsa -Iapps/include -I.. -I../include -I../crypto/rsa -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.d.tmp -MT test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o -c -o test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o ../test/rsa_sp800_56b_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test-bin-rsa_test.d.tmp -MT test/rsa_test-bin-rsa_test.o -c -o test/rsa_test-bin-rsa_test.o ../test/rsa_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest-bin-sanitytest.d.tmp -MT test/sanitytest-bin-sanitytest.o -c -o test/sanitytest-bin-sanitytest.o ../test/sanitytest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest-bin-secmemtest.d.tmp -MT test/secmemtest-bin-secmemtest.o -c -o test/secmemtest-bin-secmemtest.o ../test/secmemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/servername_test-bin-ssltestlib.d.tmp -MT test/helpers/servername_test-bin-ssltestlib.o -c -o test/helpers/servername_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test-bin-servername_test.d.tmp -MT test/servername_test-bin-servername_test.o -c -o test/servername_test-bin-servername_test.o ../test/servername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sha_test-bin-sha_test.d.tmp -MT test/sha_test-bin-sha_test.o -c -o test/sha_test-bin-sha_test.o ../test/sha_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/shlibloadtest-bin-shlibloadtest.d.tmp -MT test/shlibloadtest-bin-shlibloadtest.o -c -o test/shlibloadtest-bin-shlibloadtest.o ../test/shlibloadtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/shlibloadtest-bin-simpledynamic.d.tmp -MT test/shlibloadtest-bin-simpledynamic.o -c -o test/shlibloadtest-bin-simpledynamic.o ../test/simpledynamic.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test-bin-siphash_internal_test.d.tmp -MT test/siphash_internal_test-bin-siphash_internal_test.o -c -o test/siphash_internal_test-bin-siphash_internal_test.o ../test/siphash_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test-bin-sm2_internal_test.d.tmp -MT test/sm2_internal_test-bin-sm2_internal_test.o -c -o test/sm2_internal_test-bin-sm2_internal_test.o ../test/sm2_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm3_internal_test-bin-sm3_internal_test.d.tmp -MT test/sm3_internal_test-bin-sm3_internal_test.o -c -o test/sm3_internal_test-bin-sm3_internal_test.o ../test/sm3_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test-bin-sm4_internal_test.d.tmp -MT test/sm4_internal_test-bin-sm4_internal_test.o -c -o test/sm4_internal_test-bin-sm4_internal_test.o ../test/sm4_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sparse_array_test-bin-sparse_array_test.d.tmp -MT test/sparse_array_test-bin-sparse_array_test.o -c -o test/sparse_array_test-bin-sparse_array_test.o ../test/sparse_array_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o test/srptest-bin-srptest.o ../test/srptest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o ../test/ssl_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_old_test-bin-predefined_dhparams.d.tmp -MT test/helpers/ssl_old_test-bin-predefined_dhparams.o -c -o test/helpers/ssl_old_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_old_test-bin-ssl_old_test.d.tmp -MT test/ssl_old_test-bin-ssl_old_test.o -c -o test/ssl_old_test-bin-ssl_old_test.o ../test/ssl_old_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake.d.tmp -MT test/helpers/ssl_test-bin-handshake.o -c -o test/helpers/ssl_test-bin-handshake.o ../test/helpers/handshake.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake_srp.d.tmp -MT test/helpers/ssl_test-bin-handshake_srp.o -c -o test/helpers/ssl_test-bin-handshake_srp.o ../test/helpers/handshake_srp.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o test/ssl_test-bin-ssl_test.o ../test/ssl_test.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test-bin-ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslapitest-bin-ssltestlib.d.tmp -MT test/helpers/sslapitest-bin-ssltestlib.o -c -o test/helpers/sslapitest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-filterprov.d.tmp -MT test/sslapitest-bin-filterprov.o -c -o test/sslapitest-bin-filterprov.o ../test/filterprov.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-sslapitest.d.tmp -MT test/sslapitest-bin-sslapitest.o -c -o test/sslapitest-bin-sslapitest.o ../test/sslapitest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-tls-provider.d.tmp -MT test/sslapitest-bin-tls-provider.o -c -o test/sslapitest-bin-tls-provider.o ../test/tls-provider.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslbuffertest-bin-ssltestlib.d.tmp -MT test/helpers/sslbuffertest-bin-ssltestlib.o -c -o test/helpers/sslbuffertest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest-bin-sslbuffertest.d.tmp -MT test/sslbuffertest-bin-sslbuffertest.o -c -o test/sslbuffertest-bin-sslbuffertest.o ../test/sslbuffertest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslcorrupttest-bin-ssltestlib.d.tmp -MT test/helpers/sslcorrupttest-bin-ssltestlib.o -c -o test/helpers/sslcorrupttest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest-bin-sslcorrupttest.d.tmp -MT test/sslcorrupttest-bin-sslcorrupttest.o -c -o test/sslcorrupttest-bin-sslcorrupttest.o ../test/sslcorrupttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test-bin-stack_test.d.tmp -MT test/stack_test-bin-stack_test.o -c -o test/stack_test-bin-stack_test.o ../test/stack_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest-bin-sysdefaulttest.d.tmp -MT test/sysdefaulttest-bin-sysdefaulttest.o -c -o test/sysdefaulttest-bin-sysdefaulttest.o ../test/sysdefaulttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test-bin-test_test.d.tmp -MT test/test_test-bin-test_test.o -c -o test/test_test-bin-test_test.o ../test/test_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest-bin-threadstest.d.tmp -MT test/threadstest-bin-threadstest.o -c -o test/threadstest-bin-threadstest.o ../test/threadstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest_fips-bin-threadstest_fips.d.tmp -MT test/threadstest_fips-bin-threadstest_fips.o -c -o test/threadstest_fips-bin-threadstest_fips.o ../test/threadstest_fips.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test-bin-time_offset_test.d.tmp -MT test/time_offset_test-bin-time_offset_test.o -c -o test/time_offset_test-bin-time_offset_test.o ../test/time_offset_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/tls13ccstest-bin-ssltestlib.d.tmp -MT test/helpers/tls13ccstest-bin-ssltestlib.o -c -o test/helpers/tls13ccstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest-bin-tls13ccstest.d.tmp -MT test/tls13ccstest-bin-tls13ccstest.o -c -o test/tls13ccstest-bin-tls13ccstest.o ../test/tls13ccstest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest-bin-tls13encryptiontest.d.tmp -MT test/tls13encryptiontest-bin-tls13encryptiontest.o -c -o test/tls13encryptiontest-bin-tls13encryptiontest.o ../test/tls13encryptiontest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/tls13secretstest-bin-packet.d.tmp -MT crypto/tls13secretstest-bin-packet.o -c -o crypto/tls13secretstest-bin-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls13secretstest-bin-tls13_enc.d.tmp -MT ssl/tls13secretstest-bin-tls13_enc.o -c -o ssl/tls13secretstest-bin-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13secretstest-bin-tls13secretstest.d.tmp -MT test/tls13secretstest-bin-tls13secretstest.o -c -o test/tls13secretstest-bin-tls13secretstest.o ../test/tls13secretstest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/trace_api_test-bin-trace_api_test.d.tmp -MT test/trace_api_test-bin-trace_api_test.o -c -o test/trace_api_test-bin-trace_api_test.o ../test/trace_api_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/uitest-bin-apps_ui.d.tmp -MT apps/lib/uitest-bin-apps_ui.o -c -o apps/lib/uitest-bin-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest-bin-uitest.d.tmp -MT test/uitest-bin-uitest.o -c -o test/uitest-bin-uitest.o ../test/uitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/upcallstest-bin-upcallstest.d.tmp -MT test/upcallstest-bin-upcallstest.o -c -o test/upcallstest-bin-upcallstest.o ../test/upcallstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/user_property_test-bin-user_property_test.d.tmp -MT test/user_property_test-bin-user_property_test.o -c -o test/user_property_test-bin-user_property_test.o ../test/user_property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext-bin-v3ext.d.tmp -MT test/v3ext-bin-v3ext.o -c -o test/v3ext-bin-v3ext.o ../test/v3ext.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest-bin-v3nametest.d.tmp -MT test/v3nametest-bin-v3nametest.o -c -o test/v3nametest-bin-v3nametest.o ../test/v3nametest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test-bin-verify_extra_test.d.tmp -MT test/verify_extra_test-bin-verify_extra_test.o -c -o test/verify_extra_test-bin-verify_extra_test.o ../test/verify_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions-bin-versions.d.tmp -MT test/versions-bin-versions.o -c -o test/versions-bin-versions.o ../test/versions.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest-bin-wpackettest.d.tmp -MT test/wpackettest-bin-wpackettest.o -c -o test/wpackettest-bin-wpackettest.o ../test/wpackettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test-bin-x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test-bin-x509_dup_cert_test.o -c -o test/x509_dup_cert_test-bin-x509_dup_cert_test.o ../test/x509_dup_cert_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test-bin-x509_internal_test.d.tmp -MT test/x509_internal_test-bin-x509_internal_test.o -c -o test/x509_internal_test-bin-x509_internal_test.o ../test/x509_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test-bin-x509_time_test.d.tmp -MT test/x509_time_test-bin-x509_time_test.o -c -o test/x509_time_test-bin-x509_time_test.o ../test/x509_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux-bin-x509aux.d.tmp -MT test/x509aux-bin-x509aux.o -c -o test/x509aux-bin-x509aux.o ../test/x509aux.c
rm -f "apps/CA.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl"
rm -f "apps/tsget.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/tsget.in > "apps/tsget.pl"
rm -f "tools/c_rehash"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash"
chmod a+x apps/CA.pl
rm -f "util/shlib_wrap.sh"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh"
chmod a+x apps/tsget.pl
rm -f "util/wrap.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl"
chmod a+x tools/c_rehash
rm -f apps/libapps.a
ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o
chmod a+x util/shlib_wrap.sh
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/aes-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/aesv8-armx.S
ranlib apps/libapps.a || echo Never mind.
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aes/bsaes-armv7.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/armv4-gf2m.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/armv4-mont.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/chacha/chacha-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S
chmod a+x util/wrap.pl
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-lib-armv4cpuid.o crypto/armv4cpuid.S
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/ghash-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/ghashv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/sha256-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/sha512-armv4.S
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_rsa_sig.d.tmp -MT providers/common/der/libdefault-lib-der_rsa_sig.o -c -o providers/common/der/libdefault-lib-der_rsa_sig.o ../providers/common/der/der_rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_gen.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_gen.o -c -o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/der_sm2_gen.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_key.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_key.o -c -o providers/common/der/libdefault-lib-der_sm2_key.o ../providers/common/der/der_sm2_key.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_sig.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_sig.o -c -o providers/common/der/libdefault-lib-der_sm2_sig.o ../providers/common/der/der_sm2_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-x942kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-x942kdf.o -c -o providers/implementations/kdfs/libdefault-lib-x942kdf.o ../providers/implementations/kdfs/x942kdf.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-dsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-dsa_sig.o -c -o providers/implementations/signature/libdefault-lib-dsa_sig.o ../providers/implementations/signature/dsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DKECCAK1600_ASM -DOPENSSL_CPUID_OBJ -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_wrap_gen.d.tmp -MT providers/common/der/libcommon-lib-der_wrap_gen.o -c -o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/der/der_wrap_gen.c
rm -f libssl.a
ar qc libssl.a crypto/libssl-lib-sparse_array.o ssl/libssl-lib-bio_ssl.o ssl/libssl-lib-d1_lib.o ssl/libssl-lib-d1_msg.o ssl/libssl-lib-d1_srtp.o ssl/libssl-lib-ktls.o ssl/libssl-lib-methods.o ssl/libssl-lib-pqueue.o ssl/libssl-lib-s3_enc.o ssl/libssl-lib-s3_lib.o ssl/libssl-lib-s3_msg.o ssl/libssl-lib-ssl_asn1.o ssl/libssl-lib-ssl_cert.o ssl/libssl-lib-ssl_ciph.o ssl/libssl-lib-ssl_conf.o ssl/libssl-lib-ssl_err.o ssl/libssl-lib-ssl_err_legacy.o ssl/libssl-lib-ssl_init.o ssl/libssl-lib-ssl_lib.o ssl/libssl-lib-ssl_mcnf.o ssl/libssl-lib-ssl_rsa.o ssl/libssl-lib-ssl_rsa_legacy.o ssl/libssl-lib-ssl_sess.o ssl/libssl-lib-ssl_stat.o ssl/libssl-lib-ssl_txt.o ssl/libssl-lib-ssl_utst.o ssl/libssl-lib-t1_enc.o ssl/libssl-lib-t1_lib.o ssl/libssl-lib-t1_trce.o ssl/libssl-lib-tls13_enc.o ssl/libssl-lib-tls_depr.o ssl/libssl-lib-tls_srp.o ssl/record/libssl-lib-dtls1_bitmap.o ssl/record/libssl-lib-rec_layer_d1.o ssl/record/libssl-lib-rec_layer_s3.o ssl/record/libssl-lib-ssl3_buffer.o ssl/record/libssl-lib-ssl3_record.o ssl/record/libssl-lib-ssl3_record_tls13.o ssl/statem/libssl-lib-extensions.o ssl/statem/libssl-lib-extensions_clnt.o ssl/statem/libssl-lib-extensions_cust.o ssl/statem/libssl-lib-extensions_srvr.o ssl/statem/libssl-lib-statem.o ssl/statem/libssl-lib-statem_clnt.o ssl/statem/libssl-lib-statem_dtls.o ssl/statem/libssl-lib-statem_lib.o ssl/statem/libssl-lib-statem_srvr.o
ranlib libssl.a || echo Never mind.
rm -f providers/libdefault.a
ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o
rm -f providers/liblegacy.a
ar qc providers/liblegacy.a crypto/des/liblegacy-lib-des_enc.o crypto/des/liblegacy-lib-fcrypt_b.o crypto/liblegacy-lib-armcap.o crypto/liblegacy-lib-armv4cpuid.o crypto/liblegacy-lib-cpuid.o crypto/liblegacy-lib-ctype.o crypto/md5/liblegacy-lib-md5_dgst.o crypto/md5/liblegacy-lib-md5_one.o crypto/md5/liblegacy-lib-md5_sha1.o providers/common/liblegacy-lib-provider_util.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/liblegacy-lib-prov_running.o
ranlib providers/liblegacy.a || echo Never mind.
rm -f test/libtestutil.a
ranlib providers/libdefault.a || echo Never mind.
ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o test/p_test.so -Wl,--version-script=test/p_test.ld \
	test/p_test-dso-p_test.o \
	-ldl -pthread -latomic 
ranlib test/libtestutil.a || echo Never mind.
/usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_bn-bin-buildtest_bn.d.tmp -MT test/buildtest_c_bn-bin-buildtest_bn.o -c -o test/buildtest_c_bn-bin-buildtest_bn.o test/buildtest_bn.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_buffer-bin-buildtest_buffer.d.tmp -MT test/buildtest_c_buffer-bin-buildtest_buffer.o -c -o test/buildtest_c_buffer-bin-buildtest_buffer.o test/buildtest_buffer.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_camellia-bin-buildtest_camellia.d.tmp -MT test/buildtest_c_camellia-bin-buildtest_camellia.o -c -o test/buildtest_c_camellia-bin-buildtest_camellia.o test/buildtest_camellia.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_names-bin-buildtest_core_names.d.tmp -MT test/buildtest_c_core_names-bin-buildtest_core_names.o -c -o test/buildtest_c_core_names-bin-buildtest_core_names.o test/buildtest_core_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_object-bin-buildtest_core_object.d.tmp -MT test/buildtest_c_core_object-bin-buildtest_core_object.o -c -o test/buildtest_c_core_object-bin-buildtest_core_object.o test/buildtest_core_object.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.d.tmp -MT test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o -c -o test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o test/buildtest_cryptoerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_decoder-bin-buildtest_decoder.d.tmp -MT test/buildtest_c_decoder-bin-buildtest_decoder.o -c -o test/buildtest_c_decoder-bin-buildtest_decoder.o test/buildtest_decoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_des-bin-buildtest_des.d.tmp -MT test/buildtest_c_des-bin-buildtest_des.o -c -o test/buildtest_c_des-bin-buildtest_des.o test/buildtest_des.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dh-bin-buildtest_dh.d.tmp -MT test/buildtest_c_dh-bin-buildtest_dh.o -c -o test/buildtest_c_dh-bin-buildtest_dh.o test/buildtest_dh.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dsa-bin-buildtest_dsa.d.tmp -MT test/buildtest_c_dsa-bin-buildtest_dsa.o -c -o test/buildtest_c_dsa-bin-buildtest_dsa.o test/buildtest_dsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dtls1-bin-buildtest_dtls1.d.tmp -MT test/buildtest_c_dtls1-bin-buildtest_dtls1.o -c -o test/buildtest_c_dtls1-bin-buildtest_dtls1.o test/buildtest_dtls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_e_os2-bin-buildtest_e_os2.d.tmp -MT test/buildtest_c_e_os2-bin-buildtest_e_os2.o -c -o test/buildtest_c_e_os2-bin-buildtest_e_os2.o test/buildtest_e_os2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ebcdic-bin-buildtest_ebcdic.d.tmp -MT test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o -c -o test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o test/buildtest_ebcdic.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ec-bin-buildtest_ec.d.tmp -MT test/buildtest_c_ec-bin-buildtest_ec.o -c -o test/buildtest_c_ec-bin-buildtest_ec.o test/buildtest_ec.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdh-bin-buildtest_ecdh.d.tmp -MT test/buildtest_c_ecdh-bin-buildtest_ecdh.o -c -o test/buildtest_c_ecdh-bin-buildtest_ecdh.o test/buildtest_ecdh.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdsa-bin-buildtest_ecdsa.d.tmp -MT test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o -c -o test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o test/buildtest_ecdsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_encoder-bin-buildtest_encoder.d.tmp -MT test/buildtest_c_encoder-bin-buildtest_encoder.o -c -o test/buildtest_c_encoder-bin-buildtest_encoder.o test/buildtest_encoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_engine-bin-buildtest_engine.d.tmp -MT test/buildtest_c_engine-bin-buildtest_engine.o -c -o test/buildtest_c_engine-bin-buildtest_engine.o test/buildtest_engine.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_evp-bin-buildtest_evp.d.tmp -MT test/buildtest_c_evp-bin-buildtest_evp.o -c -o test/buildtest_c_evp-bin-buildtest_evp.o test/buildtest_evp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_fips_names-bin-buildtest_fips_names.d.tmp -MT test/buildtest_c_fips_names-bin-buildtest_fips_names.o -c -o test/buildtest_c_fips_names-bin-buildtest_fips_names.o test/buildtest_fips_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_hmac-bin-buildtest_hmac.d.tmp -MT test/buildtest_c_hmac-bin-buildtest_hmac.o -c -o test/buildtest_c_hmac-bin-buildtest_hmac.o test/buildtest_hmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_http-bin-buildtest_http.d.tmp -MT test/buildtest_c_http-bin-buildtest_http.o -c -o test/buildtest_c_http-bin-buildtest_http.o test/buildtest_http.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_kdf-bin-buildtest_kdf.d.tmp -MT test/buildtest_c_kdf-bin-buildtest_kdf.o -c -o test/buildtest_c_kdf-bin-buildtest_kdf.o test/buildtest_kdf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_macros-bin-buildtest_macros.d.tmp -MT test/buildtest_c_macros-bin-buildtest_macros.o -c -o test/buildtest_c_macros-bin-buildtest_macros.o test/buildtest_macros.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md4-bin-buildtest_md4.d.tmp -MT test/buildtest_c_md4-bin-buildtest_md4.o -c -o test/buildtest_c_md4-bin-buildtest_md4.o test/buildtest_md4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md5-bin-buildtest_md5.d.tmp -MT test/buildtest_c_md5-bin-buildtest_md5.o -c -o test/buildtest_c_md5-bin-buildtest_md5.o test/buildtest_md5.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_modes-bin-buildtest_modes.d.tmp -MT test/buildtest_c_modes-bin-buildtest_modes.o -c -o test/buildtest_c_modes-bin-buildtest_modes.o test/buildtest_modes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_obj_mac-bin-buildtest_obj_mac.d.tmp -MT test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o -c -o test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o test/buildtest_obj_mac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_objects-bin-buildtest_objects.d.tmp -MT test/buildtest_c_objects-bin-buildtest_objects.o -c -o test/buildtest_c_objects-bin-buildtest_objects.o test/buildtest_objects.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.d.tmp -MT test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o -c -o test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o test/buildtest_ossl_typ.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_param_build-bin-buildtest_param_build.d.tmp -MT test/buildtest_c_param_build-bin-buildtest_param_build.o -c -o test/buildtest_c_param_build-bin-buildtest_param_build.o test/buildtest_param_build.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_params-bin-buildtest_params.d.tmp -MT test/buildtest_c_params-bin-buildtest_params.o -c -o test/buildtest_c_params-bin-buildtest_params.o test/buildtest_params.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem-bin-buildtest_pem.d.tmp -MT test/buildtest_c_pem-bin-buildtest_pem.o -c -o test/buildtest_c_pem-bin-buildtest_pem.o test/buildtest_pem.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem2-bin-buildtest_pem2.d.tmp -MT test/buildtest_c_pem2-bin-buildtest_pem2.o -c -o test/buildtest_c_pem2-bin-buildtest_pem2.o test/buildtest_pem2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.d.tmp -MT test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o -c -o test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o test/buildtest_prov_ssl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_provider-bin-buildtest_provider.d.tmp -MT test/buildtest_c_provider-bin-buildtest_provider.o -c -o test/buildtest_c_provider-bin-buildtest_provider.o test/buildtest_provider.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rand-bin-buildtest_rand.d.tmp -MT test/buildtest_c_rand-bin-buildtest_rand.o -c -o test/buildtest_c_rand-bin-buildtest_rand.o test/buildtest_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc2-bin-buildtest_rc2.d.tmp -MT test/buildtest_c_rc2-bin-buildtest_rc2.o -c -o test/buildtest_c_rc2-bin-buildtest_rc2.o test/buildtest_rc2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc4-bin-buildtest_rc4.d.tmp -MT test/buildtest_c_rc4-bin-buildtest_rc4.o -c -o test/buildtest_c_rc4-bin-buildtest_rc4.o test/buildtest_rc4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ripemd-bin-buildtest_ripemd.d.tmp -MT test/buildtest_c_ripemd-bin-buildtest_ripemd.o -c -o test/buildtest_c_ripemd-bin-buildtest_ripemd.o test/buildtest_ripemd.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rsa-bin-buildtest_rsa.d.tmp -MT test/buildtest_c_rsa-bin-buildtest_rsa.o -c -o test/buildtest_c_rsa-bin-buildtest_rsa.o test/buildtest_rsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_seed-bin-buildtest_seed.d.tmp -MT test/buildtest_c_seed-bin-buildtest_seed.o -c -o test/buildtest_c_seed-bin-buildtest_seed.o test/buildtest_seed.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_self_test-bin-buildtest_self_test.d.tmp -MT test/buildtest_c_self_test-bin-buildtest_self_test.o -c -o test/buildtest_c_self_test-bin-buildtest_self_test.o test/buildtest_self_test.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sha-bin-buildtest_sha.d.tmp -MT test/buildtest_c_sha-bin-buildtest_sha.o -c -o test/buildtest_c_sha-bin-buildtest_sha.o test/buildtest_sha.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_srtp-bin-buildtest_srtp.d.tmp -MT test/buildtest_c_srtp-bin-buildtest_srtp.o -c -o test/buildtest_c_srtp-bin-buildtest_srtp.o test/buildtest_srtp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ssl2-bin-buildtest_ssl2.d.tmp -MT test/buildtest_c_ssl2-bin-buildtest_ssl2.o -c -o test/buildtest_c_ssl2-bin-buildtest_ssl2.o test/buildtest_ssl2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.d.tmp -MT test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o -c -o test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o test/buildtest_sslerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_stack-bin-buildtest_stack.d.tmp -MT test/buildtest_c_stack-bin-buildtest_stack.o -c -o test/buildtest_c_stack-bin-buildtest_stack.o test/buildtest_stack.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_store-bin-buildtest_store.d.tmp -MT test/buildtest_c_store-bin-buildtest_store.o -c -o test/buildtest_c_store-bin-buildtest_store.o test/buildtest_store.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_symhacks-bin-buildtest_symhacks.d.tmp -MT test/buildtest_c_symhacks-bin-buildtest_symhacks.o -c -o test/buildtest_c_symhacks-bin-buildtest_symhacks.o test/buildtest_symhacks.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_tls1-bin-buildtest_tls1.d.tmp -MT test/buildtest_c_tls1-bin-buildtest_tls1.o -c -o test/buildtest_c_tls1-bin-buildtest_tls1.o test/buildtest_tls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ts-bin-buildtest_ts.d.tmp -MT test/buildtest_c_ts-bin-buildtest_ts.o -c -o test/buildtest_c_ts-bin-buildtest_ts.o test/buildtest_ts.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_txt_db-bin-buildtest_txt_db.d.tmp -MT test/buildtest_c_txt_db-bin-buildtest_txt_db.o -c -o test/buildtest_c_txt_db-bin-buildtest_txt_db.o test/buildtest_txt_db.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_types-bin-buildtest_types.d.tmp -MT test/buildtest_c_types-bin-buildtest_types.o -c -o test/buildtest_c_types-bin-buildtest_types.o test/buildtest_types.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_whrlpool-bin-buildtest_whrlpool.d.tmp -MT test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o -c -o test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o test/buildtest_whrlpool.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/cmp_client_test-bin-cmp_mock_srv.d.tmp -MT apps/lib/cmp_client_test-bin-cmp_mock_srv.o -c -o apps/lib/cmp_client_test-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
rm -f test/moduleloadtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/moduleloadtest \
	test/moduleloadtest-bin-moduleloadtest.o \
	test/moduleloadtest-bin-simpledynamic.o \
	-ldl -pthread -latomic 
rm -f test/rsa_complex
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_complex \
	test/rsa_complex-bin-rsa_complex.o \
	-ldl -pthread -latomic 
rm -f test/shlibloadtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/shlibloadtest \
	test/shlibloadtest-bin-shlibloadtest.o \
	test/shlibloadtest-bin-simpledynamic.o \
	-ldl -pthread -latomic 
rm -f libcrypto.a
rm -f providers/libcommon.a
ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/libcrypto-lib-aes_cbc.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_enc.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_asm.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/bn/libcrypto-lib-rsa_sup_mul.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-camellia.o crypto/camellia/libcrypto-lib-cmll_cbc.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_misc.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-des_enc.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-fcrypt_b.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/libcrypto-lib-ecp_nistz256.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_prn.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-armcap.o crypto/libcrypto-lib-armv4cpuid.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o
ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
ranlib providers/libcommon.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c
ar qc libcrypto.a crypto/modes/libcrypto-lib-ccm128.o crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4_enc.o crypto/rc4/libcrypto-lib-rc4_skey.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-ripemd_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c
ranlib libcrypto.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsaparam.d.tmp -MT apps/openssl-bin-dsaparam.o -c -o apps/openssl-bin-dsaparam.o ../apps/dsaparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ec.d.tmp -MT apps/openssl-bin-ec.o -c -o apps/openssl-bin-ec.o ../apps/ec.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ecparam.d.tmp -MT apps/openssl-bin-ecparam.o -c -o apps/openssl-bin-ecparam.o ../apps/ecparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-enc.d.tmp -MT apps/openssl-bin-enc.o -c -o apps/openssl-bin-enc.o ../apps/enc.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-engine.d.tmp -MT apps/openssl-bin-engine.o -c -o apps/openssl-bin-engine.o ../apps/engine.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-gendsa.d.tmp -MT apps/openssl-bin-gendsa.o -c -o apps/openssl-bin-gendsa.o ../apps/gendsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genpkey.d.tmp -MT apps/openssl-bin-genpkey.o -c -o apps/openssl-bin-genpkey.o ../apps/genpkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genrsa.d.tmp -MT apps/openssl-bin-genrsa.o -c -o apps/openssl-bin-genrsa.o ../apps/genrsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-info.d.tmp -MT apps/openssl-bin-info.o -c -o apps/openssl-bin-info.o ../apps/info.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-kdf.d.tmp -MT apps/openssl-bin-kdf.o -c -o apps/openssl-bin-kdf.o ../apps/kdf.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-list.d.tmp -MT apps/openssl-bin-list.o -c -o apps/openssl-bin-list.o ../apps/list.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-mac.d.tmp -MT apps/openssl-bin-mac.o -c -o apps/openssl-bin-mac.o ../apps/mac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-nseq.d.tmp -MT apps/openssl-bin-nseq.o -c -o apps/openssl-bin-nseq.o ../apps/nseq.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ocsp.d.tmp -MT apps/openssl-bin-ocsp.o -c -o apps/openssl-bin-ocsp.o ../apps/ocsp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-openssl.d.tmp -MT apps/openssl-bin-openssl.o -c -o apps/openssl-bin-openssl.o ../apps/openssl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-passwd.d.tmp -MT apps/openssl-bin-passwd.o -c -o apps/openssl-bin-passwd.o ../apps/passwd.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs12.d.tmp -MT apps/openssl-bin-pkcs12.o -c -o apps/openssl-bin-pkcs12.o ../apps/pkcs12.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs7.d.tmp -MT apps/openssl-bin-pkcs7.o -c -o apps/openssl-bin-pkcs7.o ../apps/pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs8.d.tmp -MT apps/openssl-bin-pkcs8.o -c -o apps/openssl-bin-pkcs8.o ../apps/pkcs8.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkey.d.tmp -MT apps/openssl-bin-pkey.o -c -o apps/openssl-bin-pkey.o ../apps/pkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyparam.d.tmp -MT apps/openssl-bin-pkeyparam.o -c -o apps/openssl-bin-pkeyparam.o ../apps/pkeyparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyutl.d.tmp -MT apps/openssl-bin-pkeyutl.o -c -o apps/openssl-bin-pkeyutl.o ../apps/pkeyutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-prime.d.tmp -MT apps/openssl-bin-prime.o -c -o apps/openssl-bin-prime.o ../apps/prime.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-progs.d.tmp -MT apps/openssl-bin-progs.o -c -o apps/openssl-bin-progs.o apps/progs.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rand.d.tmp -MT apps/openssl-bin-rand.o -c -o apps/openssl-bin-rand.o ../apps/rand.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rehash.d.tmp -MT apps/openssl-bin-rehash.o -c -o apps/openssl-bin-rehash.o ../apps/rehash.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-req.d.tmp -MT apps/openssl-bin-req.o -c -o apps/openssl-bin-req.o ../apps/req.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsa.d.tmp -MT apps/openssl-bin-rsa.o -c -o apps/openssl-bin-rsa.o ../apps/rsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsautl.d.tmp -MT apps/openssl-bin-rsautl.o -c -o apps/openssl-bin-rsautl.o ../apps/rsautl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_client.d.tmp -MT apps/openssl-bin-s_client.o -c -o apps/openssl-bin-s_client.o ../apps/s_client.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_server.d.tmp -MT apps/openssl-bin-s_server.o -c -o apps/openssl-bin-s_server.o ../apps/s_server.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_time.d.tmp -MT apps/openssl-bin-s_time.o -c -o apps/openssl-bin-s_time.o ../apps/s_time.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-sess_id.d.tmp -MT apps/openssl-bin-sess_id.o -c -o apps/openssl-bin-sess_id.o ../apps/sess_id.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-smime.d.tmp -MT apps/openssl-bin-smime.o -c -o apps/openssl-bin-smime.o ../apps/smime.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-speed.d.tmp -MT apps/openssl-bin-speed.o -c -o apps/openssl-bin-speed.o ../apps/speed.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-spkac.d.tmp -MT apps/openssl-bin-spkac.o -c -o apps/openssl-bin-spkac.o ../apps/spkac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-srp.d.tmp -MT apps/openssl-bin-srp.o -c -o apps/openssl-bin-srp.o ../apps/srp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-storeutl.d.tmp -MT apps/openssl-bin-storeutl.o -c -o apps/openssl-bin-storeutl.o ../apps/storeutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ts.d.tmp -MT apps/openssl-bin-ts.o -c -o apps/openssl-bin-ts.o ../apps/ts.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c
rm -f fuzz/cmp-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cmp-test \
	fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \
	fuzz/cmp-test-bin-test-corpus.o \
	libcrypto.a -ldl -pthread -latomic 
rm -f test/algorithmid_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/algorithmid_test \
	test/algorithmid_test-bin-algorithmid_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_dsa_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_dsa_internal_test \
	test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_internal_test \
	test/asn1_internal_test-bin-asn1_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/bn_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/bn_internal_test \
	test/bn_internal_test-bin-bn_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/chacha_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/chacha_internal_test \
	test/chacha_internal_test-bin-chacha_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cipher_overhead_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cipher_overhead_test \
	test/cipher_overhead_test-bin-cipher_overhead_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmactest \
	test/cmactest-bin-cmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_asn_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_asn_test \
	test/cmp_asn_test-bin-cmp_asn_test.o \
	test/helpers/cmp_asn_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_client_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_client_test \
	apps/lib/cmp_client_test-bin-cmp_mock_srv.o \
	test/cmp_client_test-bin-cmp_client_test.o \
	test/helpers/cmp_client_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_ctx_test \
	test/cmp_ctx_test-bin-cmp_ctx_test.o \
	test/helpers/cmp_ctx_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_hdr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_hdr_test \
	test/cmp_hdr_test-bin-cmp_hdr_test.o \
	test/helpers/cmp_hdr_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_msg_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_msg_test \
	test/cmp_msg_test-bin-cmp_msg_test.o \
	test/helpers/cmp_msg_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_protect_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_protect_test \
	test/cmp_protect_test-bin-cmp_protect_test.o \
	test/helpers/cmp_protect_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_server_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_server_test \
	test/cmp_server_test-bin-cmp_server_test.o \
	test/helpers/cmp_server_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_status_test \
	test/cmp_status_test-bin-cmp_status_test.o \
	test/helpers/cmp_status_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_vfy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_vfy_test \
	test/cmp_vfy_test-bin-cmp_vfy_test.o \
	test/helpers/cmp_vfy_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/context_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/context_internal_test \
	test/context_internal_test-bin-context_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ctype_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ctype_internal_test \
	test/ctype_internal_test-bin-ctype_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/curve448_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/curve448_internal_test \
	test/curve448_internal_test-bin-curve448_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/destest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/destest \
	test/destest-bin-destest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dhtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dhtest \
	test/dhtest-bin-dhtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/drbgtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/drbgtest \
	test/drbgtest-bin-drbgtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dsa_no_digest_size_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsa_no_digest_size_test \
	test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsatest \
	test/dsatest-bin-dsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ec_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ec_internal_test \
	test/ec_internal_test-bin-ec_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ecdsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ecdsatest \
	test/ecdsatest-bin-ecdsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ectest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ectest \
	test/ectest-bin-ectest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecode_test \
	test/endecode_test-bin-endecode_test.o \
	test/helpers/endecode_test-bin-predefined_dhparams.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecoder_legacy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecoder_legacy_test \
	test/endecoder_legacy_test-bin-endecoder_legacy_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_extra_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test \
	test/evp_extra_test-bin-evp_extra_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_libctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_libctx_test \
	test/evp_libctx_test-bin-evp_libctx_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_pkey_provided_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_provided_test \
	test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ext_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ext_internal_test \
	test/ext_internal_test-bin-ext_internal_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ffc_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ffc_internal_test \
	test/ffc_internal_test-bin-ffc_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/hexstr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hexstr_test \
	test/hexstr_test-bin-hexstr_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/hmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hmactest \
	test/hmactest-bin-hmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ideatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ideatest \
	test/ideatest-bin-ideatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/keymgmt_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/keymgmt_internal_test \
	test/keymgmt_internal_test-bin-keymgmt_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/modes_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/modes_internal_test \
	test/modes_internal_test-bin-modes_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/namemap_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/namemap_internal_test \
	test/namemap_internal_test-bin-namemap_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ossl_store_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ossl_store_test \
	test/ossl_store_test-bin-ossl_store_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/param_build_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/param_build_test \
	test/param_build_test-bin-param_build_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/params_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/params_test \
	test/params_test-bin-params_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/poly1305_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/poly1305_internal_test \
	test/poly1305_internal_test-bin-poly1305_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/property_test \
	test/property_test-bin-property_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/prov_config_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/prov_config_test \
	test/prov_config_test-bin-prov_config_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provfetchtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provfetchtest \
	test/provfetchtest-bin-provfetchtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_internal_test \
	test/provider_internal_test-bin-p_test.o \
	test/provider_internal_test-bin-provider_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_status_test \
	test/provider_status_test-bin-provider_status_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_test \
	test/provider_test-bin-p_test.o \
	test/provider_test-bin-provider_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/punycode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/punycode_test \
	test/punycode_test-bin-punycode_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc2test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc2test \
	test/rc2test-bin-rc2test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc4test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc4test \
	test/rc4test-bin-rc4test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc5test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc5test \
	test/rc5test-bin-rc5test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rdrand_sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rdrand_sanitytest \
	test/rdrand_sanitytest-bin-rdrand_sanitytest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_mp_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_mp_test \
	test/rsa_mp_test-bin-rsa_mp_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_sp800_56b_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_sp800_56b_test \
	test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_test \
	test/rsa_test-bin-rsa_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/siphash_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/siphash_internal_test \
	test/siphash_internal_test-bin-siphash_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm2_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm2_internal_test \
	test/sm2_internal_test-bin-sm2_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm3_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm3_internal_test \
	test/sm3_internal_test-bin-sm3_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm4_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm4_internal_test \
	test/sm4_internal_test-bin-sm4_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sparse_array_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sparse_array_test \
	test/sparse_array_test-bin-sparse_array_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ssl_old_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_old_test \
	test/helpers/ssl_old_test-bin-predefined_dhparams.o \
	test/ssl_old_test-bin-ssl_old_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/tls13encryptiontest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13encryptiontest \
	test/tls13encryptiontest-bin-tls13encryptiontest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/trace_api_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/trace_api_test \
	test/trace_api_test-bin-trace_api_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/wpackettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/wpackettest \
	test/wpackettest-bin-wpackettest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/x509_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_internal_test \
	test/x509_internal_test-bin-x509_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.3 \
	-o libcrypto.so.3 -Wl,--version-script=libcrypto.ld \
	crypto/aes/libcrypto-shlib-aes-armv4.o \
	crypto/aes/libcrypto-shlib-aes_cbc.o \
	crypto/aes/libcrypto-shlib-aes_cfb.o \
	crypto/aes/libcrypto-shlib-aes_ecb.o \
	crypto/aes/libcrypto-shlib-aes_ige.o \
	crypto/aes/libcrypto-shlib-aes_misc.o \
	crypto/aes/libcrypto-shlib-aes_ofb.o \
	crypto/aes/libcrypto-shlib-aes_wrap.o \
	crypto/aes/libcrypto-shlib-aesv8-armx.o \
	crypto/aes/libcrypto-shlib-bsaes-armv7.o \
	crypto/aria/libcrypto-shlib-aria.o \
	crypto/asn1/libcrypto-shlib-a_bitstr.o \
	crypto/asn1/libcrypto-shlib-a_d2i_fp.o \
	crypto/asn1/libcrypto-shlib-a_digest.o \
	crypto/asn1/libcrypto-shlib-a_dup.o \
	crypto/asn1/libcrypto-shlib-a_gentm.o \
	crypto/asn1/libcrypto-shlib-a_i2d_fp.o \
	crypto/asn1/libcrypto-shlib-a_int.o \
	crypto/asn1/libcrypto-shlib-a_mbstr.o \
	crypto/asn1/libcrypto-shlib-a_object.o \
	crypto/asn1/libcrypto-shlib-a_octet.o \
	crypto/asn1/libcrypto-shlib-a_print.o \
	crypto/asn1/libcrypto-shlib-a_sign.o \
	crypto/asn1/libcrypto-shlib-a_strex.o \
	crypto/asn1/libcrypto-shlib-a_strnid.o \
	crypto/asn1/libcrypto-shlib-a_time.o \
	crypto/asn1/libcrypto-shlib-a_type.o \
	crypto/asn1/libcrypto-shlib-a_utctm.o \
	crypto/asn1/libcrypto-shlib-a_utf8.o \
	crypto/asn1/libcrypto-shlib-a_verify.o \
	crypto/asn1/libcrypto-shlib-ameth_lib.o \
	crypto/asn1/libcrypto-shlib-asn1_err.o \
	crypto/asn1/libcrypto-shlib-asn1_gen.o \
	crypto/asn1/libcrypto-shlib-asn1_item_list.o \
	crypto/asn1/libcrypto-shlib-asn1_lib.o \
	crypto/asn1/libcrypto-shlib-asn1_parse.o \
	crypto/asn1/libcrypto-shlib-asn_mime.o \
	crypto/asn1/libcrypto-shlib-asn_moid.o \
	crypto/asn1/libcrypto-shlib-asn_mstbl.o \
	crypto/asn1/libcrypto-shlib-asn_pack.o \
	crypto/asn1/libcrypto-shlib-bio_asn1.o \
	crypto/asn1/libcrypto-shlib-bio_ndef.o \
	crypto/asn1/libcrypto-shlib-d2i_param.o \
	crypto/asn1/libcrypto-shlib-d2i_pr.o \
	crypto/asn1/libcrypto-shlib-d2i_pu.o \
	crypto/asn1/libcrypto-shlib-evp_asn1.o \
	crypto/asn1/libcrypto-shlib-f_int.o \
	crypto/asn1/libcrypto-shlib-f_string.o \
	crypto/asn1/libcrypto-shlib-i2d_evp.o \
	crypto/asn1/libcrypto-shlib-n_pkey.o \
	crypto/asn1/libcrypto-shlib-nsseq.o \
	crypto/asn1/libcrypto-shlib-p5_pbe.o \
	crypto/asn1/libcrypto-shlib-p5_pbev2.o \
	crypto/asn1/libcrypto-shlib-p5_scrypt.o \
	crypto/asn1/libcrypto-shlib-p8_pkey.o \
	crypto/asn1/libcrypto-shlib-t_bitst.o \
	crypto/asn1/libcrypto-shlib-t_pkey.o \
	crypto/asn1/libcrypto-shlib-t_spki.o \
	crypto/asn1/libcrypto-shlib-tasn_dec.o \
	crypto/asn1/libcrypto-shlib-tasn_enc.o \
	crypto/asn1/libcrypto-shlib-tasn_fre.o \
	crypto/asn1/libcrypto-shlib-tasn_new.o \
	crypto/asn1/libcrypto-shlib-tasn_prn.o \
	crypto/asn1/libcrypto-shlib-tasn_scn.o \
	crypto/asn1/libcrypto-shlib-tasn_typ.o \
	crypto/asn1/libcrypto-shlib-tasn_utl.o \
	crypto/asn1/libcrypto-shlib-x_algor.o \
	crypto/asn1/libcrypto-shlib-x_bignum.o \
	crypto/asn1/libcrypto-shlib-x_info.o \
	crypto/asn1/libcrypto-shlib-x_int64.o \
	crypto/asn1/libcrypto-shlib-x_long.o \
	crypto/asn1/libcrypto-shlib-x_pkey.o \
	crypto/asn1/libcrypto-shlib-x_sig.o \
	crypto/asn1/libcrypto-shlib-x_spki.o \
	crypto/asn1/libcrypto-shlib-x_val.o \
	crypto/async/arch/libcrypto-shlib-async_null.o \
	crypto/async/arch/libcrypto-shlib-async_posix.o \
	crypto/async/arch/libcrypto-shlib-async_win.o \
	crypto/async/libcrypto-shlib-async.o \
	crypto/async/libcrypto-shlib-async_err.o \
	crypto/async/libcrypto-shlib-async_wait.o \
	crypto/bf/libcrypto-shlib-bf_cfb64.o \
	crypto/bf/libcrypto-shlib-bf_ecb.o \
	crypto/bf/libcrypto-shlib-bf_enc.o \
	crypto/bf/libcrypto-shlib-bf_ofb64.o \
	crypto/bf/libcrypto-shlib-bf_skey.o \
	crypto/bio/libcrypto-shlib-bf_buff.o \
	crypto/bio/libcrypto-shlib-bf_lbuf.o \
	crypto/bio/libcrypto-shlib-bf_nbio.o \
	crypto/bio/libcrypto-shlib-bf_null.o \
	crypto/bio/libcrypto-shlib-bf_prefix.o \
	crypto/bio/libcrypto-shlib-bf_readbuff.o \
	crypto/bio/libcrypto-shlib-bio_addr.o \
	crypto/bio/libcrypto-shlib-bio_cb.o \
	crypto/bio/libcrypto-shlib-bio_dump.o \
	crypto/bio/libcrypto-shlib-bio_err.o \
	crypto/bio/libcrypto-shlib-bio_lib.o \
	crypto/bio/libcrypto-shlib-bio_meth.o \
	crypto/bio/libcrypto-shlib-bio_print.o \
	crypto/bio/libcrypto-shlib-bio_sock.o \
	crypto/bio/libcrypto-shlib-bio_sock2.o \
	crypto/bio/libcrypto-shlib-bss_acpt.o \
	crypto/bio/libcrypto-shlib-bss_bio.o \
	crypto/bio/libcrypto-shlib-bss_conn.o \
	crypto/bio/libcrypto-shlib-bss_core.o \
	crypto/bio/libcrypto-shlib-bss_dgram.o \
	crypto/bio/libcrypto-shlib-bss_fd.o \
	crypto/bio/libcrypto-shlib-bss_file.o \
	crypto/bio/libcrypto-shlib-bss_log.o \
	crypto/bio/libcrypto-shlib-bss_mem.o \
	crypto/bio/libcrypto-shlib-bss_null.o \
	crypto/bio/libcrypto-shlib-bss_sock.o \
	crypto/bio/libcrypto-shlib-ossl_core_bio.o \
	crypto/bn/libcrypto-shlib-armv4-gf2m.o \
	crypto/bn/libcrypto-shlib-armv4-mont.o \
	crypto/bn/libcrypto-shlib-bn_add.o \
	crypto/bn/libcrypto-shlib-bn_asm.o \
	crypto/bn/libcrypto-shlib-bn_blind.o \
	crypto/bn/libcrypto-shlib-bn_const.o \
	crypto/bn/libcrypto-shlib-bn_conv.o \
	crypto/bn/libcrypto-shlib-bn_ctx.o \
	crypto/bn/libcrypto-shlib-bn_depr.o \
	crypto/bn/libcrypto-shlib-bn_dh.o \
	crypto/bn/libcrypto-shlib-bn_div.o \
	crypto/bn/libcrypto-shlib-bn_err.o \
	crypto/bn/libcrypto-shlib-bn_exp.o \
	crypto/bn/libcrypto-shlib-bn_exp2.o \
	crypto/bn/libcrypto-shlib-bn_gcd.o \
	crypto/bn/libcrypto-shlib-bn_gf2m.o \
	crypto/bn/libcrypto-shlib-bn_intern.o \
	crypto/bn/libcrypto-shlib-bn_kron.o \
	crypto/bn/libcrypto-shlib-bn_lib.o \
	crypto/bn/libcrypto-shlib-bn_mod.o \
	crypto/bn/libcrypto-shlib-bn_mont.o \
	crypto/bn/libcrypto-shlib-bn_mpi.o \
	crypto/bn/libcrypto-shlib-bn_mul.o \
	crypto/bn/libcrypto-shlib-bn_nist.o \
	crypto/bn/libcrypto-shlib-bn_prime.o \
	crypto/bn/libcrypto-shlib-bn_print.o \
	crypto/bn/libcrypto-shlib-bn_rand.o \
	crypto/bn/libcrypto-shlib-bn_recp.o \
	crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o \
	crypto/bn/libcrypto-shlib-bn_shift.o \
	crypto/bn/libcrypto-shlib-bn_sqr.o \
	crypto/bn/libcrypto-shlib-bn_sqrt.o \
	crypto/bn/libcrypto-shlib-bn_srp.o \
	crypto/bn/libcrypto-shlib-bn_word.o \
	crypto/bn/libcrypto-shlib-bn_x931p.o \
	crypto/bn/libcrypto-shlib-rsa_sup_mul.o \
	crypto/buffer/libcrypto-shlib-buf_err.o \
	crypto/buffer/libcrypto-shlib-buffer.o \
	crypto/camellia/libcrypto-shlib-camellia.o \
	crypto/camellia/libcrypto-shlib-cmll_cbc.o \
	crypto/camellia/libcrypto-shlib-cmll_cfb.o \
	crypto/camellia/libcrypto-shlib-cmll_ctr.o \
	crypto/camellia/libcrypto-shlib-cmll_ecb.o \
	crypto/camellia/libcrypto-shlib-cmll_misc.o \
	crypto/camellia/libcrypto-shlib-cmll_ofb.o \
	crypto/cast/libcrypto-shlib-c_cfb64.o \
	crypto/cast/libcrypto-shlib-c_ecb.o \
	crypto/cast/libcrypto-shlib-c_enc.o \
	crypto/cast/libcrypto-shlib-c_ofb64.o \
	crypto/cast/libcrypto-shlib-c_skey.o \
	crypto/chacha/libcrypto-shlib-chacha-armv4.o \
	crypto/cmac/libcrypto-shlib-cmac.o \
	crypto/cmp/libcrypto-shlib-cmp_asn.o \
	crypto/cmp/libcrypto-shlib-cmp_client.o \
	crypto/cmp/libcrypto-shlib-cmp_ctx.o \
	crypto/cmp/libcrypto-shlib-cmp_err.o \
	crypto/cmp/libcrypto-shlib-cmp_hdr.o \
	crypto/cmp/libcrypto-shlib-cmp_http.o \
	crypto/cmp/libcrypto-shlib-cmp_msg.o \
	crypto/cmp/libcrypto-shlib-cmp_protect.o \
	crypto/cmp/libcrypto-shlib-cmp_server.o \
	crypto/cmp/libcrypto-shlib-cmp_status.o \
	crypto/cmp/libcrypto-shlib-cmp_util.o \
	crypto/cmp/libcrypto-shlib-cmp_vfy.o \
	crypto/cms/libcrypto-shlib-cms_asn1.o \
	crypto/cms/libcrypto-shlib-cms_att.o \
	crypto/cms/libcrypto-shlib-cms_cd.o \
	crypto/cms/libcrypto-shlib-cms_dd.o \
	crypto/cms/libcrypto-shlib-cms_dh.o \
	crypto/cms/libcrypto-shlib-cms_ec.o \
	crypto/cms/libcrypto-shlib-cms_enc.o \
	crypto/cms/libcrypto-shlib-cms_env.o \
	crypto/cms/libcrypto-shlib-cms_err.o \
	crypto/cms/libcrypto-shlib-cms_ess.o \
	crypto/cms/libcrypto-shlib-cms_io.o \
	crypto/cms/libcrypto-shlib-cms_kari.o \
	crypto/cms/libcrypto-shlib-cms_lib.o \
	crypto/cms/libcrypto-shlib-cms_pwri.o \
	crypto/cms/libcrypto-shlib-cms_rsa.o \
	crypto/cms/libcrypto-shlib-cms_sd.o \
	crypto/cms/libcrypto-shlib-cms_smime.o \
	crypto/comp/libcrypto-shlib-c_zlib.o \
	crypto/comp/libcrypto-shlib-comp_err.o \
	crypto/comp/libcrypto-shlib-comp_lib.o \
	crypto/conf/libcrypto-shlib-conf_api.o \
	crypto/conf/libcrypto-shlib-conf_def.o \
	crypto/conf/libcrypto-shlib-conf_err.o \
	crypto/conf/libcrypto-shlib-conf_lib.o \
	crypto/conf/libcrypto-shlib-conf_mall.o \
	crypto/conf/libcrypto-shlib-conf_mod.o \
	crypto/conf/libcrypto-shlib-conf_sap.o \
	crypto/conf/libcrypto-shlib-conf_ssl.o \
	crypto/crmf/libcrypto-shlib-crmf_asn.o \
	crypto/crmf/libcrypto-shlib-crmf_err.o \
	crypto/crmf/libcrypto-shlib-crmf_lib.o \
	crypto/crmf/libcrypto-shlib-crmf_pbm.o \
	crypto/ct/libcrypto-shlib-ct_b64.o \
	crypto/ct/libcrypto-shlib-ct_err.o \
	crypto/ct/libcrypto-shlib-ct_log.o \
	crypto/ct/libcrypto-shlib-ct_oct.o \
	crypto/ct/libcrypto-shlib-ct_policy.o \
	crypto/ct/libcrypto-shlib-ct_prn.o \
	crypto/ct/libcrypto-shlib-ct_sct.o \
	crypto/ct/libcrypto-shlib-ct_sct_ctx.o \
	crypto/ct/libcrypto-shlib-ct_vfy.o \
	crypto/ct/libcrypto-shlib-ct_x509v3.o \
	crypto/des/libcrypto-shlib-cbc_cksm.o \
	crypto/des/libcrypto-shlib-cbc_enc.o \
	crypto/des/libcrypto-shlib-cfb64ede.o \
	crypto/des/libcrypto-shlib-cfb64enc.o \
	crypto/des/libcrypto-shlib-cfb_enc.o \
	crypto/des/libcrypto-shlib-des_enc.o \
	crypto/des/libcrypto-shlib-ecb3_enc.o \
	crypto/des/libcrypto-shlib-ecb_enc.o \
	crypto/des/libcrypto-shlib-fcrypt.o \
	crypto/des/libcrypto-shlib-fcrypt_b.o \
	crypto/des/libcrypto-shlib-ofb64ede.o \
	crypto/des/libcrypto-shlib-ofb64enc.o \
	crypto/des/libcrypto-shlib-ofb_enc.o \
	crypto/des/libcrypto-shlib-pcbc_enc.o \
	crypto/des/libcrypto-shlib-qud_cksm.o \
	crypto/des/libcrypto-shlib-rand_key.o \
	crypto/des/libcrypto-shlib-set_key.o \
	crypto/des/libcrypto-shlib-str2key.o \
	crypto/des/libcrypto-shlib-xcbc_enc.o \
	crypto/dh/libcrypto-shlib-dh_ameth.o \
	crypto/dh/libcrypto-shlib-dh_asn1.o \
	crypto/dh/libcrypto-shlib-dh_backend.o \
	crypto/dh/libcrypto-shlib-dh_check.o \
	crypto/dh/libcrypto-shlib-dh_depr.o \
	crypto/dh/libcrypto-shlib-dh_err.o \
	crypto/dh/libcrypto-shlib-dh_gen.o \
	crypto/dh/libcrypto-shlib-dh_group_params.o \
	crypto/dh/libcrypto-shlib-dh_kdf.o \
	crypto/dh/libcrypto-shlib-dh_key.o \
	crypto/dh/libcrypto-shlib-dh_lib.o \
	crypto/dh/libcrypto-shlib-dh_meth.o \
	crypto/dh/libcrypto-shlib-dh_pmeth.o \
	crypto/dh/libcrypto-shlib-dh_prn.o \
	crypto/dh/libcrypto-shlib-dh_rfc5114.o \
	crypto/dsa/libcrypto-shlib-dsa_ameth.o \
	crypto/dsa/libcrypto-shlib-dsa_asn1.o \
	crypto/dsa/libcrypto-shlib-dsa_backend.o \
	crypto/dsa/libcrypto-shlib-dsa_check.o \
	crypto/dsa/libcrypto-shlib-dsa_depr.o \
	crypto/dsa/libcrypto-shlib-dsa_err.o \
	crypto/dsa/libcrypto-shlib-dsa_gen.o \
	crypto/dsa/libcrypto-shlib-dsa_key.o \
	crypto/dsa/libcrypto-shlib-dsa_lib.o \
	crypto/dsa/libcrypto-shlib-dsa_meth.o \
	crypto/dsa/libcrypto-shlib-dsa_ossl.o \
	crypto/dsa/libcrypto-shlib-dsa_pmeth.o \
	crypto/dsa/libcrypto-shlib-dsa_prn.o \
	crypto/dsa/libcrypto-shlib-dsa_sign.o \
	crypto/dsa/libcrypto-shlib-dsa_vrf.o \
	crypto/dso/libcrypto-shlib-dso_dl.o \
	crypto/dso/libcrypto-shlib-dso_dlfcn.o \
	crypto/dso/libcrypto-shlib-dso_err.o \
	crypto/dso/libcrypto-shlib-dso_lib.o \
	crypto/dso/libcrypto-shlib-dso_openssl.o \
	crypto/dso/libcrypto-shlib-dso_vms.o \
	crypto/dso/libcrypto-shlib-dso_win32.o \
	crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o \
	crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o \
	crypto/ec/curve448/libcrypto-shlib-curve448.o \
	crypto/ec/curve448/libcrypto-shlib-curve448_tables.o \
	crypto/ec/curve448/libcrypto-shlib-eddsa.o \
	crypto/ec/curve448/libcrypto-shlib-f_generic.o \
	crypto/ec/curve448/libcrypto-shlib-scalar.o \
	crypto/ec/libcrypto-shlib-curve25519.o \
	crypto/ec/libcrypto-shlib-ec2_oct.o \
	crypto/ec/libcrypto-shlib-ec2_smpl.o \
	crypto/ec/libcrypto-shlib-ec_ameth.o \
	crypto/ec/libcrypto-shlib-ec_asn1.o \
	crypto/ec/libcrypto-shlib-ec_backend.o \
	crypto/ec/libcrypto-shlib-ec_check.o \
	crypto/ec/libcrypto-shlib-ec_curve.o \
	crypto/ec/libcrypto-shlib-ec_cvt.o \
	crypto/ec/libcrypto-shlib-ec_deprecated.o \
	crypto/ec/libcrypto-shlib-ec_err.o \
	crypto/ec/libcrypto-shlib-ec_key.o \
	crypto/ec/libcrypto-shlib-ec_kmeth.o \
	crypto/ec/libcrypto-shlib-ec_lib.o \
	crypto/ec/libcrypto-shlib-ec_mult.o \
	crypto/ec/libcrypto-shlib-ec_oct.o \
	crypto/ec/libcrypto-shlib-ec_pmeth.o \
	crypto/ec/libcrypto-shlib-ec_print.o \
	crypto/ec/libcrypto-shlib-ecdh_kdf.o \
	crypto/ec/libcrypto-shlib-ecdh_ossl.o \
	crypto/ec/libcrypto-shlib-ecdsa_ossl.o \
	crypto/ec/libcrypto-shlib-ecdsa_sign.o \
	crypto/ec/libcrypto-shlib-ecdsa_vrf.o \
	crypto/ec/libcrypto-shlib-eck_prn.o \
	crypto/ec/libcrypto-shlib-ecp_mont.o \
	crypto/ec/libcrypto-shlib-ecp_nist.o \
	crypto/ec/libcrypto-shlib-ecp_nistz256-armv4.o \
	crypto/ec/libcrypto-shlib-ecp_nistz256.o \
	crypto/ec/libcrypto-shlib-ecp_oct.o \
	crypto/ec/libcrypto-shlib-ecp_smpl.o \
	crypto/ec/libcrypto-shlib-ecx_backend.o \
	crypto/ec/libcrypto-shlib-ecx_key.o \
	crypto/ec/libcrypto-shlib-ecx_meth.o \
	crypto/encode_decode/libcrypto-shlib-decoder_err.o \
	crypto/encode_decode/libcrypto-shlib-decoder_lib.o \
	crypto/encode_decode/libcrypto-shlib-decoder_meth.o \
	crypto/encode_decode/libcrypto-shlib-decoder_pkey.o \
	crypto/encode_decode/libcrypto-shlib-encoder_err.o \
	crypto/encode_decode/libcrypto-shlib-encoder_lib.o \
	crypto/encode_decode/libcrypto-shlib-encoder_meth.o \
	crypto/encode_decode/libcrypto-shlib-encoder_pkey.o \
	crypto/engine/libcrypto-shlib-eng_all.o \
	crypto/engine/libcrypto-shlib-eng_cnf.o \
	crypto/engine/libcrypto-shlib-eng_ctrl.o \
	crypto/engine/libcrypto-shlib-eng_dyn.o \
	crypto/engine/libcrypto-shlib-eng_err.o \
	crypto/engine/libcrypto-shlib-eng_fat.o \
	crypto/engine/libcrypto-shlib-eng_init.o \
	crypto/engine/libcrypto-shlib-eng_lib.o \
	crypto/engine/libcrypto-shlib-eng_list.o \
	crypto/engine/libcrypto-shlib-eng_openssl.o \
	crypto/engine/libcrypto-shlib-eng_pkey.o \
	crypto/engine/libcrypto-shlib-eng_rdrand.o \
	crypto/engine/libcrypto-shlib-eng_table.o \
	crypto/engine/libcrypto-shlib-tb_asnmth.o \
	crypto/engine/libcrypto-shlib-tb_cipher.o \
	crypto/engine/libcrypto-shlib-tb_dh.o \
	crypto/engine/libcrypto-shlib-tb_digest.o \
	crypto/engine/libcrypto-shlib-tb_dsa.o \
	crypto/engine/libcrypto-shlib-tb_eckey.o \
	crypto/engine/libcrypto-shlib-tb_pkmeth.o \
	crypto/engine/libcrypto-shlib-tb_rand.o \
	crypto/engine/libcrypto-shlib-tb_rsa.o \
	crypto/err/libcrypto-shlib-err.o \
	crypto/err/libcrypto-shlib-err_all.o \
	crypto/err/libcrypto-shlib-err_all_legacy.o \
	crypto/err/libcrypto-shlib-err_blocks.o \
	crypto/err/libcrypto-shlib-err_prn.o \
	crypto/ess/libcrypto-shlib-ess_asn1.o \
	crypto/ess/libcrypto-shlib-ess_err.o \
	crypto/ess/libcrypto-shlib-ess_lib.o \
	crypto/evp/libcrypto-shlib-asymcipher.o \
	crypto/evp/libcrypto-shlib-bio_b64.o \
	crypto/evp/libcrypto-shlib-bio_enc.o \
	crypto/evp/libcrypto-shlib-bio_md.o \
	crypto/evp/libcrypto-shlib-bio_ok.o \
	crypto/evp/libcrypto-shlib-c_allc.o \
	crypto/evp/libcrypto-shlib-c_alld.o \
	crypto/evp/libcrypto-shlib-cmeth_lib.o \
	crypto/evp/libcrypto-shlib-ctrl_params_translate.o \
	crypto/evp/libcrypto-shlib-dh_ctrl.o \
	crypto/evp/libcrypto-shlib-dh_support.o \
	crypto/evp/libcrypto-shlib-digest.o \
	crypto/evp/libcrypto-shlib-dsa_ctrl.o \
	crypto/evp/libcrypto-shlib-e_aes.o \
	crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o \
	crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o \
	crypto/evp/libcrypto-shlib-e_aria.o \
	crypto/evp/libcrypto-shlib-e_bf.o \
	crypto/evp/libcrypto-shlib-e_camellia.o \
	crypto/evp/libcrypto-shlib-e_cast.o \
	crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o \
	crypto/evp/libcrypto-shlib-e_des.o \
	crypto/evp/libcrypto-shlib-e_des3.o \
	crypto/evp/libcrypto-shlib-e_idea.o \
	crypto/evp/libcrypto-shlib-e_null.o \
	crypto/evp/libcrypto-shlib-e_old.o \
	crypto/evp/libcrypto-shlib-e_rc2.o \
	crypto/evp/libcrypto-shlib-e_rc4.o \
	crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o \
	crypto/evp/libcrypto-shlib-e_rc5.o \
	crypto/evp/libcrypto-shlib-e_seed.o \
	crypto/evp/libcrypto-shlib-e_sm4.o \
	crypto/evp/libcrypto-shlib-e_xcbc_d.o \
	crypto/evp/libcrypto-shlib-ec_ctrl.o \
	crypto/evp/libcrypto-shlib-ec_support.o \
	crypto/evp/libcrypto-shlib-encode.o \
	crypto/evp/libcrypto-shlib-evp_cnf.o \
	crypto/evp/libcrypto-shlib-evp_enc.o \
	crypto/evp/libcrypto-shlib-evp_err.o \
	crypto/evp/libcrypto-shlib-evp_fetch.o \
	crypto/evp/libcrypto-shlib-evp_key.o \
	crypto/evp/libcrypto-shlib-evp_lib.o \
	crypto/evp/libcrypto-shlib-evp_pbe.o \
	crypto/evp/libcrypto-shlib-evp_pkey.o \
	crypto/evp/libcrypto-shlib-evp_rand.o \
	crypto/evp/libcrypto-shlib-evp_utils.o \
	crypto/evp/libcrypto-shlib-exchange.o \
	crypto/evp/libcrypto-shlib-kdf_lib.o \
	crypto/evp/libcrypto-shlib-kdf_meth.o \
	crypto/evp/libcrypto-shlib-kem.o \
	crypto/evp/libcrypto-shlib-keymgmt_lib.o \
	crypto/evp/libcrypto-shlib-keymgmt_meth.o \
	crypto/evp/libcrypto-shlib-legacy_blake2.o \
	crypto/evp/libcrypto-shlib-legacy_md4.o \
	crypto/evp/libcrypto-shlib-legacy_md5.o \
	crypto/evp/libcrypto-shlib-legacy_md5_sha1.o \
	crypto/evp/libcrypto-shlib-legacy_ripemd.o \
	crypto/evp/libcrypto-shlib-legacy_sha.o \
	crypto/evp/libcrypto-shlib-legacy_wp.o \
	crypto/evp/libcrypto-shlib-m_null.o \
	crypto/evp/libcrypto-shlib-m_sigver.o \
	crypto/evp/libcrypto-shlib-mac_lib.o \
	crypto/evp/libcrypto-shlib-mac_meth.o \
	crypto/evp/libcrypto-shlib-names.o \
	crypto/evp/libcrypto-shlib-p5_crpt.o \
	crypto/evp/libcrypto-shlib-p5_crpt2.o \
	crypto/evp/libcrypto-shlib-p_dec.o \
	crypto/evp/libcrypto-shlib-p_enc.o \
	crypto/evp/libcrypto-shlib-p_legacy.o \
	crypto/evp/libcrypto-shlib-p_lib.o \
	crypto/evp/libcrypto-shlib-p_open.o \
	crypto/evp/libcrypto-shlib-p_seal.o \
	crypto/evp/libcrypto-shlib-p_sign.o \
	crypto/evp/libcrypto-shlib-p_verify.o \
	crypto/evp/libcrypto-shlib-pbe_scrypt.o \
	crypto/evp/libcrypto-shlib-pmeth_check.o \
	crypto/evp/libcrypto-shlib-pmeth_gn.o \
	crypto/evp/libcrypto-shlib-pmeth_lib.o \
	crypto/evp/libcrypto-shlib-signature.o \
	crypto/ffc/libcrypto-shlib-ffc_backend.o \
	crypto/ffc/libcrypto-shlib-ffc_dh.o \
	crypto/ffc/libcrypto-shlib-ffc_key_generate.o \
	crypto/ffc/libcrypto-shlib-ffc_key_validate.o \
	crypto/ffc/libcrypto-shlib-ffc_params.o \
	crypto/ffc/libcrypto-shlib-ffc_params_generate.o \
	crypto/ffc/libcrypto-shlib-ffc_params_validate.o \
	crypto/hmac/libcrypto-shlib-hmac.o \
	crypto/http/libcrypto-shlib-http_client.o \
	crypto/http/libcrypto-shlib-http_err.o \
	crypto/http/libcrypto-shlib-http_lib.o \
	crypto/kdf/libcrypto-shlib-kdf_err.o \
	crypto/lhash/libcrypto-shlib-lh_stats.o \
	crypto/lhash/libcrypto-shlib-lhash.o \
	crypto/libcrypto-shlib-armcap.o \
	crypto/libcrypto-shlib-armv4cpuid.o \
	crypto/libcrypto-shlib-asn1_dsa.o \
	crypto/libcrypto-shlib-bsearch.o \
	crypto/libcrypto-shlib-context.o \
	crypto/libcrypto-shlib-core_algorithm.o \
	crypto/libcrypto-shlib-core_fetch.o \
	crypto/libcrypto-shlib-core_namemap.o \
	crypto/libcrypto-shlib-cpt_err.o \
	crypto/libcrypto-shlib-cpuid.o \
	crypto/libcrypto-shlib-cryptlib.o \
	crypto/libcrypto-shlib-ctype.o \
	crypto/libcrypto-shlib-cversion.o \
	crypto/libcrypto-shlib-der_writer.o \
	crypto/libcrypto-shlib-ebcdic.o \
	crypto/libcrypto-shlib-ex_data.o \
	crypto/libcrypto-shlib-getenv.o \
	crypto/libcrypto-shlib-info.o crypto/libcrypto-shlib-init.o \
	crypto/libcrypto-shlib-initthread.o \
	crypto/libcrypto-shlib-mem.o \
	crypto/libcrypto-shlib-mem_sec.o \
	crypto/libcrypto-shlib-o_dir.o \
	crypto/libcrypto-shlib-o_fopen.o \
	crypto/libcrypto-shlib-o_init.o \
	crypto/libcrypto-shlib-o_str.o \
	crypto/libcrypto-shlib-o_time.o \
	crypto/libcrypto-shlib-packet.o \
	crypto/libcrypto-shlib-param_build.o \
	crypto/libcrypto-shlib-param_build_set.o \
	crypto/libcrypto-shlib-params.o \
	crypto/libcrypto-shlib-params_dup.o \
	crypto/libcrypto-shlib-params_from_text.o \
	crypto/libcrypto-shlib-passphrase.o \
	crypto/libcrypto-shlib-provider.o \
	crypto/libcrypto-shlib-provider_child.o \
	crypto/libcrypto-shlib-provider_conf.o \
	crypto/libcrypto-shlib-provider_core.o \
	crypto/libcrypto-shlib-provider_predefined.o \
	crypto/libcrypto-shlib-punycode.o \
	crypto/libcrypto-shlib-self_test_core.o \
	crypto/libcrypto-shlib-sparse_array.o \
	crypto/libcrypto-shlib-threads_lib.o \
	crypto/libcrypto-shlib-threads_none.o \
	crypto/libcrypto-shlib-threads_pthread.o \
	crypto/libcrypto-shlib-threads_win.o \
	crypto/libcrypto-shlib-trace.o crypto/libcrypto-shlib-uid.o \
	crypto/md4/libcrypto-shlib-md4_dgst.o \
	crypto/md4/libcrypto-shlib-md4_one.o \
	crypto/md5/libcrypto-shlib-md5_dgst.o \
	crypto/md5/libcrypto-shlib-md5_one.o \
	crypto/md5/libcrypto-shlib-md5_sha1.o \
	crypto/modes/libcrypto-shlib-cbc128.o \
	crypto/modes/libcrypto-shlib-ccm128.o \
	crypto/modes/libcrypto-shlib-cfb128.o \
	crypto/modes/libcrypto-shlib-ctr128.o \
	crypto/modes/libcrypto-shlib-cts128.o \
	crypto/modes/libcrypto-shlib-gcm128.o \
	crypto/modes/libcrypto-shlib-ghash-armv4.o \
	crypto/modes/libcrypto-shlib-ghashv8-armx.o \
	crypto/modes/libcrypto-shlib-ocb128.o \
	crypto/modes/libcrypto-shlib-ofb128.o \
	crypto/modes/libcrypto-shlib-siv128.o \
	crypto/modes/libcrypto-shlib-wrap128.o \
	crypto/modes/libcrypto-shlib-xts128.o \
	crypto/objects/libcrypto-shlib-o_names.o \
	crypto/objects/libcrypto-shlib-obj_dat.o \
	crypto/objects/libcrypto-shlib-obj_err.o \
	crypto/objects/libcrypto-shlib-obj_lib.o \
	crypto/objects/libcrypto-shlib-obj_xref.o \
	crypto/ocsp/libcrypto-shlib-ocsp_asn.o \
	crypto/ocsp/libcrypto-shlib-ocsp_cl.o \
	crypto/ocsp/libcrypto-shlib-ocsp_err.o \
	crypto/ocsp/libcrypto-shlib-ocsp_ext.o \
	crypto/ocsp/libcrypto-shlib-ocsp_http.o \
	crypto/ocsp/libcrypto-shlib-ocsp_lib.o \
	crypto/ocsp/libcrypto-shlib-ocsp_prn.o \
	crypto/ocsp/libcrypto-shlib-ocsp_srv.o \
	crypto/ocsp/libcrypto-shlib-ocsp_vfy.o \
	crypto/ocsp/libcrypto-shlib-v3_ocsp.o \
	crypto/pem/libcrypto-shlib-pem_all.o \
	crypto/pem/libcrypto-shlib-pem_err.o \
	crypto/pem/libcrypto-shlib-pem_info.o \
	crypto/pem/libcrypto-shlib-pem_lib.o \
	crypto/pem/libcrypto-shlib-pem_oth.o \
	crypto/pem/libcrypto-shlib-pem_pk8.o \
	crypto/pem/libcrypto-shlib-pem_pkey.o \
	crypto/pem/libcrypto-shlib-pem_sign.o \
	crypto/pem/libcrypto-shlib-pem_x509.o \
	crypto/pem/libcrypto-shlib-pem_xaux.o \
	crypto/pem/libcrypto-shlib-pvkfmt.o \
	crypto/pkcs12/libcrypto-shlib-p12_add.o \
	crypto/pkcs12/libcrypto-shlib-p12_asn.o \
	crypto/pkcs12/libcrypto-shlib-p12_attr.o \
	crypto/pkcs12/libcrypto-shlib-p12_crpt.o \
	crypto/pkcs12/libcrypto-shlib-p12_crt.o \
	crypto/pkcs12/libcrypto-shlib-p12_decr.o \
	crypto/pkcs12/libcrypto-shlib-p12_init.o \
	crypto/pkcs12/libcrypto-shlib-p12_key.o \
	crypto/pkcs12/libcrypto-shlib-p12_kiss.o \
	crypto/pkcs12/libcrypto-shlib-p12_mutl.o \
	crypto/pkcs12/libcrypto-shlib-p12_npas.o \
	crypto/pkcs12/libcrypto-shlib-p12_p8d.o \
	crypto/pkcs12/libcrypto-shlib-p12_p8e.o \
	crypto/pkcs12/libcrypto-shlib-p12_sbag.o \
	crypto/pkcs12/libcrypto-shlib-p12_utl.o \
	crypto/pkcs12/libcrypto-shlib-pk12err.o \
	crypto/pkcs7/libcrypto-shlib-bio_pk7.o \
	crypto/pkcs7/libcrypto-shlib-pk7_asn1.o \
	crypto/pkcs7/libcrypto-shlib-pk7_attr.o \
	crypto/pkcs7/libcrypto-shlib-pk7_doit.o \
	crypto/pkcs7/libcrypto-shlib-pk7_lib.o \
	crypto/pkcs7/libcrypto-shlib-pk7_mime.o \
	crypto/pkcs7/libcrypto-shlib-pk7_smime.o \
	crypto/pkcs7/libcrypto-shlib-pkcs7err.o \
	crypto/poly1305/libcrypto-shlib-poly1305-armv4.o \
	crypto/poly1305/libcrypto-shlib-poly1305.o \
	crypto/property/libcrypto-shlib-defn_cache.o \
	crypto/property/libcrypto-shlib-property.o \
	crypto/property/libcrypto-shlib-property_err.o \
	crypto/property/libcrypto-shlib-property_parse.o \
	crypto/property/libcrypto-shlib-property_query.o \
	crypto/property/libcrypto-shlib-property_string.o \
	crypto/rand/libcrypto-shlib-prov_seed.o \
	crypto/rand/libcrypto-shlib-rand_deprecated.o \
	crypto/rand/libcrypto-shlib-rand_err.o \
	crypto/rand/libcrypto-shlib-rand_lib.o \
	crypto/rand/libcrypto-shlib-rand_meth.o \
	crypto/rand/libcrypto-shlib-rand_pool.o \
	crypto/rand/libcrypto-shlib-randfile.o \
	crypto/rc2/libcrypto-shlib-rc2_cbc.o \
	crypto/rc2/libcrypto-shlib-rc2_ecb.o \
	crypto/rc2/libcrypto-shlib-rc2_skey.o \
	crypto/rc2/libcrypto-shlib-rc2cfb64.o \
	crypto/rc2/libcrypto-shlib-rc2ofb64.o \
	crypto/rc4/libcrypto-shlib-rc4_enc.o \
	crypto/rc4/libcrypto-shlib-rc4_skey.o \
	crypto/ripemd/libcrypto-shlib-rmd_dgst.o \
	crypto/ripemd/libcrypto-shlib-rmd_one.o \
	crypto/rsa/libcrypto-shlib-rsa_ameth.o \
	crypto/rsa/libcrypto-shlib-rsa_asn1.o \
	crypto/rsa/libcrypto-shlib-rsa_backend.o \
	crypto/rsa/libcrypto-shlib-rsa_chk.o \
	crypto/rsa/libcrypto-shlib-rsa_crpt.o \
	crypto/rsa/libcrypto-shlib-rsa_depr.o \
	crypto/rsa/libcrypto-shlib-rsa_err.o \
	crypto/rsa/libcrypto-shlib-rsa_gen.o \
	crypto/rsa/libcrypto-shlib-rsa_lib.o \
	crypto/rsa/libcrypto-shlib-rsa_meth.o \
	crypto/rsa/libcrypto-shlib-rsa_mp.o \
	crypto/rsa/libcrypto-shlib-rsa_mp_names.o \
	crypto/rsa/libcrypto-shlib-rsa_none.o \
	crypto/rsa/libcrypto-shlib-rsa_oaep.o \
	crypto/rsa/libcrypto-shlib-rsa_ossl.o \
	crypto/rsa/libcrypto-shlib-rsa_pk1.o \
	crypto/rsa/libcrypto-shlib-rsa_pmeth.o \
	crypto/rsa/libcrypto-shlib-rsa_prn.o \
	crypto/rsa/libcrypto-shlib-rsa_pss.o \
	crypto/rsa/libcrypto-shlib-rsa_saos.o \
	crypto/rsa/libcrypto-shlib-rsa_schemes.o \
	crypto/rsa/libcrypto-shlib-rsa_sign.o \
	crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o \
	crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o \
	crypto/rsa/libcrypto-shlib-rsa_x931.o \
	crypto/rsa/libcrypto-shlib-rsa_x931g.o \
	crypto/seed/libcrypto-shlib-seed.o \
	crypto/seed/libcrypto-shlib-seed_cbc.o \
	crypto/seed/libcrypto-shlib-seed_cfb.o \
	crypto/seed/libcrypto-shlib-seed_ecb.o \
	crypto/seed/libcrypto-shlib-seed_ofb.o \
	crypto/sha/libcrypto-shlib-keccak1600-armv4.o \
	crypto/sha/libcrypto-shlib-sha1-armv4-large.o \
	crypto/sha/libcrypto-shlib-sha1_one.o \
	crypto/sha/libcrypto-shlib-sha1dgst.o \
	crypto/sha/libcrypto-shlib-sha256-armv4.o \
	crypto/sha/libcrypto-shlib-sha256.o \
	crypto/sha/libcrypto-shlib-sha3.o \
	crypto/sha/libcrypto-shlib-sha512-armv4.o \
	crypto/sha/libcrypto-shlib-sha512.o \
	crypto/siphash/libcrypto-shlib-siphash.o \
	crypto/sm2/libcrypto-shlib-sm2_crypt.o \
	crypto/sm2/libcrypto-shlib-sm2_err.o \
	crypto/sm2/libcrypto-shlib-sm2_key.o \
	crypto/sm2/libcrypto-shlib-sm2_sign.o \
	crypto/sm3/libcrypto-shlib-legacy_sm3.o \
	crypto/sm3/libcrypto-shlib-sm3.o \
	crypto/sm4/libcrypto-shlib-sm4.o \
	crypto/srp/libcrypto-shlib-srp_lib.o \
	crypto/srp/libcrypto-shlib-srp_vfy.o \
	crypto/stack/libcrypto-shlib-stack.o \
	crypto/store/libcrypto-shlib-store_err.o \
	crypto/store/libcrypto-shlib-store_init.o \
	crypto/store/libcrypto-shlib-store_lib.o \
	crypto/store/libcrypto-shlib-store_meth.o \
	crypto/store/libcrypto-shlib-store_register.o \
	crypto/store/libcrypto-shlib-store_result.o \
	crypto/store/libcrypto-shlib-store_strings.o \
	crypto/ts/libcrypto-shlib-ts_asn1.o \
	crypto/ts/libcrypto-shlib-ts_conf.o \
	crypto/ts/libcrypto-shlib-ts_err.o \
	crypto/ts/libcrypto-shlib-ts_lib.o \
	crypto/ts/libcrypto-shlib-ts_req_print.o \
	crypto/ts/libcrypto-shlib-ts_req_utils.o \
	crypto/ts/libcrypto-shlib-ts_rsp_print.o \
	crypto/ts/libcrypto-shlib-ts_rsp_sign.o \
	crypto/ts/libcrypto-shlib-ts_rsp_utils.o \
	crypto/ts/libcrypto-shlib-ts_rsp_verify.o \
	crypto/ts/libcrypto-shlib-ts_verify_ctx.o \
	crypto/txt_db/libcrypto-shlib-txt_db.o \
	crypto/ui/libcrypto-shlib-ui_err.o \
	crypto/ui/libcrypto-shlib-ui_lib.o \
	crypto/ui/libcrypto-shlib-ui_null.o \
	crypto/ui/libcrypto-shlib-ui_openssl.o \
	crypto/ui/libcrypto-shlib-ui_util.o \
	crypto/whrlpool/libcrypto-shlib-wp_block.o \
	crypto/whrlpool/libcrypto-shlib-wp_dgst.o \
	crypto/x509/libcrypto-shlib-by_dir.o \
	crypto/x509/libcrypto-shlib-by_file.o \
	crypto/x509/libcrypto-shlib-by_store.o \
	crypto/x509/libcrypto-shlib-pcy_cache.o \
	crypto/x509/libcrypto-shlib-pcy_data.o \
	crypto/x509/libcrypto-shlib-pcy_lib.o \
	crypto/x509/libcrypto-shlib-pcy_map.o \
	crypto/x509/libcrypto-shlib-pcy_node.o \
	crypto/x509/libcrypto-shlib-pcy_tree.o \
	crypto/x509/libcrypto-shlib-t_crl.o \
	crypto/x509/libcrypto-shlib-t_req.o \
	crypto/x509/libcrypto-shlib-t_x509.o \
	crypto/x509/libcrypto-shlib-v3_addr.o \
	crypto/x509/libcrypto-shlib-v3_admis.o \
	crypto/x509/libcrypto-shlib-v3_akeya.o \
	crypto/x509/libcrypto-shlib-v3_akid.o \
	crypto/x509/libcrypto-shlib-v3_asid.o \
	crypto/x509/libcrypto-shlib-v3_bcons.o \
	crypto/x509/libcrypto-shlib-v3_bitst.o \
	crypto/x509/libcrypto-shlib-v3_conf.o \
	crypto/x509/libcrypto-shlib-v3_cpols.o \
	crypto/x509/libcrypto-shlib-v3_crld.o \
	crypto/x509/libcrypto-shlib-v3_enum.o \
	crypto/x509/libcrypto-shlib-v3_extku.o \
	crypto/x509/libcrypto-shlib-v3_genn.o \
	crypto/x509/libcrypto-shlib-v3_ia5.o \
	crypto/x509/libcrypto-shlib-v3_info.o \
	crypto/x509/libcrypto-shlib-v3_int.o \
	crypto/x509/libcrypto-shlib-v3_ist.o \
	crypto/x509/libcrypto-shlib-v3_lib.o \
	crypto/x509/libcrypto-shlib-v3_ncons.o \
	crypto/x509/libcrypto-shlib-v3_pci.o \
	crypto/x509/libcrypto-shlib-v3_pcia.o \
	crypto/x509/libcrypto-shlib-v3_pcons.o \
	crypto/x509/libcrypto-shlib-v3_pku.o \
	crypto/x509/libcrypto-shlib-v3_pmaps.o \
	crypto/x509/libcrypto-shlib-v3_prn.o \
	crypto/x509/libcrypto-shlib-v3_purp.o \
	crypto/x509/libcrypto-shlib-v3_san.o \
	crypto/x509/libcrypto-shlib-v3_skid.o \
	crypto/x509/libcrypto-shlib-v3_sxnet.o \
	crypto/x509/libcrypto-shlib-v3_tlsf.o \
	crypto/x509/libcrypto-shlib-v3_utf8.o \
	crypto/x509/libcrypto-shlib-v3_utl.o \
	crypto/x509/libcrypto-shlib-v3err.o \
	crypto/x509/libcrypto-shlib-x509_att.o \
	crypto/x509/libcrypto-shlib-x509_cmp.o \
	crypto/x509/libcrypto-shlib-x509_d2.o \
	crypto/x509/libcrypto-shlib-x509_def.o \
	crypto/x509/libcrypto-shlib-x509_err.o \
	crypto/x509/libcrypto-shlib-x509_ext.o \
	crypto/x509/libcrypto-shlib-x509_lu.o \
	crypto/x509/libcrypto-shlib-x509_meth.o \
	crypto/x509/libcrypto-shlib-x509_obj.o \
	crypto/x509/libcrypto-shlib-x509_r2x.o \
	crypto/x509/libcrypto-shlib-x509_req.o \
	crypto/x509/libcrypto-shlib-x509_set.o \
	crypto/x509/libcrypto-shlib-x509_trust.o \
	crypto/x509/libcrypto-shlib-x509_txt.o \
	crypto/x509/libcrypto-shlib-x509_v3.o \
	crypto/x509/libcrypto-shlib-x509_vfy.o \
	crypto/x509/libcrypto-shlib-x509_vpm.o \
	crypto/x509/libcrypto-shlib-x509cset.o \
	crypto/x509/libcrypto-shlib-x509name.o \
	crypto/x509/libcrypto-shlib-x509rset.o \
	crypto/x509/libcrypto-shlib-x509spki.o \
	crypto/x509/libcrypto-shlib-x509type.o \
	crypto/x509/libcrypto-shlib-x_all.o \
	crypto/x509/libcrypto-shlib-x_attrib.o \
	crypto/x509/libcrypto-shlib-x_crl.o \
	crypto/x509/libcrypto-shlib-x_exten.o \
	crypto/x509/libcrypto-shlib-x_name.o \
	crypto/x509/libcrypto-shlib-x_pubkey.o \
	crypto/x509/libcrypto-shlib-x_req.o \
	crypto/x509/libcrypto-shlib-x_x509.o \
	crypto/x509/libcrypto-shlib-x_x509a.o \
	providers/libcrypto-shlib-baseprov.o \
	providers/libcrypto-shlib-defltprov.o \
	providers/libcrypto-shlib-nullprov.o \
	providers/libcrypto-shlib-prov_running.o \
	providers/libdefault.a providers/libcommon.a  -ldl -pthread -latomic 
rm -f libcrypto.so && \
ln -s libcrypto.so.3 libcrypto.so
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now -Wl,-soname=libssl.so.3 \
	-o libssl.so.3 -Wl,--version-script=libssl.ld \
	crypto/libssl-shlib-packet.o \
	crypto/libssl-shlib-sparse_array.o \
	ssl/libssl-shlib-bio_ssl.o ssl/libssl-shlib-d1_lib.o \
	ssl/libssl-shlib-d1_msg.o ssl/libssl-shlib-d1_srtp.o \
	ssl/libssl-shlib-ktls.o ssl/libssl-shlib-methods.o \
	ssl/libssl-shlib-pqueue.o ssl/libssl-shlib-s3_cbc.o \
	ssl/libssl-shlib-s3_enc.o ssl/libssl-shlib-s3_lib.o \
	ssl/libssl-shlib-s3_msg.o ssl/libssl-shlib-ssl_asn1.o \
	ssl/libssl-shlib-ssl_cert.o ssl/libssl-shlib-ssl_ciph.o \
	ssl/libssl-shlib-ssl_conf.o ssl/libssl-shlib-ssl_err.o \
	ssl/libssl-shlib-ssl_err_legacy.o \
	ssl/libssl-shlib-ssl_init.o ssl/libssl-shlib-ssl_lib.o \
	ssl/libssl-shlib-ssl_mcnf.o ssl/libssl-shlib-ssl_rsa.o \
	ssl/libssl-shlib-ssl_rsa_legacy.o \
	ssl/libssl-shlib-ssl_sess.o ssl/libssl-shlib-ssl_stat.o \
	ssl/libssl-shlib-ssl_txt.o ssl/libssl-shlib-ssl_utst.o \
	ssl/libssl-shlib-t1_enc.o ssl/libssl-shlib-t1_lib.o \
	ssl/libssl-shlib-t1_trce.o ssl/libssl-shlib-tls13_enc.o \
	ssl/libssl-shlib-tls_depr.o ssl/libssl-shlib-tls_srp.o \
	ssl/record/libssl-shlib-dtls1_bitmap.o \
	ssl/record/libssl-shlib-rec_layer_d1.o \
	ssl/record/libssl-shlib-rec_layer_s3.o \
	ssl/record/libssl-shlib-ssl3_buffer.o \
	ssl/record/libssl-shlib-ssl3_record.o \
	ssl/record/libssl-shlib-ssl3_record_tls13.o \
	ssl/record/libssl-shlib-tls_pad.o \
	ssl/statem/libssl-shlib-extensions.o \
	ssl/statem/libssl-shlib-extensions_clnt.o \
	ssl/statem/libssl-shlib-extensions_cust.o \
	ssl/statem/libssl-shlib-extensions_srvr.o \
	ssl/statem/libssl-shlib-statem.o \
	ssl/statem/libssl-shlib-statem_clnt.o \
	ssl/statem/libssl-shlib-statem_dtls.o \
	ssl/statem/libssl-shlib-statem_lib.o \
	ssl/statem/libssl-shlib-statem_srvr.o \
	-lcrypto  -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/afalg.so -Wl,--version-script=engines/afalg.ld \
	engines/afalg-dso-e_afalg.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/dasync.so -Wl,--version-script=engines/dasync.ld \
	engines/dasync-dso-e_dasync.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/loader_attic.so -Wl,--version-script=engines/loader_attic.ld \
	crypto/pem/loader_attic-dso-pvkfmt.o \
	engines/loader_attic-dso-e_loader_attic.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/ossltest.so -Wl,--version-script=engines/ossltest.ld \
	engines/ossltest-dso-e_ossltest.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/padlock.so -Wl,--version-script=engines/padlock.ld \
	engines/padlock-dso-e_padlock.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o providers/legacy.so -Wl,--version-script=providers/legacy.ld \
	providers/legacy-dso-legacyprov.o \
	providers/liblegacy.a providers/libcommon.a -lcrypto -ldl -pthread -latomic 
rm -f fuzz/asn1parse-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1parse-test \
	fuzz/asn1parse-test-bin-asn1parse.o \
	fuzz/asn1parse-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/bignum-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bignum-test \
	fuzz/bignum-test-bin-bignum.o \
	fuzz/bignum-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/bndiv-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bndiv-test \
	fuzz/bndiv-test-bin-bndiv.o \
	fuzz/bndiv-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/cms-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cms-test \
	fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/conf-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/conf-test \
	fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/crl-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/crl-test \
	fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/ct-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/ct-test \
	fuzz/ct-test-bin-ct.o fuzz/ct-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/x509-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/x509-test \
	fuzz/x509-test-bin-fuzz_rand.o \
	fuzz/x509-test-bin-test-corpus.o fuzz/x509-test-bin-x509.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aborttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aborttest \
	test/aborttest-bin-aborttest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aesgcmtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aesgcmtest \
	test/aesgcmtest-bin-aesgcmtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/afalgtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/afalgtest \
	test/afalgtest-bin-afalgtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_decode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_decode_test \
	test/asn1_decode_test-bin-asn1_decode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_encode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_encode_test \
	test/asn1_encode_test-bin-asn1_encode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_string_table_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_string_table_test \
	test/asn1_string_table_test-bin-asn1_string_table_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_time_test \
	test/asn1_time_test-bin-asn1_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asynctest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynctest \
	test/asynctest-bin-asynctest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/bftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bftest \
	test/bftest-bin-bftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_callback_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_callback_test \
	test/bio_callback_test-bin-bio_callback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_core_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_core_test \
	test/bio_core_test-bin-bio_core_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_enc_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_enc_test \
	test/bio_enc_test-bin-bio_enc_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_memleak_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_memleak_test \
	test/bio_memleak_test-bin-bio_memleak_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_prefix_text
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_prefix_text \
	test/bio_prefix_text-bin-bio_prefix_text.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_readbuffer_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_readbuffer_test \
	test/bio_readbuffer_test-bin-bio_readbuffer_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bioprinttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bioprinttest \
	test/bioprinttest-bin-bioprinttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bntest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bntest \
	test/bntest-bin-bntest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/casttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/casttest \
	test/casttest-bin-casttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cmsapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cmsapitest \
	test/cmsapitest-bin-cmsapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/conf_include_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/conf_include_test \
	test/conf_include_test-bin-conf_include_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/confdump
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/confdump \
	test/confdump-bin-confdump.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/constant_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/constant_time_test \
	test/constant_time_test-bin-constant_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/crltest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/crltest \
	test/crltest-bin-crltest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ct_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ct_test \
	test/ct_test-bin-ct_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/d2i_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/d2i_test \
	test/d2i_test-bin-d2i_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/defltfips_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/defltfips_test \
	test/defltfips_test-bin-defltfips_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ecstresstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ecstresstest \
	test/ecstresstest-bin-ecstresstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/enginetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/enginetest \
	test/enginetest-bin-enginetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/errtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/errtest \
	test/errtest-bin-errtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_extra_test2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test2 \
	test/evp_extra_test2-bin-evp_extra_test2.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_fetch_prov_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_fetch_prov_test \
	test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_kdf_test \
	test/evp_kdf_test-bin-evp_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_ctx_new_from_name
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_ctx_new_from_name \
	test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_dparams_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_dparams_test \
	test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_test \
	test/evp_test-bin-evp_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exdatatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exdatatest \
	test/exdatatest-bin-exdatatest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exptest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exptest \
	test/exptest-bin-exptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/fips_version_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/fips_version_test \
	test/fips_version_test-bin-fips_version_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/gmdifftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/gmdifftest \
	test/gmdifftest-bin-gmdifftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/http_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/http_test \
	test/http_test-bin-http_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/igetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/igetest \
	test/igetest-bin-igetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/lhash_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/lhash_test \
	test/lhash_test-bin-lhash_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/localetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/localetest \
	test/localetest-bin-localetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/mdc2test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/mdc2test \
	test/mdc2test-bin-mdc2test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/memleaktest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/memleaktest \
	test/memleaktest-bin-memleaktest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ocspapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ocspapitest \
	test/ocspapitest-bin-ocspapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/packettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/packettest \
	test/packettest-bin-packettest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_api_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_api_test \
	test/params_api_test-bin-params_api_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_conversion_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_conversion_test \
	test/params_conversion_test-bin-params_conversion_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pbelutest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbelutest \
	test/pbelutest-bin-pbelutest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pbetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbetest \
	test/pbetest-bin-pbetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pem_read_depr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pem_read_depr_test \
	test/pem_read_depr_test-bin-pem_read_depr_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pemtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pemtest \
	test/pemtest-bin-pemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkcs12_format_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs12_format_test \
	test/helpers/pkcs12_format_test-bin-pkcs12.o \
	test/pkcs12_format_test-bin-pkcs12_format_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkcs7_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs7_test \
	test/pkcs7_test-bin-pkcs7_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_kdf_test \
	test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_test \
	test/pkey_meth_test-bin-pkey_meth_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/provider_fallback_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_fallback_test \
	test/provider_fallback_test-bin-provider_fallback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/provider_pkey_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_pkey_test \
	test/provider_pkey_test-bin-fake_rsaprov.o \
	test/provider_pkey_test-bin-provider_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rand_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_status_test \
	test/rand_status_test-bin-rand_status_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rand_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_test \
	test/rand_test-bin-rand_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sanitytest \
	test/sanitytest-bin-sanitytest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/secmemtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/secmemtest \
	test/secmemtest-bin-secmemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sha_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sha_test \
	test/sha_test-bin-sha_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/srptest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/srptest \
	test/srptest-bin-srptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_cert_table_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_cert_table_internal_test \
	test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/stack_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/stack_test \
	test/stack_test-bin-stack_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/test_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/test_test \
	test/test_test-bin-test_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/threadstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest \
	test/threadstest-bin-threadstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/threadstest_fips
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest_fips \
	test/threadstest_fips-bin-threadstest_fips.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/time_offset_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/time_offset_test \
	test/time_offset_test-bin-time_offset_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/upcallstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/upcallstest \
	test/upcallstest-bin-upcallstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/user_property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/user_property_test \
	test/user_property_test-bin-user_property_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3ext
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3ext \
	test/v3ext-bin-v3ext.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3nametest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3nametest \
	test/v3nametest-bin-v3nametest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/verify_extra_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/verify_extra_test \
	test/verify_extra_test-bin-verify_extra_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/versions
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/versions \
	test/versions-bin-versions.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/x509_check_cert_pkey_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_check_cert_pkey_test \
	test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509_dup_cert_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_dup_cert_test \
	test/x509_dup_cert_test-bin-x509_dup_cert_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_time_test \
	test/x509_time_test-bin-x509_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509aux
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509aux \
	test/x509aux-bin-x509aux.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f libssl.so && \
ln -s libssl.so.3 libssl.so
rm -f apps/openssl
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o apps/openssl \
	apps/lib/openssl-bin-cmp_mock_srv.o \
	apps/openssl-bin-asn1parse.o apps/openssl-bin-ca.o \
	apps/openssl-bin-ciphers.o apps/openssl-bin-cmp.o \
	apps/openssl-bin-cms.o apps/openssl-bin-crl.o \
	apps/openssl-bin-crl2pkcs7.o apps/openssl-bin-dgst.o \
	apps/openssl-bin-dhparam.o apps/openssl-bin-dsa.o \
	apps/openssl-bin-dsaparam.o apps/openssl-bin-ec.o \
	apps/openssl-bin-ecparam.o apps/openssl-bin-enc.o \
	apps/openssl-bin-engine.o apps/openssl-bin-errstr.o \
	apps/openssl-bin-fipsinstall.o apps/openssl-bin-gendsa.o \
	apps/openssl-bin-genpkey.o apps/openssl-bin-genrsa.o \
	apps/openssl-bin-info.o apps/openssl-bin-kdf.o \
	apps/openssl-bin-list.o apps/openssl-bin-mac.o \
	apps/openssl-bin-nseq.o apps/openssl-bin-ocsp.o \
	apps/openssl-bin-openssl.o apps/openssl-bin-passwd.o \
	apps/openssl-bin-pkcs12.o apps/openssl-bin-pkcs7.o \
	apps/openssl-bin-pkcs8.o apps/openssl-bin-pkey.o \
	apps/openssl-bin-pkeyparam.o apps/openssl-bin-pkeyutl.o \
	apps/openssl-bin-prime.o apps/openssl-bin-progs.o \
	apps/openssl-bin-rand.o apps/openssl-bin-rehash.o \
	apps/openssl-bin-req.o apps/openssl-bin-rsa.o \
	apps/openssl-bin-rsautl.o apps/openssl-bin-s_client.o \
	apps/openssl-bin-s_server.o apps/openssl-bin-s_time.o \
	apps/openssl-bin-sess_id.o apps/openssl-bin-smime.o \
	apps/openssl-bin-speed.o apps/openssl-bin-spkac.o \
	apps/openssl-bin-srp.o apps/openssl-bin-storeutl.o \
	apps/openssl-bin-ts.o apps/openssl-bin-verify.o \
	apps/openssl-bin-version.o apps/openssl-bin-x509.o \
	apps/libapps.a -lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/asn1-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1-test \
	fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \
	fuzz/asn1-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/client-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/client-test \
	fuzz/client-test-bin-client.o \
	fuzz/client-test-bin-fuzz_rand.o \
	fuzz/client-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/server-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/server-test \
	fuzz/server-test-bin-fuzz_rand.o \
	fuzz/server-test-bin-server.o \
	fuzz/server-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/asynciotest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynciotest \
	test/asynciotest-bin-asynciotest.o \
	test/helpers/asynciotest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bad_dtls_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bad_dtls_test \
	test/bad_dtls_test-bin-bad_dtls_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_aes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_aes \
	test/buildtest_c_aes-bin-buildtest_aes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_async
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_async \
	test/buildtest_c_async-bin-buildtest_async.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_blowfish
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_blowfish \
	test/buildtest_c_blowfish-bin-buildtest_blowfish.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_bn
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_bn \
	test/buildtest_c_bn-bin-buildtest_bn.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_buffer
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_buffer \
	test/buildtest_c_buffer-bin-buildtest_buffer.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_camellia
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_camellia \
	test/buildtest_c_camellia-bin-buildtest_camellia.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cast
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cast \
	test/buildtest_c_cast-bin-buildtest_cast.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmac \
	test/buildtest_c_cmac-bin-buildtest_cmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmp_util
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmp_util \
	test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_comp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_comp \
	test/buildtest_c_comp-bin-buildtest_comp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_conf_api
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conf_api \
	test/buildtest_c_conf_api-bin-buildtest_conf_api.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_conftypes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conftypes \
	test/buildtest_c_conftypes-bin-buildtest_conftypes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core \
	test/buildtest_c_core-bin-buildtest_core.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_dispatch
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_dispatch \
	test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_names
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_names \
	test/buildtest_c_core_names-bin-buildtest_core_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_object
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_object \
	test/buildtest_c_core_object-bin-buildtest_core_object.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cryptoerr_legacy
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cryptoerr_legacy \
	test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_decoder
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_decoder \
	test/buildtest_c_decoder-bin-buildtest_decoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_des
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_des \
	test/buildtest_c_des-bin-buildtest_des.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dh
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dh \
	test/buildtest_c_dh-bin-buildtest_dh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dsa \
	test/buildtest_c_dsa-bin-buildtest_dsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dtls1
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dtls1 \
	test/buildtest_c_dtls1-bin-buildtest_dtls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_e_os2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_e_os2 \
	test/buildtest_c_e_os2-bin-buildtest_e_os2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ebcdic
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ebcdic \
	test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ec
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ec \
	test/buildtest_c_ec-bin-buildtest_ec.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ecdh
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdh \
	test/buildtest_c_ecdh-bin-buildtest_ecdh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ecdsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdsa \
	test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_encoder
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_encoder \
	test/buildtest_c_encoder-bin-buildtest_encoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_engine
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_engine \
	test/buildtest_c_engine-bin-buildtest_engine.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_evp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_evp \
	test/buildtest_c_evp-bin-buildtest_evp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_fips_names
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_fips_names \
	test/buildtest_c_fips_names-bin-buildtest_fips_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_hmac
rm -f test/buildtest_c_http
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_hmac \
	test/buildtest_c_hmac-bin-buildtest_hmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_http \
	test/buildtest_c_http-bin-buildtest_http.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_kdf
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_kdf \
	test/buildtest_c_kdf-bin-buildtest_kdf.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_macros
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_macros \
	test/buildtest_c_macros-bin-buildtest_macros.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_md4
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md4 \
	test/buildtest_c_md4-bin-buildtest_md4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_md5
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md5 \
	test/buildtest_c_md5-bin-buildtest_md5.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_modes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_modes \
	test/buildtest_c_modes-bin-buildtest_modes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_obj_mac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_obj_mac \
	test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_objects
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_objects \
	test/buildtest_c_objects-bin-buildtest_objects.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ossl_typ
rm -f test/buildtest_c_param_build
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ossl_typ \
	test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_param_build \
	test/buildtest_c_param_build-bin-buildtest_param_build.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_params
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_params \
	test/buildtest_c_params-bin-buildtest_params.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_pem
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem \
	test/buildtest_c_pem-bin-buildtest_pem.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_pem2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem2 \
	test/buildtest_c_pem2-bin-buildtest_pem2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_prov_ssl
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_prov_ssl \
	test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_provider
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_provider \
	test/buildtest_c_provider-bin-buildtest_provider.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rand
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rand \
	test/buildtest_c_rand-bin-buildtest_rand.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rc2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc2 \
	test/buildtest_c_rc2-bin-buildtest_rc2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rc4
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc4 \
	test/buildtest_c_rc4-bin-buildtest_rc4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ripemd
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ripemd \
	test/buildtest_c_ripemd-bin-buildtest_ripemd.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rsa \
	test/buildtest_c_rsa-bin-buildtest_rsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_seed
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_seed \
	test/buildtest_c_seed-bin-buildtest_seed.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_self_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_self_test \
	test/buildtest_c_self_test-bin-buildtest_self_test.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_sha
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sha \
	test/buildtest_c_sha-bin-buildtest_sha.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_srtp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_srtp \
	test/buildtest_c_srtp-bin-buildtest_srtp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ssl2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ssl2 \
	test/buildtest_c_ssl2-bin-buildtest_ssl2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_sslerr_legacy
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sslerr_legacy \
	test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_stack
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_stack \
	test/buildtest_c_stack-bin-buildtest_stack.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_store
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_store \
	test/buildtest_c_store-bin-buildtest_store.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_symhacks
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_symhacks \
	test/buildtest_c_symhacks-bin-buildtest_symhacks.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_tls1
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_tls1 \
	test/buildtest_c_tls1-bin-buildtest_tls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ts
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ts \
	test/buildtest_c_ts-bin-buildtest_ts.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_txt_db
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_txt_db \
	test/buildtest_c_txt_db-bin-buildtest_txt_db.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_types
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_types \
	test/buildtest_c_types-bin-buildtest_types.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_whrlpool
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_whrlpool \
	test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/cipherbytes_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherbytes_test \
	test/cipherbytes_test-bin-cipherbytes_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cipherlist_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherlist_test \
	test/cipherlist_test-bin-cipherlist_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ciphername_test
rm -f test/clienthellotest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ciphername_test \
	test/ciphername_test-bin-ciphername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/clienthellotest \
	test/clienthellotest-bin-clienthellotest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/danetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/danetest \
	test/danetest-bin-danetest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtls_mtu_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtls_mtu_test \
	test/dtls_mtu_test-bin-dtls_mtu_test.o \
	test/helpers/dtls_mtu_test-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtlstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlstest \
	test/dtlstest-bin-dtlstest.o \
	test/helpers/dtlstest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtlsv1listentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlsv1listentest \
	test/dtlsv1listentest-bin-dtlsv1listentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/fatalerrtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/fatalerrtest \
	test/fatalerrtest-bin-fatalerrtest.o \
	test/helpers/fatalerrtest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/recordlentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/recordlentest \
	test/helpers/recordlentest-bin-ssltestlib.o \
	test/recordlentest-bin-recordlentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/servername_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/servername_test \
	test/helpers/servername_test-bin-ssltestlib.o \
	test/servername_test-bin-servername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_ctx_test \
	test/ssl_ctx_test-bin-ssl_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test \
	test/helpers/ssl_test-bin-handshake.o \
	test/helpers/ssl_test-bin-handshake_srp.o \
	test/helpers/ssl_test-bin-ssl_test_ctx.o \
	test/ssl_test-bin-ssl_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_test_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test_ctx_test \
	test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o \
	test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslapitest \
	test/helpers/sslapitest-bin-ssltestlib.o \
	test/sslapitest-bin-filterprov.o \
	test/sslapitest-bin-sslapitest.o \
	test/sslapitest-bin-tls-provider.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslbuffertest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslbuffertest \
	test/helpers/sslbuffertest-bin-ssltestlib.o \
	test/sslbuffertest-bin-sslbuffertest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslcorrupttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslcorrupttest \
	test/helpers/sslcorrupttest-bin-ssltestlib.o \
	test/sslcorrupttest-bin-sslcorrupttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sysdefaulttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sysdefaulttest \
	test/sysdefaulttest-bin-sysdefaulttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13ccstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13ccstest \
	test/helpers/tls13ccstest-bin-ssltestlib.o \
	test/tls13ccstest-bin-tls13ccstest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13secretstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13secretstest \
	crypto/tls13secretstest-bin-packet.o \
	ssl/tls13secretstest-bin-tls13_enc.o \
	test/tls13secretstest-bin-tls13secretstest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/uitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/uitest \
	apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
test -z "" || for opt in ; \
do \
	set -xe; \
	/usr/bin/make -C build_$opt test HARNESS_VERBOSE=yes; \
done
/usr/bin/make -C build_static test HARNESS_VERBOSE=yes
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_static'
/usr/bin/make depend && /usr/bin/make _tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( SRCTOP=.. \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../test/run_tests.pl  )
00-prep_fipsmodule_cnf.t .. skipped: FIPS module config file only supported in a fips build
Files=1, Tests=0,  3 wallclock secs ( 0.04 usr  0.03 sys +  1.92 cusr  0.14 csys =  2.13 CPU)
Result: NOTESTS
01-test_abort.t .................... 
# The results of this test will end up in test-runs/test_abort
1..1
../test/aborttest.c:14: OpenSSL internal error: Voluntary abort
../../util/wrap.pl ../../test/aborttest => 134
ok 1 - Testing that abort is caught correctly
ok
01-test_fipsmodule_cnf.t ........... skipped: Test only supported in a fips build
01-test_sanity.t ................... 
# The results of this test will end up in test-runs/test_sanity
1..1
    # Subtest: ../../test/sanitytest
    1..7
    ok 1 - test_sanity_null_zero
    ok 2 - test_sanity_enum_size
    ok 3 - test_sanity_twos_complement
    ok 4 - test_sanity_sign
    ok 5 - test_sanity_unsigned_conversion
    ok 6 - test_sanity_range
    ok 7 - test_sanity_memcmp
../../util/wrap.pl ../../test/sanitytest => 0
ok 1 - running sanitytest
ok
01-test_symbol_presence.t .......... skipped: Only useful when building shared libraries
01-test_test.t ..................... 
# The results of this test will end up in test-runs/test_test
1..1
    # Subtest: ../../test/test_test
    1..23
    # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36
    # [1] compared to [-1]
    # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38
    # [3] compared to [3]
    # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40
    # [9] compared to [4]
    # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43
    # [9] compared to [4]
    # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45
    # [5] compared to [8]
    # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48
    # [5] compared to [8]
    ok 1 - test_int
    # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59
    # [3] compared to [5]
    # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61
    # [6] compared to [6]
    # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63
    # [9] compared to [5]
    # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66
    # [9] compared to [5]
    # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68
    # [1] compared to [11]
    # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71
    # [1] compared to [11]
    ok 2 - test_uint
    # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82
    # [a] compared to [A]
    # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84
    # [e] compared to [e]
    # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86
    # [x] compared to [i]
    # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89
    # [x] compared to [i]
    # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91
    # [n] compared to [w]
    # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94
    # [n] compared to [w]
    ok 3 - test_char
    # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105
    # [49] compared to [60]
    # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107
    # [66] compared to [66]
    # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109
    # [80] compared to [60]
    # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112
    # [80] compared to [60]
    # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114
    # [37] compared to [88]
    # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117
    # [37] compared to [88]
    ok 4 - test_uchar
    # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128
    # [123] compared to [-123]
    # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130
    # [1000] compared to [1000]
    # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132
    # [102934563] compared to [-8923]
    # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135
    # [102934563] compared to [-8923]
    # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137
    # [12345] compared to [84325677]
    # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140
    # [12345] compared to [84325677]
    ok 5 - test_long
    # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151
    # [919] compared to [10234]
    # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153
    # [10555] compared to [10555]
    # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155
    # [1000000] compared to [10234]
    # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158
    # [1000000] compared to [10234]
    # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160
    # [22] compared to [100000000]
    # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163
    # [22] compared to [100000000]
    ok 6 - test_ulong
    # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174
    # [10] compared to [12]
    # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176
    # [24] compared to [24]
    # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178
    # [88] compared to [30]
    # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181
    # [88] compared to [30]
    # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183
    # [33] compared to [52]
    # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186
    # [33] compared to [52]
    ok 7 - test_size_t
    # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197
    # [700101000010Z] compared to [700101000012Z]
    # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199
    # [700101000024Z] compared to [700101000024Z]
    # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201
    # [700101000128Z] compared to [700101000030Z]
    # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204
    # [700101000128Z] compared to [700101000030Z]
    # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206
    # [700101000033Z] compared to [700101000052Z]
    # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209
    # [700101000033Z] compared to [700101000052Z]
    ok 8 - test_time_t
    # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223
    # 0x0
    # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224
    # 0xbe84fc57
    # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227
    # [0x0] compared to [0xbe84fc57]
    # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228
    # [0xbe84fc57] compared to [0x0]
    # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229
    # [0xbe84fc57] compared to [0xbe84fc58]
    # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231
    # [0x0] compared to [0x0]
    # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235
    # [0xbe84fc58] compared to [0xbe84fc58]
    ok 9 - test_pointer
    # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245
    # false
    # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248
    # true
    ok 10 - test_bool
    # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262
    # --- "abc"
    # +++ NULL
    #    0:- 'abc'
    #      + NULL
    # 
    # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263
    # --- "abc"
    # +++ ""
    #    0:- 'abc'
    #    0:+ ''
    # 
    # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264
    # --- NULL
    # +++ buf
    #      - NULL
    #    0:+ 'abc'
    # 
    # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265
    #        NULL
    # 
    # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266
    # --- ""
    # +++ NULL
    #    0:- ''
    #      + NULL
    # 
    # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267
    # --- NULL
    # +++ ""
    #      - NULL
    #    0:+ ''
    # 
    # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268
    #    0:  ''
    # 
    # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269
    # --- "\1\2\3\4\5"
    # +++ "\1x\3\6\5"
    #    0:- '.....'
    #    0:+ '.x...'
    #          ^ ^ 
    # 
    # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270
    #    0:  'abc'
    # 
    # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273
    # --- "abcdef"
    # +++ "abcdefghijk"
    #    0:- 'abcdef'
    #    0:+ 'abcdefghijk'
    # 
    ok 11 - test_string
    # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287
    # --- NULL
    # +++ "xyz"
    #      -NULL
    # 0000:+78797a
    # 
    # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288
    # --- NULL
    # +++ "abc"
    #      -NULL
    # 0000:+616263
    # 
    # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289
    #       NULL
    # 
    # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290
    # --- NULL
    # +++ ""
    #      -NULL
    # 0000 +empty
    # 
    # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291
    # --- ""
    # +++ NULL
    # 0000 -empty
    #      +NULL
    # 
    # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292
    # 0000  empty
    # 
    # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293
    # --- "xyz"
    # +++ NULL
    # 0000:-78797a
    #      +NULL
    # 
    # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294
    # --- "xyz"
    # +++ buf
    # 0000:-78797a
    # 0000:+78797a00
    # 
    ok 12 - test_memory
    # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309
    # --- p
    # +++ q
    # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546
    #       ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^
    # 0020:-3334353637383930 3132333435363738 39303132
    # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a
    #       ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^
    # 
    ok 13 - test_memory_overflow
    # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319
    # --- a
    # +++ 30
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                                 1e:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331
    # --- a
    # +++ b
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                               NULL
    # 
    # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332
    #                                                               bit position
    #                                                                 NULL
    # 
    # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336
    # --- b
    # +++ 0
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                                  0:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347
    # --- c
    # +++ 334739439
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                           13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359
    # --- a
    # +++ b
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361
    # --- a
    # +++ c
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363
    # --- b
    # +++ c
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364
    # --- a
    # +++ c
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366
    # --- b
    # +++ c
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368
    # --- c
    # +++ b
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371
    # --- c
    # +++ b
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    ok 14 - test_bignum
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428
    # --- a
    # +++ b
    #                                                               bit position
    # -  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # -1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # -3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # -5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # +                   12345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    # +7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    #                                                              ^^^^^^^
    # 
    # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429
    # --- b
    # +++ a
    #                                                               bit position
    # +  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # +1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # +3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # -                   12345678901234 5678901234567890 1234567890123456:  256
    # +5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    #                                                              ^^^^^^^
    # 
    # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430
    # --- b
    # +++ NULL
    #                                                               bit position
    # -                   12345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    # +                                                               NULL
    # 
    # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431
    # --- NULL
    # +++ a
    #                                                               bit position
    # +  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # +1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # +3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # +5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # -                                                               NULL
    # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    # 
    # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433
    # --- c
    # +++ d
    #                                                               bit position
    # -                                                                  -:  256
    # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd:    0
    # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd:    0
    #  ^        ^          ^         ^          ^          ^         ^    
    # 
    ok 15 - test_long_bignum
    # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395
    # --- p
    # +++ q
    #    0:- '1234567890123456789012345678901234567890123456789012'
    #    0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ'
    #                   ^^^^^^^^^           ^^^^^^^^^          ^^^
    # 
    # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396
    # --- q
    # +++ r
    #    0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ'
    #    0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #                   ^^^^^^^^^           ^^^^^^^^^          ^^^
    #   64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A'
    #  128:+ 'BC78901234567890123456789012'
    # 
    # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397
    # --- r
    # +++ s
    #    0:  '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #   64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A'
    #   64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234'
    #                                                ^                       ^
    #  128:- 'BC78901234567890123456789012'
    #  128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ'
    #         ^^                          
    #  192:+ 'KLMNOPQRSTUVWXYZ'
    # 
    # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398
    # --- r
    # +++ s
    # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c
    # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152
    # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341
    # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334
    #                     ^^                                                 ^^
    # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132
    # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364
    #       ^^^^                                                       
    # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a
    # 00c0:+4b4c4d4e4f505152 535455565758595a
    # 
    ok 16 - test_long_output
    # INFO:  @ ../test/test_test.c:443
    # This is an info message.
    # ERROR:  @ ../test/test_test.c:444
    # This is an error message.
    # 
    ok 17 - test_messages
    ok 18 - test_single_eval
    # string: 'test'
    #    0:  '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #   64:  'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ'
    # memory: 'test'
    # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c
    # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152
    # 0060: 535455565758595a 00
    ok 19 - test_output
        # Subtest: test_bn_output
        1..4
        # bignum: '<NULL>' = NULL
        ok 1 - iteration 1
        # bignum: '0' = 0
        ok 2 - iteration 2
        # bignum: '-12345678' = -0x12345678
        ok 3 - iteration 3
        # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657'
        #                                                               bit position
        #                     12345678901234 5678901234567890 1234567890123456:  256
        #  7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
        ok 4 - iteration 4
    ok 20 - test_bn_output
    # SKIP:  @ ../test/test_test.c:536
    # skip test
    ok 21 - test_skip_one # skipped
    # SKIP:  @ ../test/test_test.c:550
    ok 22 - test_skip_null # skipped
        # Subtest: test_skip_many
        1..3
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 0
        ok 5 - iteration 1 # skipped
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 1
        ok 6 - iteration 2 # skipped
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 2
        ok 7 - iteration 3 # skipped
    ok 23 - test_skip_many # skipped
../../util/wrap.pl ../../test/test_test => 0
ok 1 - running test_test
ok
02-test_errstr.t ................... 
# The results of this test will end up in test-runs/test_errstr
1..137
../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0
ok 1 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' )
../../util/wrap.pl ../../apps/openssl errstr 80000060 => 0
ok 2 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006e => 0
ok 3 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' )
../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0
ok 4 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' )
../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0
ok 5 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006c => 0
ok 6 - match 'Cannot send after transport endpoint shutdown' (8000006c) with one of ( 'Cannot send after transport endpoint shutdown', 'reason(108)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007d => 0
ok 7 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' )
../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0
ok 8 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' )
../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0
ok 9 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' )
../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0
ok 10 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' )
../../util/wrap.pl ../../apps/openssl errstr 80000037 => 0
ok 11 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0
ok 12 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000f => 0
ok 13 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' )
../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0
ok 14 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' )
../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0
ok 15 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' )
../../util/wrap.pl ../../apps/openssl errstr 80000046 => 0
ok 16 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005e => 0
ok 17 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' )
../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0
ok 18 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' )
../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0
ok 19 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0
ok 20 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' )
../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0
ok 21 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' )
../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0
ok 22 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0
ok 23 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' )
../../util/wrap.pl ../../apps/openssl errstr 80000078 => 0
ok 24 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0
ok 25 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0
ok 26 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' )
../../util/wrap.pl ../../apps/openssl errstr 80000026 => 0
ok 27 - match 'Function not implemented' (80000026) with one of ( 'Function not implemented', 'reason(38)' )
../../util/wrap.pl ../../apps/openssl errstr 80000004 => 0
ok 28 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0
ok 29 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' )
../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0
ok 30 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' )
../../util/wrap.pl ../../apps/openssl errstr 80000018 => 0
ok 31 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' )
../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0
ok 32 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' )
../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0
ok 33 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' )
../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0
ok 34 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005b => 0
ok 35 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' )
../../util/wrap.pl ../../apps/openssl errstr 80000057 => 0
ok 36 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' )
../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0
ok 37 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' )
../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0
ok 38 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' )
../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0
ok 39 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' )
../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0
ok 40 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004e => 0
ok 41 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' )
../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0
ok 42 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003e => 0
ok 43 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' )
../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0
ok 44 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' )
../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0
ok 45 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0
ok 46 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' )
../../util/wrap.pl ../../apps/openssl errstr 80000054 => 0
ok 47 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0
ok 48 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' )
../../util/wrap.pl ../../apps/openssl errstr 80000052 => 0
ok 49 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' )
../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0
ok 50 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0
ok 51 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' )
../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0
ok 52 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' )
../../util/wrap.pl ../../apps/openssl errstr 80000073 => 0
ok 53 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0
ok 54 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0
ok 55 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0
ok 56 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' )
../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0
ok 57 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0
ok 58 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0
ok 59 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' )
../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0
ok 60 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000c => 0
ok 61 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' )
../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0
ok 62 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0
ok 63 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0
ok 64 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' )
../../util/wrap.pl ../../apps/openssl errstr 80000040 => 0
ok 65 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0
ok 66 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002f => 0
ok 67 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000e => 0
ok 68 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0
ok 69 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' )
../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0
ok 70 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' )
../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0
ok 71 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' )
../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0
ok 72 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0
ok 73 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0
ok 74 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' )
../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0
ok 75 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' )
../../util/wrap.pl ../../apps/openssl errstr 80000069 => 0
ok 76 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' )
../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0
ok 77 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' )
../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0
ok 78 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0
ok 79 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' )
../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0
ok 80 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' )
../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0
ok 81 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' )
../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0
ok 82 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' )
../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0
ok 83 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0
ok 84 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0
ok 85 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0
ok 86 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0
ok 87 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0
ok 88 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0
ok 89 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0
ok 90 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' )
../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0
ok 91 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0
ok 92 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006f => 0
ok 93 - match 'Connection refused' (8000006f) with one of ( 'Connection refused', 'reason(111)' )
../../util/wrap.pl ../../apps/openssl errstr 80000014 => 0
ok 94 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' )
../../util/wrap.pl ../../apps/openssl errstr 80000001 => 0
ok 95 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' )
../../util/wrap.pl ../../apps/openssl errstr 80000013 => 0
ok 96 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' )
../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0
ok 97 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' )
../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0
ok 98 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' )
../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0
ok 99 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' )
../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0
ok 100 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' )
../../util/wrap.pl ../../apps/openssl errstr 80000033 => 0
ok 101 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' )
../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0
ok 102 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' )
../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0
ok 103 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' )
../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0
ok 104 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' )
../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0
ok 105 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0
ok 106 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' )
../../util/wrap.pl ../../apps/openssl errstr 80000074 => 0
ok 107 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' )
../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0
ok 108 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0
ok 109 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0
ok 110 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' )
../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0
ok 111 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0
ok 112 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' )
../../util/wrap.pl ../../apps/openssl errstr 80000007 => 0
ok 113 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' )
../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0
ok 114 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' )
../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0
ok 115 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' )
../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0
ok 116 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' )
../../util/wrap.pl ../../apps/openssl errstr 80000034 => 0
ok 117 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' )
../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0
ok 118 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' )
../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0
ok 119 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' )
../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0
ok 120 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' )
../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0
ok 121 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' )
../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0
ok 122 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' )
../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0
ok 123 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' )
../../util/wrap.pl ../../apps/openssl errstr 80000002 => 0
ok 124 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006b => 0
ok 125 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' )
../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0
ok 126 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' )
../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0
ok 127 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' )
../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0
ok 128 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' )
../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0
ok 129 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' )
../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0
ok 130 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0
ok 131 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0
ok 132 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0
ok 133 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' )
../../util/wrap.pl ../../apps/openssl errstr 80000066 => 0
ok 134 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' )
../../util/wrap.pl ../../apps/openssl errstr 800100 => 0
ok 135 - match 'reason(256)' (800100) with 'reason(256)'
../../util/wrap.pl ../../apps/openssl errstr 800000 => 0
ok 136 - match 'unknown library' (800000) with 'unknown library'
ok 137 - match 'Trailing whitespace' (?) with 'Trailing whitespace'
ok
02-test_internal_context.t ......... 
# The results of this test will end up in test-runs/test_internal_context
1..1
    # Subtest: ../../test/context_internal_test
    1..3
    ok 1 - test_app_context
    ok 2 - test_def_context
    ok 3 - test_set0_default
../../util/wrap.pl ../../test/context_internal_test => 0
ok 1 - running context_internal_test
ok
02-test_internal_ctype.t ........... 
# The results of this test will end up in test-runs/test_internal_ctype
1..1
    # Subtest: ../../test/ctype_internal_test
    1..4
        # Subtest: test_ctype_chars
        1..256
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
        ok 201 - iteration 201
        ok 202 - iteration 202
        ok 203 - iteration 203
        ok 204 - iteration 204
        ok 205 - iteration 205
        ok 206 - iteration 206
        ok 207 - iteration 207
        ok 208 - iteration 208
        ok 209 - iteration 209
        ok 210 - iteration 210
        ok 211 - iteration 211
        ok 212 - iteration 212
        ok 213 - iteration 213
        ok 214 - iteration 214
        ok 215 - iteration 215
        ok 216 - iteration 216
        ok 217 - iteration 217
        ok 218 - iteration 218
        ok 219 - iteration 219
        ok 220 - iteration 220
        ok 221 - iteration 221
        ok 222 - iteration 222
        ok 223 - iteration 223
        ok 224 - iteration 224
        ok 225 - iteration 225
        ok 226 - iteration 226
        ok 227 - iteration 227
        ok 228 - iteration 228
        ok 229 - iteration 229
        ok 230 - iteration 230
        ok 231 - iteration 231
        ok 232 - iteration 232
        ok 233 - iteration 233
        ok 234 - iteration 234
        ok 235 - iteration 235
        ok 236 - iteration 236
        ok 237 - iteration 237
        ok 238 - iteration 238
        ok 239 - iteration 239
        ok 240 - iteration 240
        ok 241 - iteration 241
        ok 242 - iteration 242
        ok 243 - iteration 243
        ok 244 - iteration 244
        ok 245 - iteration 245
        ok 246 - iteration 246
        ok 247 - iteration 247
        ok 248 - iteration 248
        ok 249 - iteration 249
        ok 250 - iteration 250
        ok 251 - iteration 251
        ok 252 - iteration 252
        ok 253 - iteration 253
        ok 254 - iteration 254
        ok 255 - iteration 255
        ok 256 - iteration 256
    ok 1 - test_ctype_chars
        # Subtest: test_ctype_toupper
        1..8
        ok 257 - iteration 1
        ok 258 - iteration 2
        ok 259 - iteration 3
        ok 260 - iteration 4
        ok 261 - iteration 5
        ok 262 - iteration 6
        ok 263 - iteration 7
        ok 264 - iteration 8
    ok 2 - test_ctype_toupper
        # Subtest: test_ctype_tolower
        1..8
        ok 265 - iteration 1
        ok 266 - iteration 2
        ok 267 - iteration 3
        ok 268 - iteration 4
        ok 269 - iteration 5
        ok 270 - iteration 6
        ok 271 - iteration 7
        ok 272 - iteration 8
    ok 3 - test_ctype_tolower
    ok 4 - test_ctype_eof
../../util/wrap.pl ../../test/ctype_internal_test => 0
ok 1 - running ctype_internal_test
ok
02-test_internal_exts.t ............ 
# The results of this test will end up in test-runs/test_internal_exts
1..1
    # Subtest: ../../test/ext_internal_test
    1..1
    ok 1 - test_extension_list
../../util/wrap.pl ../../test/ext_internal_test => 0
ok 1 - running ext_internal_test
ok
02-test_internal_keymgmt.t ......... 
# The results of this test will end up in test-runs/test_internal_keymgmt
1..1
    # Subtest: ../../test/keymgmt_internal_test
    1..2
        # Subtest: test_pass_key
        1..1
        ok 1 - iteration 1
    ok 1 - test_pass_key
        # Subtest: test_evp_pkey_export_to_provider
        1..3
        ok 2 - iteration 1
        ok 3 - iteration 2
        ok 4 - iteration 3
    ok 2 - test_evp_pkey_export_to_provider
../../util/wrap.pl ../../test/keymgmt_internal_test ../../../test/certs/ee-cert.pem => 0
ok 1 - running test_internal_keymgmt
ok
02-test_internal_provider.t ........ 
# The results of this test will end up in test-runs/test_internal_provider
1..1
    # Subtest: ../../test/provider_internal_test
    1..4
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL 3.0.8, greetings from p_test_builtin!
    # 
    ok 1 - test_builtin_provider
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL 3.0.8, greetings from p_test!
    # 
    ok 2 - test_loaded_provider
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL, greetings from Test Provider
    # 
    ok 3 - test_configured_provider
    ok 4 - test_cache_flushes
../../util/wrap.pl ../../test/provider_internal_test => 0
ok 1 - running provider_internal_test
ok
02-test_lhash.t .................... 
# The results of this test will end up in test-runs/test_lhash
1..1
    # Subtest: ../../test/lhash_test
    1..2
    ok 1 - test_int_lhash
    # INFO:  @ ../test/lhash_test.c:213
    # hash full statistics:
    # num_items             = 2500000
    # num_nodes             = 1250000
    # num_alloc_nodes       = 2097152
    # num_expands           = 0
    # num_expand_reallocs   = 0
    # num_contracts         = 0
    # num_contract_reallocs = 0
    # num_hash_calls        = 0
    # num_comp_calls        = 0
    # num_insert            = 0
    # num_replace           = 0
    # num_delete            = 0
    # num_no_delete         = 0
    # num_retrieve          = 0
    # num_retrieve_miss     = 0
    # num_hash_comps        = 0
    # hash full node usage:
    # 1250000 nodes used out of 1250000
    # 2500000 items
    # load 2.00  actual load 2.00
    # INFO:  @ ../test/lhash_test.c:233
    # hash empty statistics:
    # num_items             = 0
    # num_nodes             = 16
    # num_alloc_nodes       = 32
    # num_expands           = 0
    # num_expand_reallocs   = 0
    # num_contracts         = 0
    # num_contract_reallocs = 0
    # num_hash_calls        = 0
    # num_comp_calls        = 0
    # num_insert            = 0
    # num_replace           = 0
    # num_delete            = 0
    # num_no_delete         = 0
    # num_retrieve          = 0
    # num_retrieve_miss     = 0
    # num_hash_comps        = 0
    # hash empty node usage:
    # 0 nodes used out of 16
    # 0 items
    ok 2 - test_stress
../../util/wrap.pl ../../test/lhash_test => 0
ok 1 - running lhash_test
ok
02-test_localetest.t ............... 
# The results of this test will end up in test-runs/test_locale
1..3
../../util/wrap.pl ../../test/evp_pkey_ctx_new_from_name => 0
ok 1 - running evp_pkey_ctx_new_from_name without explicit context init
    # Case-insensitive comparison via strcasecmp in current locale succeeded
    # 
    1..0 # Skipped: ../../test/localetest
../../util/wrap.pl ../../test/localetest => 0
ok 2 - running localetest
    # Case-insensitive comparison via strcasecmp in current locale succeeded
    # 
    1..0 # Skipped: ../../test/localetest
../../util/wrap.pl ../../test/localetest => 0
ok 3 - running localetest with Turkish locale
ok
02-test_ordinals.t ................. 
# The results of this test will end up in test-runs/test_ordinals
1..2
ok 1 - Test libcrypto.num
ok 2 - Test libssl.num
ok
02-test_sparse_array.t ............. 
# The results of this test will end up in test-runs/test_sparse_array
1..1
    # Subtest: ../../test/sparse_array_test
    1..3
    ok 1 - test_sparse_array
    ok 2 - test_sparse_array_num
    ok 3 - test_sparse_array_doall
../../util/wrap.pl ../../test/sparse_array_test => 0
ok 1 - running sparse_array_test
ok
02-test_stack.t .................... 
# The results of this test will end up in test-runs/test_stack
1..1
    # Subtest: ../../test/stack_test
    1..4
        # Subtest: test_int_stack
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_int_stack
        # Subtest: test_uchar_stack
        1..4
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
    ok 2 - test_uchar_stack
    ok 3 - test_SS_stack
    ok 4 - test_SU_stack
../../util/wrap.pl ../../test/stack_test => 0
ok 1 - running stack_test
ok
03-test_exdata.t ................... 
# The results of this test will end up in test-runs/test_exdata
1..1
    # Subtest: ../../test/exdatatest
    1..1
    ok 1 - test_exdata
../../util/wrap.pl ../../test/exdatatest => 0
ok 1 - running exdatatest
ok
03-test_fipsinstall.t .............. skipped: Test only supported in a fips build
03-test_internal_asn1.t ............ 
# The results of this test will end up in test-runs/test_internal_asn1
1..1
    # Subtest: ../../test/asn1_internal_test
    1..4
    # INFO:  @ ../test/asn1_internal_test.c:50
    # asn1 tbl_standard: Table order OK
    ok 1 - test_tbl_standard
    # INFO:  @ ../test/asn1_internal_test.c:103
    # asn1 standard methods: Table order OK
    ok 2 - test_standard_methods
    ok 3 - test_empty_nonoptional_content
    ok 4 - test_unicode_range
../../util/wrap.pl ../../test/asn1_internal_test => 0
ok 1 - running asn1_internal_test
ok
03-test_internal_asn1_dsa.t ........ 
# The results of this test will end up in test-runs/test_internal_asn1_dsa
1..1
    # Subtest: ../../test/asn1_dsa_internal_test
    1..1
    ok 1 - test_decode
../../util/wrap.pl ../../test/asn1_dsa_internal_test => 0
ok 1 - running asn1_dsa_internal_test
ok
03-test_internal_bn.t .............. 
# The results of this test will end up in test-runs/test_internal_bn
1..1
    # Subtest: ../../test/bn_internal_test
    1..3
    ok 1 - test_is_prime_enhanced
        # Subtest: test_is_composite_enhanced
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 2 - test_is_composite_enhanced
    ok 3 - test_bn_small_factors
../../util/wrap.pl ../../test/bn_internal_test => 0
ok 1 - running bn_internal_test
ok
03-test_internal_chacha.t .......... 
# The results of this test will end up in test-runs/test_internal_chacha
1..1
    # Subtest: ../../test/chacha_internal_test
    1..1
        # Subtest: test_cha_cha_internal
        1..1024
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
        ok 201 - iteration 201
        ok 202 - iteration 202
        ok 203 - iteration 203
        ok 204 - iteration 204
        ok 205 - iteration 205
        ok 206 - iteration 206
        ok 207 - iteration 207
        ok 208 - iteration 208
        ok 209 - iteration 209
        ok 210 - iteration 210
        ok 211 - iteration 211
        ok 212 - iteration 212
        ok 213 - iteration 213
        ok 214 - iteration 214
        ok 215 - iteration 215
        ok 216 - iteration 216
        ok 217 - iteration 217
        ok 218 - iteration 218
        ok 219 - iteration 219
        ok 220 - iteration 220
        ok 221 - iteration 221
        ok 222 - iteration 222
        ok 223 - iteration 223
        ok 224 - iteration 224
        ok 225 - iteration 225
        ok 226 - iteration 226
        ok 227 - iteration 227
        ok 228 - iteration 228
        ok 229 - iteration 229
        ok 230 - iteration 230
        ok 231 - iteration 231
        ok 232 - iteration 232
        ok 233 - iteration 233
        ok 234 - iteration 234
        ok 235 - iteration 235
        ok 236 - iteration 236
        ok 237 - iteration 237
        ok 238 - iteration 238
        ok 239 - iteration 239
        ok 240 - iteration 240
        ok 241 - iteration 241
        ok 242 - iteration 242
        ok 243 - iteration 243
        ok 244 - iteration 244
        ok 245 - iteration 245
        ok 246 - iteration 246
        ok 247 - iteration 247
        ok 248 - iteration 248
        ok 249 - iteration 249
        ok 250 - iteration 250
        ok 251 - iteration 251
        ok 252 - iteration 252
        ok 253 - iteration 253
        ok 254 - iteration 254
        ok 255 - iteration 255
        ok 256 - iteration 256
        ok 257 - iteration 257
        ok 258 - iteration 258
        ok 259 - iteration 259
        ok 260 - iteration 260
        ok 261 - iteration 261
        ok 262 - iteration 262
        ok 263 - iteration 263
        ok 264 - iteration 264
        ok 265 - iteration 265
        ok 266 - iteration 266
        ok 267 - iteration 267
        ok 268 - iteration 268
        ok 269 - iteration 269
        ok 270 - iteration 270
        ok 271 - iteration 271
        ok 272 - iteration 272
        ok 273 - iteration 273
        ok 274 - iteration 274
        ok 275 - iteration 275
        ok 276 - iteration 276
        ok 277 - iteration 277
        ok 278 - iteration 278
        ok 279 - iteration 279
        ok 280 - iteration 280
        ok 281 - iteration 281
        ok 282 - iteration 282
        ok 283 - iteration 283
        ok 284 - iteration 284
        ok 285 - iteration 285
        ok 286 - iteration 286
        ok 287 - iteration 287
        ok 288 - iteration 288
        ok 289 - iteration 289
        ok 290 - iteration 290
        ok 291 - iteration 291
        ok 292 - iteration 292
        ok 293 - iteration 293
        ok 294 - iteration 294
        ok 295 - iteration 295
        ok 296 - iteration 296
        ok 297 - iteration 297
        ok 298 - iteration 298
        ok 299 - iteration 299
        ok 300 - iteration 300
        ok 301 - iteration 301
        ok 302 - iteration 302
        ok 303 - iteration 303
        ok 304 - iteration 304
        ok 305 - iteration 305
        ok 306 - iteration 306
        ok 307 - iteration 307
        ok 308 - iteration 308
        ok 309 - iteration 309
        ok 310 - iteration 310
        ok 311 - iteration 311
        ok 312 - iteration 312
        ok 313 - iteration 313
        ok 314 - iteration 314
        ok 315 - iteration 315
        ok 316 - iteration 316
        ok 317 - iteration 317
        ok 318 - iteration 318
        ok 319 - iteration 319
        ok 320 - iteration 320
        ok 321 - iteration 321
        ok 322 - iteration 322
        ok 323 - iteration 323
        ok 324 - iteration 324
        ok 325 - iteration 325
        ok 326 - iteration 326
        ok 327 - iteration 327
        ok 328 - iteration 328
        ok 329 - iteration 329
        ok 330 - iteration 330
        ok 331 - iteration 331
        ok 332 - iteration 332
        ok 333 - iteration 333
        ok 334 - iteration 334
        ok 335 - iteration 335
        ok 336 - iteration 336
        ok 337 - iteration 337
        ok 338 - iteration 338
        ok 339 - iteration 339
        ok 340 - iteration 340
        ok 341 - iteration 341
        ok 342 - iteration 342
        ok 343 - iteration 343
        ok 344 - iteration 344
        ok 345 - iteration 345
        ok 346 - iteration 346
        ok 347 - iteration 347
        ok 348 - iteration 348
        ok 349 - iteration 349
        ok 350 - iteration 350
        ok 351 - iteration 351
        ok 352 - iteration 352
        ok 353 - iteration 353
        ok 354 - iteration 354
        ok 355 - iteration 355
        ok 356 - iteration 356
        ok 357 - iteration 357
        ok 358 - iteration 358
        ok 359 - iteration 359
        ok 360 - iteration 360
        ok 361 - iteration 361
        ok 362 - iteration 362
        ok 363 - iteration 363
        ok 364 - iteration 364
        ok 365 - iteration 365
        ok 366 - iteration 366
        ok 367 - iteration 367
        ok 368 - iteration 368
        ok 369 - iteration 369
        ok 370 - iteration 370
        ok 371 - iteration 371
        ok 372 - iteration 372
        ok 373 - iteration 373
        ok 374 - iteration 374
        ok 375 - iteration 375
        ok 376 - iteration 376
        ok 377 - iteration 377
        ok 378 - iteration 378
        ok 379 - iteration 379
        ok 380 - iteration 380
        ok 381 - iteration 381
        ok 382 - iteration 382
        ok 383 - iteration 383
        ok 384 - iteration 384
        ok 385 - iteration 385
        ok 386 - iteration 386
        ok 387 - iteration 387
        ok 388 - iteration 388
        ok 389 - iteration 389
        ok 390 - iteration 390
        ok 391 - iteration 391
        ok 392 - iteration 392
        ok 393 - iteration 393
        ok 394 - iteration 394
        ok 395 - iteration 395
        ok 396 - iteration 396
        ok 397 - iteration 397
        ok 398 - iteration 398
        ok 399 - iteration 399
        ok 400 - iteration 400
        ok 401 - iteration 401
        ok 402 - iteration 402
        ok 403 - iteration 403
        ok 404 - iteration 404
        ok 405 - iteration 405
        ok 406 - iteration 406
        ok 407 - iteration 407
        ok 408 - iteration 408
        ok 409 - iteration 409
        ok 410 - iteration 410
        ok 411 - iteration 411
        ok 412 - iteration 412
        ok 413 - iteration 413
        ok 414 - iteration 414
        ok 415 - iteration 415
        ok 416 - iteration 416
        ok 417 - iteration 417
        ok 418 - iteration 418
        ok 419 - iteration 419
        ok 420 - iteration 420
        ok 421 - iteration 421
        ok 422 - iteration 422
        ok 423 - iteration 423
        ok 424 - iteration 424
        ok 425 - iteration 425
        ok 426 - iteration 426
        ok 427 - iteration 427
        ok 428 - iteration 428
        ok 429 - iteration 429
        ok 430 - iteration 430
        ok 431 - iteration 431
        ok 432 - iteration 432
        ok 433 - iteration 433
        ok 434 - iteration 434
        ok 435 - iteration 435
        ok 436 - iteration 436
        ok 437 - iteration 437
        ok 438 - iteration 438
        ok 439 - iteration 439
        ok 440 - iteration 440
        ok 441 - iteration 441
        ok 442 - iteration 442
        ok 443 - iteration 443
        ok 444 - iteration 444
        ok 445 - iteration 445
        ok 446 - iteration 446
        ok 447 - iteration 447
        ok 448 - iteration 448
        ok 449 - iteration 449
        ok 450 - iteration 450
        ok 451 - iteration 451
        ok 452 - iteration 452
        ok 453 - iteration 453
        ok 454 - iteration 454
        ok 455 - iteration 455
        ok 456 - iteration 456
        ok 457 - iteration 457
        ok 458 - iteration 458
        ok 459 - iteration 459
        ok 460 - iteration 460
        ok 461 - iteration 461
        ok 462 - iteration 462
        ok 463 - iteration 463
        ok 464 - iteration 464
        ok 465 - iteration 465
        ok 466 - iteration 466
        ok 467 - iteration 467
        ok 468 - iteration 468
        ok 469 - iteration 469
        ok 470 - iteration 470
        ok 471 - iteration 471
        ok 472 - iteration 472
        ok 473 - iteration 473
        ok 474 - iteration 474
        ok 475 - iteration 475
        ok 476 - iteration 476
        ok 477 - iteration 477
        ok 478 - iteration 478
        ok 479 - iteration 479
        ok 480 - iteration 480
        ok 481 - iteration 481
        ok 482 - iteration 482
        ok 483 - iteration 483
        ok 484 - iteration 484
        ok 485 - iteration 485
        ok 486 - iteration 486
        ok 487 - iteration 487
        ok 488 - iteration 488
        ok 489 - iteration 489
        ok 490 - iteration 490
        ok 491 - iteration 491
        ok 492 - iteration 492
        ok 493 - iteration 493
        ok 494 - iteration 494
        ok 495 - iteration 495
        ok 496 - iteration 496
        ok 497 - iteration 497
        ok 498 - iteration 498
        ok 499 - iteration 499
        ok 500 - iteration 500
        ok 501 - iteration 501
        ok 502 - iteration 502
        ok 503 - iteration 503
        ok 504 - iteration 504
        ok 505 - iteration 505
        ok 506 - iteration 506
        ok 507 - iteration 507
        ok 508 - iteration 508
        ok 509 - iteration 509
        ok 510 - iteration 510
        ok 511 - iteration 511
        ok 512 - iteration 512
        ok 513 - iteration 513
        ok 514 - iteration 514
        ok 515 - iteration 515
        ok 516 - iteration 516
        ok 517 - iteration 517
        ok 518 - iteration 518
        ok 519 - iteration 519
        ok 520 - iteration 520
        ok 521 - iteration 521
        ok 522 - iteration 522
        ok 523 - iteration 523
        ok 524 - iteration 524
        ok 525 - iteration 525
        ok 526 - iteration 526
        ok 527 - iteration 527
        ok 528 - iteration 528
        ok 529 - iteration 529
        ok 530 - iteration 530
        ok 531 - iteration 531
        ok 532 - iteration 532
        ok 533 - iteration 533
        ok 534 - iteration 534
        ok 535 - iteration 535
        ok 536 - iteration 536
        ok 537 - iteration 537
        ok 538 - iteration 538
        ok 539 - iteration 539
        ok 540 - iteration 540
        ok 541 - iteration 541
        ok 542 - iteration 542
        ok 543 - iteration 543
        ok 544 - iteration 544
        ok 545 - iteration 545
        ok 546 - iteration 546
        ok 547 - iteration 547
        ok 548 - iteration 548
        ok 549 - iteration 549
        ok 550 - iteration 550
        ok 551 - iteration 551
        ok 552 - iteration 552
        ok 553 - iteration 553
        ok 554 - iteration 554
        ok 555 - iteration 555
        ok 556 - iteration 556
        ok 557 - iteration 557
        ok 558 - iteration 558
        ok 559 - iteration 559
        ok 560 - iteration 560
        ok 561 - iteration 561
        ok 562 - iteration 562
        ok 563 - iteration 563
        ok 564 - iteration 564
        ok 565 - iteration 565
        ok 566 - iteration 566
        ok 567 - iteration 567
        ok 568 - iteration 568
        ok 569 - iteration 569
        ok 570 - iteration 570
        ok 571 - iteration 571
        ok 572 - iteration 572
        ok 573 - iteration 573
        ok 574 - iteration 574
        ok 575 - iteration 575
        ok 576 - iteration 576
        ok 577 - iteration 577
        ok 578 - iteration 578
        ok 579 - iteration 579
        ok 580 - iteration 580
        ok 581 - iteration 581
        ok 582 - iteration 582
        ok 583 - iteration 583
        ok 584 - iteration 584
        ok 585 - iteration 585
        ok 586 - iteration 586
        ok 587 - iteration 587
        ok 588 - iteration 588
        ok 589 - iteration 589
        ok 590 - iteration 590
        ok 591 - iteration 591
        ok 592 - iteration 592
        ok 593 - iteration 593
        ok 594 - iteration 594
        ok 595 - iteration 595
        ok 596 - iteration 596
        ok 597 - iteration 597
        ok 598 - iteration 598
        ok 599 - iteration 599
        ok 600 - iteration 600
        ok 601 - iteration 601
        ok 602 - iteration 602
        ok 603 - iteration 603
        ok 604 - iteration 604
        ok 605 - iteration 605
        ok 606 - iteration 606
        ok 607 - iteration 607
        ok 608 - iteration 608
        ok 609 - iteration 609
        ok 610 - iteration 610
        ok 611 - iteration 611
        ok 612 - iteration 612
        ok 613 - iteration 613
        ok 614 - iteration 614
        ok 615 - iteration 615
        ok 616 - iteration 616
        ok 617 - iteration 617
        ok 618 - iteration 618
        ok 619 - iteration 619
        ok 620 - iteration 620
        ok 621 - iteration 621
        ok 622 - iteration 622
        ok 623 - iteration 623
        ok 624 - iteration 624
        ok 625 - iteration 625
        ok 626 - iteration 626
        ok 627 - iteration 627
        ok 628 - iteration 628
        ok 629 - iteration 629
        ok 630 - iteration 630
        ok 631 - iteration 631
        ok 632 - iteration 632
        ok 633 - iteration 633
        ok 634 - iteration 634
        ok 635 - iteration 635
        ok 636 - iteration 636
        ok 637 - iteration 637
        ok 638 - iteration 638
        ok 639 - iteration 639
        ok 640 - iteration 640
        ok 641 - iteration 641
        ok 642 - iteration 642
        ok 643 - iteration 643
        ok 644 - iteration 644
        ok 645 - iteration 645
        ok 646 - iteration 646
        ok 647 - iteration 647
        ok 648 - iteration 648
        ok 649 - iteration 649
        ok 650 - iteration 650
        ok 651 - iteration 651
        ok 652 - iteration 652
        ok 653 - iteration 653
        ok 654 - iteration 654
        ok 655 - iteration 655
        ok 656 - iteration 656
        ok 657 - iteration 657
        ok 658 - iteration 658
        ok 659 - iteration 659
        ok 660 - iteration 660
        ok 661 - iteration 661
        ok 662 - iteration 662
        ok 663 - iteration 663
        ok 664 - iteration 664
        ok 665 - iteration 665
        ok 666 - iteration 666
        ok 667 - iteration 667
        ok 668 - iteration 668
        ok 669 - iteration 669
        ok 670 - iteration 670
        ok 671 - iteration 671
        ok 672 - iteration 672
        ok 673 - iteration 673
        ok 674 - iteration 674
        ok 675 - iteration 675
        ok 676 - iteration 676
        ok 677 - iteration 677
        ok 678 - iteration 678
        ok 679 - iteration 679
        ok 680 - iteration 680
        ok 681 - iteration 681
        ok 682 - iteration 682
        ok 683 - iteration 683
        ok 684 - iteration 684
        ok 685 - iteration 685
        ok 686 - iteration 686
        ok 687 - iteration 687
        ok 688 - iteration 688
        ok 689 - iteration 689
        ok 690 - iteration 690
        ok 691 - iteration 691
        ok 692 - iteration 692
        ok 693 - iteration 693
        ok 694 - iteration 694
        ok 695 - iteration 695
        ok 696 - iteration 696
        ok 697 - iteration 697
        ok 698 - iteration 698
        ok 699 - iteration 699
        ok 700 - iteration 700
        ok 701 - iteration 701
        ok 702 - iteration 702
        ok 703 - iteration 703
        ok 704 - iteration 704
        ok 705 - iteration 705
        ok 706 - iteration 706
        ok 707 - iteration 707
        ok 708 - iteration 708
        ok 709 - iteration 709
        ok 710 - iteration 710
        ok 711 - iteration 711
        ok 712 - iteration 712
        ok 713 - iteration 713
        ok 714 - iteration 714
        ok 715 - iteration 715
        ok 716 - iteration 716
        ok 717 - iteration 717
        ok 718 - iteration 718
        ok 719 - iteration 719
        ok 720 - iteration 720
        ok 721 - iteration 721
        ok 722 - iteration 722
        ok 723 - iteration 723
        ok 724 - iteration 724
        ok 725 - iteration 725
        ok 726 - iteration 726
        ok 727 - iteration 727
        ok 728 - iteration 728
        ok 729 - iteration 729
        ok 730 - iteration 730
        ok 731 - iteration 731
        ok 732 - iteration 732
        ok 733 - iteration 733
        ok 734 - iteration 734
        ok 735 - iteration 735
        ok 736 - iteration 736
        ok 737 - iteration 737
        ok 738 - iteration 738
        ok 739 - iteration 739
        ok 740 - iteration 740
        ok 741 - iteration 741
        ok 742 - iteration 742
        ok 743 - iteration 743
        ok 744 - iteration 744
        ok 745 - iteration 745
        ok 746 - iteration 746
        ok 747 - iteration 747
        ok 748 - iteration 748
        ok 749 - iteration 749
        ok 750 - iteration 750
        ok 751 - iteration 751
        ok 752 - iteration 752
        ok 753 - iteration 753
        ok 754 - iteration 754
        ok 755 - iteration 755
        ok 756 - iteration 756
        ok 757 - iteration 757
        ok 758 - iteration 758
        ok 759 - iteration 759
        ok 760 - iteration 760
        ok 761 - iteration 761
        ok 762 - iteration 762
        ok 763 - iteration 763
        ok 764 - iteration 764
        ok 765 - iteration 765
        ok 766 - iteration 766
        ok 767 - iteration 767
        ok 768 - iteration 768
        ok 769 - iteration 769
        ok 770 - iteration 770
        ok 771 - iteration 771
        ok 772 - iteration 772
        ok 773 - iteration 773
        ok 774 - iteration 774
        ok 775 - iteration 775
        ok 776 - iteration 776
        ok 777 - iteration 777
        ok 778 - iteration 778
        ok 779 - iteration 779
        ok 780 - iteration 780
        ok 781 - iteration 781
        ok 782 - iteration 782
        ok 783 - iteration 783
        ok 784 - iteration 784
        ok 785 - iteration 785
        ok 786 - iteration 786
        ok 787 - iteration 787
        ok 788 - iteration 788
        ok 789 - iteration 789
        ok 790 - iteration 790
        ok 791 - iteration 791
        ok 792 - iteration 792
        ok 793 - iteration 793
        ok 794 - iteration 794
        ok 795 - iteration 795
        ok 796 - iteration 796
        ok 797 - iteration 797
        ok 798 - iteration 798
        ok 799 - iteration 799
        ok 800 - iteration 800
        ok 801 - iteration 801
        ok 802 - iteration 802
        ok 803 - iteration 803
        ok 804 - iteration 804
        ok 805 - iteration 805
        ok 806 - iteration 806
        ok 807 - iteration 807
        ok 808 - iteration 808
        ok 809 - iteration 809
        ok 810 - iteration 810
        ok 811 - iteration 811
        ok 812 - iteration 812
        ok 813 - iteration 813
        ok 814 - iteration 814
        ok 815 - iteration 815
        ok 816 - iteration 816
        ok 817 - iteration 817
        ok 818 - iteration 818
        ok 819 - iteration 819
        ok 820 - iteration 820
        ok 821 - iteration 821
        ok 822 - iteration 822
        ok 823 - iteration 823
        ok 824 - iteration 824
        ok 825 - iteration 825
        ok 826 - iteration 826
        ok 827 - iteration 827
        ok 828 - iteration 828
        ok 829 - iteration 829
        ok 830 - iteration 830
        ok 831 - iteration 831
        ok 832 - iteration 832
        ok 833 - iteration 833
        ok 834 - iteration 834
        ok 835 - iteration 835
        ok 836 - iteration 836
        ok 837 - iteration 837
        ok 838 - iteration 838
        ok 839 - iteration 839
        ok 840 - iteration 840
        ok 841 - iteration 841
        ok 842 - iteration 842
        ok 843 - iteration 843
        ok 844 - iteration 844
        ok 845 - iteration 845
        ok 846 - iteration 846
        ok 847 - iteration 847
        ok 848 - iteration 848
        ok 849 - iteration 849
        ok 850 - iteration 850
        ok 851 - iteration 851
        ok 852 - iteration 852
        ok 853 - iteration 853
        ok 854 - iteration 854
        ok 855 - iteration 855
        ok 856 - iteration 856
        ok 857 - iteration 857
        ok 858 - iteration 858
        ok 859 - iteration 859
        ok 860 - iteration 860
        ok 861 - iteration 861
        ok 862 - iteration 862
        ok 863 - iteration 863
        ok 864 - iteration 864
        ok 865 - iteration 865
        ok 866 - iteration 866
        ok 867 - iteration 867
        ok 868 - iteration 868
        ok 869 - iteration 869
        ok 870 - iteration 870
        ok 871 - iteration 871
        ok 872 - iteration 872
        ok 873 - iteration 873
        ok 874 - iteration 874
        ok 875 - iteration 875
        ok 876 - iteration 876
        ok 877 - iteration 877
        ok 878 - iteration 878
        ok 879 - iteration 879
        ok 880 - iteration 880
        ok 881 - iteration 881
        ok 882 - iteration 882
        ok 883 - iteration 883
        ok 884 - iteration 884
        ok 885 - iteration 885
        ok 886 - iteration 886
        ok 887 - iteration 887
        ok 888 - iteration 888
        ok 889 - iteration 889
        ok 890 - iteration 890
        ok 891 - iteration 891
        ok 892 - iteration 892
        ok 893 - iteration 893
        ok 894 - iteration 894
        ok 895 - iteration 895
        ok 896 - iteration 896
        ok 897 - iteration 897
        ok 898 - iteration 898
        ok 899 - iteration 899
        ok 900 - iteration 900
        ok 901 - iteration 901
        ok 902 - iteration 902
        ok 903 - iteration 903
        ok 904 - iteration 904
        ok 905 - iteration 905
        ok 906 - iteration 906
        ok 907 - iteration 907
        ok 908 - iteration 908
        ok 909 - iteration 909
        ok 910 - iteration 910
        ok 911 - iteration 911
        ok 912 - iteration 912
        ok 913 - iteration 913
        ok 914 - iteration 914
        ok 915 - iteration 915
        ok 916 - iteration 916
        ok 917 - iteration 917
        ok 918 - iteration 918
        ok 919 - iteration 919
        ok 920 - iteration 920
        ok 921 - iteration 921
        ok 922 - iteration 922
        ok 923 - iteration 923
        ok 924 - iteration 924
        ok 925 - iteration 925
        ok 926 - iteration 926
        ok 927 - iteration 927
        ok 928 - iteration 928
        ok 929 - iteration 929
        ok 930 - iteration 930
        ok 931 - iteration 931
        ok 932 - iteration 932
        ok 933 - iteration 933
        ok 934 - iteration 934
        ok 935 - iteration 935
        ok 936 - iteration 936
        ok 937 - iteration 937
        ok 938 - iteration 938
        ok 939 - iteration 939
        ok 940 - iteration 940
        ok 941 - iteration 941
        ok 942 - iteration 942
        ok 943 - iteration 943
        ok 944 - iteration 944
        ok 945 - iteration 945
        ok 946 - iteration 946
        ok 947 - iteration 947
        ok 948 - iteration 948
        ok 949 - iteration 949
        ok 950 - iteration 950
        ok 951 - iteration 951
        ok 952 - iteration 952
        ok 953 - iteration 953
        ok 954 - iteration 954
        ok 955 - iteration 955
        ok 956 - iteration 956
        ok 957 - iteration 957
        ok 958 - iteration 958
        ok 959 - iteration 959
        ok 960 - iteration 960
        ok 961 - iteration 961
        ok 962 - iteration 962
        ok 963 - iteration 963
        ok 964 - iteration 964
        ok 965 - iteration 965
        ok 966 - iteration 966
        ok 967 - iteration 967
        ok 968 - iteration 968
        ok 969 - iteration 969
        ok 970 - iteration 970
        ok 971 - iteration 971
        ok 972 - iteration 972
        ok 973 - iteration 973
        ok 974 - iteration 974
        ok 975 - iteration 975
        ok 976 - iteration 976
        ok 977 - iteration 977
        ok 978 - iteration 978
        ok 979 - iteration 979
        ok 980 - iteration 980
        ok 981 - iteration 981
        ok 982 - iteration 982
        ok 983 - iteration 983
        ok 984 - iteration 984
        ok 985 - iteration 985
        ok 986 - iteration 986
        ok 987 - iteration 987
        ok 988 - iteration 988
        ok 989 - iteration 989
        ok 990 - iteration 990
        ok 991 - iteration 991
        ok 992 - iteration 992
        ok 993 - iteration 993
        ok 994 - iteration 994
        ok 995 - iteration 995
        ok 996 - iteration 996
        ok 997 - iteration 997
        ok 998 - iteration 998
        ok 999 - iteration 999
        ok 1000 - iteration 1000
        ok 1001 - iteration 1001
        ok 1002 - iteration 1002
        ok 1003 - iteration 1003
        ok 1004 - iteration 1004
        ok 1005 - iteration 1005
        ok 1006 - iteration 1006
        ok 1007 - iteration 1007
        ok 1008 - iteration 1008
        ok 1009 - iteration 1009
        ok 1010 - iteration 1010
        ok 1011 - iteration 1011
        ok 1012 - iteration 1012
        ok 1013 - iteration 1013
        ok 1014 - iteration 1014
        ok 1015 - iteration 1015
        ok 1016 - iteration 1016
        ok 1017 - iteration 1017
        ok 1018 - iteration 1018
        ok 1019 - iteration 1019
        ok 1020 - iteration 1020
        ok 1021 - iteration 1021
        ok 1022 - iteration 1022
        ok 1023 - iteration 1023
        ok 1024 - iteration 1024
    ok 1 - test_cha_cha_internal
../../util/wrap.pl ../../test/chacha_internal_test => 0
ok 1 - running chacha_internal_test
ok
03-test_internal_curve448.t ........ 
# The results of this test will end up in test-runs/test_internal_curve448
1..1
    # Subtest: ../../test/curve448_internal_test
    1..2
    ok 1 - test_x448
    ok 2 - test_ed448
../../util/wrap.pl ../../test/curve448_internal_test => 0
ok 1 - running curve448_internal_test
ok
03-test_internal_ec.t .............. 
# The results of this test will end up in test-runs/test_internal_ec
1..1
    # Subtest: ../../test/ec_internal_test
    1..7
    # INFO:  @ ../test/ec_internal_test.c:144
    # Testing EC_GFp_simple_method()
    # 
    ok 1 - field_tests_ecp_simple
    # INFO:  @ ../test/ec_internal_test.c:152
    # Testing EC_GFp_mont_method()
    # 
    ok 2 - field_tests_ecp_mont
    # INFO:  @ ../test/ec_internal_test.c:161
    # Testing EC_GF2m_simple_method()
    # 
    ok 3 - field_tests_ec2_simple
        # Subtest: field_tests_default
        1..82
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp112r1
        # 
        ok 1 - iteration 1
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp112r2
        # 
        ok 2 - iteration 2
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp128r1
        # 
        ok 3 - iteration 3
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp128r2
        # 
        ok 4 - iteration 4
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160k1
        # 
        ok 5 - iteration 5
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160r1
        # 
        ok 6 - iteration 6
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160r2
        # 
        ok 7 - iteration 7
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp192k1
        # 
        ok 8 - iteration 8
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp224k1
        # 
        ok 9 - iteration 9
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp224r1
        # 
        ok 10 - iteration 10
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp256k1
        # 
        ok 11 - iteration 11
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp384r1
        # 
        ok 12 - iteration 12
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp521r1
        # 
        ok 13 - iteration 13
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v1
        # 
        ok 14 - iteration 14
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v2
        # 
        ok 15 - iteration 15
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v3
        # 
        ok 16 - iteration 16
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v1
        # 
        ok 17 - iteration 17
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v2
        # 
        ok 18 - iteration 18
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v3
        # 
        ok 19 - iteration 19
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime256v1
        # 
        ok 20 - iteration 20
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect113r1
        # 
        ok 21 - iteration 21
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect113r2
        # 
        ok 22 - iteration 22
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect131r1
        # 
        ok 23 - iteration 23
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect131r2
        # 
        ok 24 - iteration 24
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163k1
        # 
        ok 25 - iteration 25
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163r1
        # 
        ok 26 - iteration 26
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163r2
        # 
        ok 27 - iteration 27
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect193r1
        # 
        ok 28 - iteration 28
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect193r2
        # 
        ok 29 - iteration 29
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect233k1
        # 
        ok 30 - iteration 30
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect233r1
        # 
        ok 31 - iteration 31
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect239k1
        # 
        ok 32 - iteration 32
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect283k1
        # 
        ok 33 - iteration 33
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect283r1
        # 
        ok 34 - iteration 34
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect409k1
        # 
        ok 35 - iteration 35
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect409r1
        # 
        ok 36 - iteration 36
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect571k1
        # 
        ok 37 - iteration 37
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect571r1
        # 
        ok 38 - iteration 38
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v1
        # 
        ok 39 - iteration 39
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v2
        # 
        ok 40 - iteration 40
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v3
        # 
        ok 41 - iteration 41
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb176v1
        # 
        ok 42 - iteration 42
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v1
        # 
        ok 43 - iteration 43
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v2
        # 
        ok 44 - iteration 44
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v3
        # 
        ok 45 - iteration 45
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb208w1
        # 
        ok 46 - iteration 46
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v1
        # 
        ok 47 - iteration 47
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v2
        # 
        ok 48 - iteration 48
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v3
        # 
        ok 49 - iteration 49
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb272w1
        # 
        ok 50 - iteration 50
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb304w1
        # 
        ok 51 - iteration 51
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb359v1
        # 
        ok 52 - iteration 52
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb368w1
        # 
        ok 53 - iteration 53
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb431r1
        # 
        ok 54 - iteration 54
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls1
        # 
        ok 55 - iteration 55
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls3
        # 
        ok 56 - iteration 56
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls4
        # 
        ok 57 - iteration 57
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls5
        # 
        ok 58 - iteration 58
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls6
        # 
        ok 59 - iteration 59
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls7
        # 
        ok 60 - iteration 60
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls8
        # 
        ok 61 - iteration 61
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls9
        # 
        ok 62 - iteration 62
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls10
        # 
        ok 63 - iteration 63
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls11
        # 
        ok 64 - iteration 64
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls12
        # 
        ok 65 - iteration 65
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve Oakley-EC2N-3
        # 
        ok 66 - iteration 66
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve Oakley-EC2N-4
        # 
        ok 67 - iteration 67
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP160r1
        # 
        ok 68 - iteration 68
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP160t1
        # 
        ok 69 - iteration 69
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP192r1
        # 
        ok 70 - iteration 70
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP192t1
        # 
        ok 71 - iteration 71
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP224r1
        # 
        ok 72 - iteration 72
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP224t1
        # 
        ok 73 - iteration 73
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP256r1
        # 
        ok 74 - iteration 74
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP256t1
        # 
        ok 75 - iteration 75
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP320r1
        # 
        ok 76 - iteration 76
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP320t1
        # 
        ok 77 - iteration 77
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP384r1
        # 
        ok 78 - iteration 78
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP384t1
        # 
        ok 79 - iteration 79
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP512r1
        # 
        ok 80 - iteration 80
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP512t1
        # 
        ok 81 - iteration 81
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve SM2
        # 
        ok 82 - iteration 82
    ok 4 - field_tests_default
    ok 5 - set_private_key
    ok 6 - decoded_flag_test
        # Subtest: ecpkparams_i2d2i_test
        1..82
        ok 83 - iteration 1
        ok 84 - iteration 2
        ok 85 - iteration 3
        ok 86 - iteration 4
        ok 87 - iteration 5
        ok 88 - iteration 6
        ok 89 - iteration 7
        ok 90 - iteration 8
        ok 91 - iteration 9
        ok 92 - iteration 10
        ok 93 - iteration 11
        ok 94 - iteration 12
        ok 95 - iteration 13
        ok 96 - iteration 14
        ok 97 - iteration 15
        ok 98 - iteration 16
        ok 99 - iteration 17
        ok 100 - iteration 18
        ok 101 - iteration 19
        ok 102 - iteration 20
        ok 103 - iteration 21
        ok 104 - iteration 22
        ok 105 - iteration 23
        ok 106 - iteration 24
        ok 107 - iteration 25
        ok 108 - iteration 26
        ok 109 - iteration 27
        ok 110 - iteration 28
        ok 111 - iteration 29
        ok 112 - iteration 30
        ok 113 - iteration 31
        ok 114 - iteration 32
        ok 115 - iteration 33
        ok 116 - iteration 34
        ok 117 - iteration 35
        ok 118 - iteration 36
        ok 119 - iteration 37
        ok 120 - iteration 38
        ok 121 - iteration 39
        ok 122 - iteration 40
        ok 123 - iteration 41
        ok 124 - iteration 42
        ok 125 - iteration 43
        ok 126 - iteration 44
        ok 127 - iteration 45
        ok 128 - iteration 46
        ok 129 - iteration 47
        ok 130 - iteration 48
        ok 131 - iteration 49
        ok 132 - iteration 50
        ok 133 - iteration 51
        ok 134 - iteration 52
        ok 135 - iteration 53
        ok 136 - iteration 54
        ok 137 - iteration 55
        ok 138 - iteration 56
        ok 139 - iteration 57
        ok 140 - iteration 58
        ok 141 - iteration 59
        ok 142 - iteration 60
        ok 143 - iteration 61
        ok 144 - iteration 62
        ok 145 - iteration 63
        ok 146 - iteration 64
        ok 147 - iteration 65
        ok 148 - iteration 66
        ok 149 - iteration 67
        ok 150 - iteration 68
        ok 151 - iteration 69
        ok 152 - iteration 70
        ok 153 - iteration 71
        ok 154 - iteration 72
        ok 155 - iteration 73
        ok 156 - iteration 74
        ok 157 - iteration 75
        ok 158 - iteration 76
        ok 159 - iteration 77
        ok 160 - iteration 78
        ok 161 - iteration 79
        ok 162 - iteration 80
        ok 163 - iteration 81
        ok 164 - iteration 82
    ok 7 - ecpkparams_i2d2i_test
../../util/wrap.pl ../../test/ec_internal_test => 0
ok 1 - running ec_internal_test
ok
03-test_internal_ffc.t ............. 
# The results of this test will end up in test-runs/test_internal_ffc
1..1
    # Subtest: ../../test/ffc_internal_test
    1..9
    ok 1 - ffc_params_validate_pq_test
    ok 2 - ffc_params_validate_g_unverified_test
    ok 3 - ffc_params_gen_test
    #     prime P:
    #         00:e6:e7:f2:c0:27:e5:64:ca:8f:f3:bd:59:55:43:
    #         e0:41:fb:2a:f5:a9:04:fe:a2:1d:ff:c5:af:d1:f6:
    #         28:af:02:1d:0b:43:dd:f1:c5:b2:a4:b2:cb:a4:0b:
    #         30:69:7a:0e:62:94:97:6f:7b:89:fe:90:be:78:88:
    #         46:b8:f6:be:7f:ab:c2:13:40:55:f9:02:e8:ef:3e:
    #         e2:80:90:bf:f6:69:4d:87:54:4e:c1:5f:92:d4:ae:
    #         49:58:cd:66:98:49:a4:44:8e:21:c3:7b:fd:c5:96:
    #         6a:89:9d:d3:ea:0c:95:75:6f:9f:6c:9a:c7:ba:61:
    #         67:a8:3b:2f:55:44:d8:b9:3b:07:41:b1:76:7b:ef:
    #         da:bb:c7:6d:89:0f:61:83:64:51:bc:9a:cd:c8:46:
    #         9c:bc:80:4e:0e:f3:f9:14:e1:15:5e:57:04:27:17:
    #         38:39:82:e9:0b:bc:7e:d9:1f:bb:e0:d4:95:48:84:
    #         de:a3:5a:f9:b5:75:38:9e:b4:66:3b:f8:47:cb:8e:
    #         08:e8:01:7a:e4:44:45:95:52:e3:74:1f:be:f0:4d:
    #         dc:c5:c4:3e:56:aa:13:b4:d5:2f:cf:7b:6f:78:39:
    #         86:93:19:23:72:19:ee:c3:32:18:f1:6b:9c:85:f1:
    #         6e:bf:cb:90:31:7d:4b:32:7c:bc:e2:19:52:a5:3e:
    #         c3:e3
    #     generator G:
    #         55:f2:18:21:7d:28:a7:d9:22:10:0e:4a:74:ad:be:
    #         91:06:c4:86:47:14:87:06:e8:97:8d:6d:dc:59:fc:
    #         66:54:2a:2a:90:81:a4:f1:37:d7:2f:3b:b7:82:d4:
    #         0d:f3:3f:99:0a:80:34:41:02:cb:63:2d:f7:bc:fb:
    #         3b:21:c1:f6:eb:63:86:b6:e4:b4:7f:72:a4:e5:ee:
    #         bd:81:c6:ba:b2:db:70:f0:b3:31:f7:82:64:6e:27:
    #         2d:c9:c6:b4:f7:b2:09:bc:6e:75:2d:37:6b:4d:ca:
    #         14:54:1e:37:f9:cf:82:95:6f:a5:3f:fa:51:b1:e7:
    #         88:de:99:f1:e0:aa:0e:ad:7a:88:be:bc:ba:c2:0c:
    #         7b:ea:8a:17:dc:ee:f7:fc:de:62:4e:ae:36:a3:66:
    #         4f:8b:b5:55:1d:a7:ed:32:30:c1:76:40:38:48:cc:
    #         5d:e3:a5:7e:d4:25:de:e6:c1:13:19:6a:5c:9c:03:
    #         38:96:d0:80:f4:f4:d1:46:25:27:c9:16:82:71:85:
    #         ed:5e:d3:a7:dd:d0:a9:0c:7d:18:9c:b9:b8:b3:fb:
    #         3a:2a:de:3a:f2:02:e1:ab:2e:d9:00:e5:0f:97:0f:
    #         5c:25:31:7f:d2:90:7d:e2:d7:a3:ba:63:ab:bf:c2:
    #         10:96:c8:e3:45:93:b8:86:08:2e:43:68:55:ff:ae:
    #         1e
    #     subgroup order Q:
    #         00:b2:0f:3c:0a:29:8c:1e:36:3c:09:60:5a:89:b6:
    #         36:3f:14:69:8b:e5:06:b9:65:65:d3:84:5f:f2:e6:
    #         e2:e2:87
    #     seed:
    #         07:80:5d:ae:7b:bf:cf:89:6a:16:dd:77:65:b5:a0:
    #         94:1b:4b:e7:7a:28:d6:5a:14:60:ae:ab:ee:90:e6:
    #         c7:30
    #     counter: 1257
    ok 4 - ffc_params_gen_canonicalg_test
    #     prime P:
    #         00:8b:a8:08:a8:d1:c9:00:6e:c3:df:7e:61:a3:c1:
    #         c3:e6:5d:82:e0:cd:09:d8:c6:cc:74:63:8e:d2:23:
    #         d9:c2:5e:83:b5:1b:13:23:04:67:ec:bd:60:57:a4:
    #         a3:92:40:5d:78:c6:c7:fd:e9:66:61:76:9f:94:c6:
    #         68:e8:e6:ff:04:cf:2f:23:38:9b:21:2e:53:4b:9d:
    #         47:b4:05:88:ef:4f:ce:60:19:92:00:cc:c6:94:bc:
    #         47:32:83:b6:7c:97:9f:8f:23:42:85:8c:c9:8c:3c:
    #         eb:4b:85:cc:17:dd:1a:a0:35:0c:44:b2:c8:c5:84:
    #         32:c0:46:22:a4:bb:07:ff:29
    #     generator G:
    #         77:25:83:08:25:fb:41:3f:7d:39:ba:9d:e9:05:f6:
    #         3d:16:d7:8b:04:f3:7f:68:37:9e:03:9d:8e:84:df:
    #         da:2b:59:d1:0b:fa:f3:3d:a7:62:70:1e:69:03:5c:
    #         2a:dd:26:4a:ea:83:76:20:84:69:f4:57:c1:92:a8:
    #         bd:aa:1f:2d:20:fd:21:b7:1d:b0:fa:e4:87:8b:70:
    #         fe:b8:b1:2c:1f:9b:cd:18:7b:22:b1:7f:c6:98:8a:
    #         2a:98:35:0d:49:ca:80:dc:c4:d9:89:c6:fc:4e:ea:
    #         57:15:e3:51:38:9c:48:ab:32:1f:82:ce:e7:d1:2f:
    #         86:47:f1:22:64:89:a4:74
    #     subgroup order Q:
    #         00:d6:f7:24:49:43:f8:44:85:d1:8d:5e:59:db:5a:
    #         64:ff:f2:e5:ad:bf
    #     seed:
    #         c9:94:05:ad:d5:2a:50:98:4a:d3:79:16:a2:08:22:
    #         97:ee:07:b4:48
    #     counter: 143
    ok 5 - ffc_params_fips186_2_gen_validate_test
    ok 6 - ffc_public_validate_test
    ok 7 - ffc_private_validate_test
        # Subtest: ffc_private_gen_test
        1..10
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
    ok 8 - ffc_private_gen_test
    ok 9 - ffc_params_copy_test
../../util/wrap.pl ../../test/ffc_internal_test => 0
ok 1 - running ffc_internal_test
ok
03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build
03-test_internal_modes.t ........... 
# The results of this test will end up in test-runs/test_internal_modes
1..1
    # Subtest: ../../test/modes_internal_test
    1..3
        # Subtest: test_aes_cts128
        1..6
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_17
        ok 1 - iteration 1
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_31
        ok 2 - iteration 2
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_32
        ok 3 - iteration 3
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_47
        ok 4 - iteration 4
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_48
        ok 5 - iteration 5
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_64
        ok 6 - iteration 6
    ok 1 - test_aes_cts128
        # Subtest: test_aes_cts128_nist
        1..6
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_17
        ok 7 - iteration 1
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_31
        ok 8 - iteration 2
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_32
        ok 9 - iteration 3
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_47
        ok 10 - iteration 4
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_48
        ok 11 - iteration 5
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_64
        ok 12 - iteration 6
    ok 2 - test_aes_cts128_nist
        # Subtest: test_gcm128
        1..20
        ok 13 - iteration 1
        ok 14 - iteration 2
        ok 15 - iteration 3
        ok 16 - iteration 4
        ok 17 - iteration 5
        ok 18 - iteration 6
        ok 19 - iteration 7
        ok 20 - iteration 8
        ok 21 - iteration 9
        ok 22 - iteration 10
        ok 23 - iteration 11
        ok 24 - iteration 12
        ok 25 - iteration 13
        ok 26 - iteration 14
        ok 27 - iteration 15
        ok 28 - iteration 16
        ok 29 - iteration 17
        ok 30 - iteration 18
        ok 31 - iteration 19
        ok 32 - iteration 20
    ok 3 - test_gcm128
../../util/wrap.pl ../../test/modes_internal_test => 0
ok 1 - running modes_internal_test
ok
03-test_internal_namemap.t ......... 
# The results of this test will end up in test-runs/test_internal_namemap
1..1
    # Subtest: ../../test/namemap_internal_test
    1..7
    ok 1 - test_namemap_empty
    ok 2 - test_namemap_independent
    ok 3 - test_namemap_stored
    ok 4 - test_digestbyname
    ok 5 - test_cipherbyname
    ok 6 - test_digest_is_a
    ok 7 - test_cipher_is_a
../../util/wrap.pl ../../test/namemap_internal_test => 0
ok 1 - running namemap_internal_test
ok
03-test_internal_poly1305.t ........ 
# The results of this test will end up in test-runs/test_internal_poly1305
1..1
    # Subtest: ../../test/poly1305_internal_test
    1..1
        # Subtest: test_poly1305
        1..35
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
    ok 1 - test_poly1305
../../util/wrap.pl ../../test/poly1305_internal_test => 0
ok 1 - running poly1305_internal_test
ok
03-test_internal_rsa_sp800_56b.t ... 
# The results of this test will end up in test-runs/test_internal_rsa_sp800_56b
1..1
    # Subtest: ../../test/rsa_sp800_56b_test
    1..10
    ok 1 - test_check_public_exponent
    ok 2 - test_check_prime_factor_range
    ok 3 - test_check_prime_factor
    ok 4 - test_check_private_exponent
    ok 5 - test_check_crt_components
    ok 6 - test_check_private_key
    ok 7 - test_check_public_key
    ok 8 - test_invalid_keypair
    ok 9 - test_pq_diff
        # Subtest: test_sp80056b_keygen
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 10 - test_sp80056b_keygen
../../util/wrap.pl ../../test/rsa_sp800_56b_test => 0
ok 1 - running rsa_sp800_56b_test
ok
03-test_internal_siphash.t ......... 
# The results of this test will end up in test-runs/test_internal_siphash
1..1
    # Subtest: ../../test/siphash_internal_test
    1..2
    ok 1 - test_siphash_basic
        # Subtest: test_siphash
        1..128
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
    ok 2 - test_siphash
../../util/wrap.pl ../../test/siphash_internal_test => 0
ok 1 - running siphash_internal_test
ok
03-test_internal_sm2.t ............. 
# The results of this test will end up in test-runs/test_internal_sm2
1..1
    # Subtest: ../../test/sm2_internal_test
    1..2
    ok 1 - sm2_crypt_test
    ok 2 - sm2_sig_test
../../util/wrap.pl ../../test/sm2_internal_test => 0
ok 1 - running sm2_internal_test
ok
03-test_internal_sm3.t ............. 
# The results of this test will end up in test-runs/test_internal_sm3
1..1
    # Subtest: ../../test/sm3_internal_test
    1..1
    ok 1 - test_sm3
../../util/wrap.pl ../../test/sm3_internal_test => 0
ok 1 - running sm3_internal_test
ok
03-test_internal_sm4.t ............. 
# The results of this test will end up in test-runs/test_internal_sm4
1..1
    # Subtest: ../../test/sm4_internal_test
    1..1
    ok 1 - test_sm4_ecb
../../util/wrap.pl ../../test/sm4_internal_test => 0
ok 1 - running sm4_internal_test
ok
03-test_internal_ssl_cert_table.t .. 
# The results of this test will end up in test-runs/test_internal_ssl_cert_table
1..1
    # Subtest: ../../test/ssl_cert_table_internal_test
    1..1
    ok 1 - test_ssl_cert_table
../../util/wrap.pl ../../test/ssl_cert_table_internal_test => 0
ok 1 - running ssl_cert_table_internal_test
ok
03-test_internal_x509.t ............ 
# The results of this test will end up in test-runs/test_internal_x509
1..1
    # Subtest: ../../test/x509_internal_test
    1..2
    ok 1 - test_standard_exts
        # Subtest: test_a2i_ipaddress
        1..17
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
    ok 2 - test_a2i_ipaddress
../../util/wrap.pl ../../test/x509_internal_test => 0
ok 1 - running x509_internal_test
ok
03-test_params_api.t ............... 
# The results of this test will end up in test-runs/test_params_api
1..1
    # Subtest: ../../test/params_api_test
    1..15
        # Subtest: test_param_int
        1..14
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
    ok 1 - test_param_int
        # Subtest: test_param_long
        1..14
        ok 15 - iteration 1
        ok 16 - iteration 2
        ok 17 - iteration 3
        ok 18 - iteration 4
        ok 19 - iteration 5
        ok 20 - iteration 6
        ok 21 - iteration 7
        ok 22 - iteration 8
        ok 23 - iteration 9
        ok 24 - iteration 10
        ok 25 - iteration 11
        ok 26 - iteration 12
        ok 27 - iteration 13
        ok 28 - iteration 14
    ok 2 - test_param_long
        # Subtest: test_param_uint
        1..14
        ok 29 - iteration 1
        ok 30 - iteration 2
        ok 31 - iteration 3
        ok 32 - iteration 4
        ok 33 - iteration 5
        ok 34 - iteration 6
        ok 35 - iteration 7
        ok 36 - iteration 8
        ok 37 - iteration 9
        ok 38 - iteration 10
        ok 39 - iteration 11
        ok 40 - iteration 12
        ok 41 - iteration 13
        ok 42 - iteration 14
    ok 3 - test_param_uint
        # Subtest: test_param_ulong
        1..14
        ok 43 - iteration 1
        ok 44 - iteration 2
        ok 45 - iteration 3
        ok 46 - iteration 4
        ok 47 - iteration 5
        ok 48 - iteration 6
        ok 49 - iteration 7
        ok 50 - iteration 8
        ok 51 - iteration 9
        ok 52 - iteration 10
        ok 53 - iteration 11
        ok 54 - iteration 12
        ok 55 - iteration 13
        ok 56 - iteration 14
    ok 4 - test_param_ulong
        # Subtest: test_param_int32
        1..14
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
        ok 60 - iteration 4
        ok 61 - iteration 5
        ok 62 - iteration 6
        ok 63 - iteration 7
        ok 64 - iteration 8
        ok 65 - iteration 9
        ok 66 - iteration 10
        ok 67 - iteration 11
        ok 68 - iteration 12
        ok 69 - iteration 13
        ok 70 - iteration 14
    ok 5 - test_param_int32
        # Subtest: test_param_uint32
        1..14
        ok 71 - iteration 1
        ok 72 - iteration 2
        ok 73 - iteration 3
        ok 74 - iteration 4
        ok 75 - iteration 5
        ok 76 - iteration 6
        ok 77 - iteration 7
        ok 78 - iteration 8
        ok 79 - iteration 9
        ok 80 - iteration 10
        ok 81 - iteration 11
        ok 82 - iteration 12
        ok 83 - iteration 13
        ok 84 - iteration 14
    ok 6 - test_param_uint32
        # Subtest: test_param_size_t
        1..14
        ok 85 - iteration 1
        ok 86 - iteration 2
        ok 87 - iteration 3
        ok 88 - iteration 4
        ok 89 - iteration 5
        ok 90 - iteration 6
        ok 91 - iteration 7
        ok 92 - iteration 8
        ok 93 - iteration 9
        ok 94 - iteration 10
        ok 95 - iteration 11
        ok 96 - iteration 12
        ok 97 - iteration 13
        ok 98 - iteration 14
    ok 7 - test_param_size_t
        # Subtest: test_param_time_t
        1..14
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
        ok 107 - iteration 9
        ok 108 - iteration 10
        ok 109 - iteration 11
        ok 110 - iteration 12
        ok 111 - iteration 13
        ok 112 - iteration 14
    ok 8 - test_param_time_t
        # Subtest: test_param_int64
        1..14
        ok 113 - iteration 1
        ok 114 - iteration 2
        ok 115 - iteration 3
        ok 116 - iteration 4
        ok 117 - iteration 5
        ok 118 - iteration 6
        ok 119 - iteration 7
        ok 120 - iteration 8
        ok 121 - iteration 9
        ok 122 - iteration 10
        ok 123 - iteration 11
        ok 124 - iteration 12
        ok 125 - iteration 13
        ok 126 - iteration 14
    ok 9 - test_param_int64
        # Subtest: test_param_uint64
        1..14
        ok 127 - iteration 1
        ok 128 - iteration 2
        ok 129 - iteration 3
        ok 130 - iteration 4
        ok 131 - iteration 5
        ok 132 - iteration 6
        ok 133 - iteration 7
        ok 134 - iteration 8
        ok 135 - iteration 9
        ok 136 - iteration 10
        ok 137 - iteration 11
        ok 138 - iteration 12
        ok 139 - iteration 13
        ok 140 - iteration 14
    ok 10 - test_param_uint64
        # Subtest: test_param_bignum
        1..14
        ok 141 - iteration 1
        ok 142 - iteration 2
        ok 143 - iteration 3
        ok 144 - iteration 4
        ok 145 - iteration 5
        ok 146 - iteration 6
        ok 147 - iteration 7
        ok 148 - iteration 8
        ok 149 - iteration 9
        ok 150 - iteration 10
        ok 151 - iteration 11
        ok 152 - iteration 12
        ok 153 - iteration 13
        ok 154 - iteration 14
    ok 11 - test_param_bignum
    ok 12 - test_param_real
        # Subtest: test_param_construct
        1..4
        ok 155 - iteration 1
        ok 156 - iteration 2
        ok 157 - iteration 3
        ok 158 - iteration 4
    ok 13 - test_param_construct
    ok 14 - test_param_modified
    ok 15 - test_param_copy_null
../../util/wrap.pl ../../test/params_api_test => 0
ok 1 - running params_api_test
ok
03-test_property.t ................. 
# The results of this test will end up in test-runs/test_property
1..2
    # Subtest: ../../test/property_test
    1..12
    ok 1 - test_property_string
    ok 2 - test_property_query_value_create
        # Subtest: test_property_parse
        1..30
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
    ok 3 - test_property_parse
        # Subtest: test_property_parse_error
        1..14
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
        ok 34 - iteration 4
        ok 35 - iteration 5
        ok 36 - iteration 6
        ok 37 - iteration 7
        ok 38 - iteration 8
        ok 39 - iteration 9
        ok 40 - iteration 10
        ok 41 - iteration 11
        ok 42 - iteration 12
        ok 43 - iteration 13
        ok 44 - iteration 14
    ok 4 - test_property_parse_error
        # Subtest: test_property_merge
        1..14
        ok 45 - iteration 1
        ok 46 - iteration 2
        ok 47 - iteration 3
        ok 48 - iteration 4
        ok 49 - iteration 5
        ok 50 - iteration 6
        ok 51 - iteration 7
        ok 52 - iteration 8
        ok 53 - iteration 9
        ok 54 - iteration 10
        ok 55 - iteration 11
        ok 56 - iteration 12
        ok 57 - iteration 13
        ok 58 - iteration 14
    ok 5 - test_property_merge
    ok 6 - test_property_defn_cache
        # Subtest: test_definition_compares
        1..11
        ok 59 - iteration 1
        ok 60 - iteration 2
        ok 61 - iteration 3
        ok 62 - iteration 4
        ok 63 - iteration 5
        ok 64 - iteration 6
        ok 65 - iteration 7
        ok 66 - iteration 8
        ok 67 - iteration 9
        ok 68 - iteration 10
        ok 69 - iteration 11
    ok 7 - test_definition_compares
    ok 8 - test_register_deregister
    ok 9 - test_property
    ok 10 - test_query_cache_stochastic
    ok 11 - test_fips_mode
        # Subtest: test_property_list_to_string
        1..17
        ok 70 - iteration 1
        ok 71 - iteration 2
        ok 72 - iteration 3
        ok 73 - iteration 4
        ok 74 - iteration 5
        ok 75 - iteration 6
        ok 76 - iteration 7
        ok 77 - iteration 8
        ok 78 - iteration 9
        ok 79 - iteration 10
        ok 80 - iteration 11
        ok 81 - iteration 12
        ok 82 - iteration 13
        ok 83 - iteration 14
        ok 84 - iteration 15
        ok 85 - iteration 16
        ok 86 - iteration 17
    ok 12 - test_property_list_to_string
../../util/wrap.pl ../../test/property_test => 0
ok 1 - running property_test
    # Subtest: ../../test/user_property_test
    1..1
        # Subtest: test_default_props_and_providers
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_default_props_and_providers
../../util/wrap.pl ../../test/user_property_test => 0
ok 2 - running user_property_test
ok
03-test_ui.t ....................... 
# The results of this test will end up in test-runs/test_ui
1..1
    # Subtest: ../../test/uitest
    1..2
    ok 1 - test_old
    ok 2 - test_new_ui
../../util/wrap.pl ../../test/uitest => 0
ok 1 - running uitest
ok
04-test_asn1_decode.t .............. 
# The results of this test will end up in test-runs/test_asn1_decode
1..1
    # Subtest: ../../test/asn1_decode_test
    1..7
    ok 1 - test_long
    ok 2 - test_int32
    ok 3 - test_uint32
    ok 4 - test_int64
    ok 5 - test_uint64
    ok 6 - test_invalid_template
    ok 7 - test_reuse_asn1_object
../../util/wrap.pl ../../test/asn1_decode_test => 0
ok 1 - running asn1_decode_test
ok
04-test_asn1_encode.t .............. 
# The results of this test will end up in test-runs/test_asn1_encode
1..1
    # Subtest: ../../test/asn1_encode_test
    1..7
    # ASN1_LONG_DATA: 
    #   success: TRUE
    #   test_long: -321433777
    #   test_zlong: 1174825431
    ok 1 - test_long_32bit
    ok 2 - test_long_64bit
    # ASN1_INT32_DATA: 
    #   success: TRUE
    #   test_int32: -1271384626
    #   test_zint32: 106203592
    ok 3 - test_int32
    # ASN1_UINT32_DATA: 
    #   success: TRUE
    #   test_uint32: 4085296156
    #   test_zuint32: 2719571794
    ok 4 - test_uint32
    # ASN1_INT64_DATA: 
    #   success: TRUE
    #   test_int64: 5209261411303236782
    #   test_zint64: 692783778358278007
    ok 5 - test_int64
    # ASN1_UINT64_DATA: 
    #   success: TRUE
    #   test_uint64: 4323104085888558314
    #   test_zuint64: 3950168845402312900
    ok 6 - test_uint64
    ok 7 - test_invalid_template
../../util/wrap.pl ../../test/asn1_encode_test => 0
ok 1 - running asn1_encode_test
ok
04-test_asn1_string_table.t ........ 
# The results of this test will end up in test-runs/test_asn1_string_table
1..1
    # Subtest: ../../test/asn1_string_table_test
    1..1
    ok 1 - test_string_tbl
../../util/wrap.pl ../../test/asn1_string_table_test => 0
ok 1 - running asn1_string_table_test
ok
04-test_bio_callback.t ............. 
# The results of this test will end up in test-runs/test_bio_callback
1..1
    # Subtest: ../../test/bio_callback_test
    1..2
    ok 1 - test_bio_callback_ex
    ok 2 - test_bio_callback
../../util/wrap.pl ../../test/bio_callback_test => 0
ok 1 - running bio_callback_test
ok
04-test_bio_core.t ................. 
# The results of this test will end up in test-runs/test_bio_core
1..1
    # Subtest: ../../test/bio_core_test
    1..1
    ok 1 - test_bio_core
../../util/wrap.pl ../../test/bio_core_test => 0
ok 1 - running bio_core_test
ok
04-test_bioprint.t ................. 
# The results of this test will end up in test-runs/test_bioprint
1..1
    # Subtest: ../../test/bioprinttest
    1..4
    ok     1 - test_big    
        # Subtest: test_fp
        1..7
        ok         1 - iteration 1        
        ok         2 - iteration 2        
        ok         3 - iteration 3        
        ok         4 - iteration 4        
        ok         5 - iteration 5        
        ok         6 - iteration 6        
        ok         7 - iteration 7        
    ok     2 - test_fp    
        # Subtest: test_zu
        1..4
        ok         8 - iteration 1        
        ok         9 - iteration 2        
        ok         10 - iteration 3        
        ok         11 - iteration 4        
    ok     3 - test_zu    
        # Subtest: test_j
        1..4
        ok         12 - iteration 1        
        ok         13 - iteration 2        
        ok         14 - iteration 3        
        ok         15 - iteration 4        
    ok     4 - test_j    
../../util/wrap.pl ../../test/bioprinttest => 0
ok 1 - running bioprinttest
ok
04-test_conf.t ..................... 
# The results of this test will end up in test-runs/test_conf
1..4
../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_off.cnf > test_conf-dollarid_off.cnf-stdout => 0
ok 1 - dumping dollarid_off.cnf
ok 2 - comparing the dump of dollarid_off.cnf with dollarid_off.txt
../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_on.cnf > test_conf-dollarid_on.cnf-stdout => 0
ok 3 - dumping dollarid_on.cnf
ok 4 - comparing the dump of dollarid_on.cnf with dollarid_on.txt
ok
04-test_encoder_decoder.t .......... 
# The results of this test will end up in test-runs/test_encoder_decoder
1..2
    # INFO:  @ ../test/endecode_test.c:1354
    # Generating keys...
    # INFO:  @ ../test/endecode_test.c:1357
    # Generating DH keys...
    # INFO:  @ ../test/endecode_test.c:1362
    # Generating DSA keys...
    # INFO:  @ ../test/endecode_test.c:1366
    # Generating EC keys...
    # INFO:  @ ../test/endecode_test.c:1379
    # Loading RSA key...
    # INFO:  @ ../test/endecode_test.c:1381
    # Loading RSA_PSS key...
    # INFO:  @ ../test/endecode_test.c:1383
    # Generating keys done
    # Subtest: ../../test/endecode_test
    1..114
    ok 1 - test_unprotected_DH_via_DER
    ok 2 - test_unprotected_DH_via_PEM
    ok 3 - test_protected_DH_via_DER
    ok 4 - test_protected_DH_via_PEM
    ok 5 - test_public_DH_via_DER
    ok 6 - test_public_DH_via_PEM
    ok 7 - test_params_DH_via_DER
    ok 8 - test_params_DH_via_PEM
    ok 9 - test_unprotected_DHX_via_DER
    ok 10 - test_unprotected_DHX_via_PEM
    ok 11 - test_protected_DHX_via_DER
    ok 12 - test_protected_DHX_via_PEM
    ok 13 - test_public_DHX_via_DER
    ok 14 - test_public_DHX_via_PEM
    ok 15 - test_params_DHX_via_DER
    ok 16 - test_params_DHX_via_PEM
    ok 17 - test_unprotected_DSA_via_DER
    ok 18 - test_unprotected_DSA_via_PEM
    ok 19 - test_protected_DSA_via_DER
    ok 20 - test_protected_DSA_via_PEM
    ok 21 - test_public_DSA_via_DER
    ok 22 - test_public_DSA_via_PEM
    ok 23 - test_params_DSA_via_DER
    ok 24 - test_params_DSA_via_PEM
    ok 25 - test_unprotected_DSA_via_legacy_PEM
    ok 26 - test_protected_DSA_via_legacy_PEM
    ok 27 - test_unprotected_DSA_via_MSBLOB
    ok 28 - test_public_DSA_via_MSBLOB
    ok 29 - test_unprotected_DSA_via_PVK
    ok 30 - test_protected_DSA_via_PVK
    ok 31 - test_unprotected_EC_via_DER
    ok 32 - test_unprotected_EC_via_PEM
    ok 33 - test_protected_EC_via_DER
    ok 34 - test_protected_EC_via_PEM
    ok 35 - test_public_EC_via_DER
    ok 36 - test_public_EC_via_PEM
    ok 37 - test_params_EC_via_DER
    ok 38 - test_params_EC_via_PEM
    ok 39 - test_unprotected_EC_via_legacy_PEM
    ok 40 - test_protected_EC_via_legacy_PEM
    ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER
    ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM
    ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER
    ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM
    ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER
    ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM
    ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM
    ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM
    ok 49 - test_unprotected_ECExplicitPrime2G_via_DER
    ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM
    ok 51 - test_protected_ECExplicitPrime2G_via_DER
    ok 52 - test_protected_ECExplicitPrime2G_via_PEM
    ok 53 - test_public_ECExplicitPrime2G_via_DER
    ok 54 - test_public_ECExplicitPrime2G_via_PEM
    ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM
    ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM
    ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER
    ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM
    ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER
    ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM
    ok 61 - test_public_ECExplicitTriNamedCurve_via_DER
    ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM
    ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM
    ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM
    ok 65 - test_unprotected_ECExplicitTri2G_via_DER
    ok 66 - test_unprotected_ECExplicitTri2G_via_PEM
    ok 67 - test_protected_ECExplicitTri2G_via_DER
    ok 68 - test_protected_ECExplicitTri2G_via_PEM
    ok 69 - test_public_ECExplicitTri2G_via_DER
    ok 70 - test_public_ECExplicitTri2G_via_PEM
    ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM
    ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM
    ok 73 - test_unprotected_ED25519_via_DER
    ok 74 - test_unprotected_ED25519_via_PEM
    ok 75 - test_protected_ED25519_via_DER
    ok 76 - test_protected_ED25519_via_PEM
    ok 77 - test_public_ED25519_via_DER
    ok 78 - test_public_ED25519_via_PEM
    ok 79 - test_unprotected_ED448_via_DER
    ok 80 - test_unprotected_ED448_via_PEM
    ok 81 - test_protected_ED448_via_DER
    ok 82 - test_protected_ED448_via_PEM
    ok 83 - test_public_ED448_via_DER
    ok 84 - test_public_ED448_via_PEM
    ok 85 - test_unprotected_X25519_via_DER
    ok 86 - test_unprotected_X25519_via_PEM
    ok 87 - test_protected_X25519_via_DER
    ok 88 - test_protected_X25519_via_PEM
    ok 89 - test_public_X25519_via_DER
    ok 90 - test_public_X25519_via_PEM
    ok 91 - test_unprotected_X448_via_DER
    ok 92 - test_unprotected_X448_via_PEM
    ok 93 - test_protected_X448_via_DER
    ok 94 - test_protected_X448_via_PEM
    ok 95 - test_public_X448_via_DER
    ok 96 - test_public_X448_via_PEM
    ok 97 - test_unprotected_RSA_via_DER
    ok 98 - test_unprotected_RSA_via_PEM
    ok 99 - test_protected_RSA_via_DER
    ok 100 - test_protected_RSA_via_PEM
    ok 101 - test_public_RSA_via_DER
    ok 102 - test_public_RSA_via_PEM
    ok 103 - test_unprotected_RSA_via_legacy_PEM
    ok 104 - test_protected_RSA_via_legacy_PEM
    ok 105 - test_unprotected_RSA_PSS_via_DER
    ok 106 - test_unprotected_RSA_PSS_via_PEM
    ok 107 - test_protected_RSA_PSS_via_DER
    ok 108 - test_protected_RSA_PSS_via_PEM
    ok 109 - test_public_RSA_PSS_via_DER
    ok 110 - test_public_RSA_PSS_via_PEM
    ok 111 - test_unprotected_RSA_via_MSBLOB
    ok 112 - test_public_RSA_via_MSBLOB
    ok 113 - test_unprotected_RSA_via_PVK
    ok 114 - test_protected_RSA_via_PVK
../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -config ../../../test/default.cnf -provider default => 0
ok 1
    # INFO:  @ ../test/endecode_test.c:1354
    # Generating keys...
    # INFO:  @ ../test/endecode_test.c:1357
    # Generating DH keys...
    # INFO:  @ ../test/endecode_test.c:1362
    # Generating DSA keys...
    # INFO:  @ ../test/endecode_test.c:1366
    # Generating EC keys...
    # INFO:  @ ../test/endecode_test.c:1379
    # Loading RSA key...
    # INFO:  @ ../test/endecode_test.c:1381
    # Loading RSA_PSS key...
    # INFO:  @ ../test/endecode_test.c:1383
    # Generating keys done
    # Subtest: ../../test/endecode_test
    1..114
    ok 1 - test_unprotected_DH_via_DER
    ok 2 - test_unprotected_DH_via_PEM
    ok 3 - test_protected_DH_via_DER
    ok 4 - test_protected_DH_via_PEM
    ok 5 - test_public_DH_via_DER
    ok 6 - test_public_DH_via_PEM
    ok 7 - test_params_DH_via_DER
    ok 8 - test_params_DH_via_PEM
    ok 9 - test_unprotected_DHX_via_DER
    ok 10 - test_unprotected_DHX_via_PEM
    ok 11 - test_protected_DHX_via_DER
    ok 12 - test_protected_DHX_via_PEM
    ok 13 - test_public_DHX_via_DER
    ok 14 - test_public_DHX_via_PEM
    ok 15 - test_params_DHX_via_DER
    ok 16 - test_params_DHX_via_PEM
    ok 17 - test_unprotected_DSA_via_DER
    ok 18 - test_unprotected_DSA_via_PEM
    ok 19 - test_protected_DSA_via_DER
    ok 20 - test_protected_DSA_via_PEM
    ok 21 - test_public_DSA_via_DER
    ok 22 - test_public_DSA_via_PEM
    ok 23 - test_params_DSA_via_DER
    ok 24 - test_params_DSA_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 25 - test_unprotected_DSA_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 26 - test_protected_DSA_via_legacy_PEM # skipped
    ok 27 - test_unprotected_DSA_via_MSBLOB
    ok 28 - test_public_DSA_via_MSBLOB
    ok 29 - test_unprotected_DSA_via_PVK
    ok 30 - test_protected_DSA_via_PVK
    ok 31 - test_unprotected_EC_via_DER
    ok 32 - test_unprotected_EC_via_PEM
    ok 33 - test_protected_EC_via_DER
    ok 34 - test_protected_EC_via_PEM
    ok 35 - test_public_EC_via_DER
    ok 36 - test_public_EC_via_PEM
    ok 37 - test_params_EC_via_DER
    ok 38 - test_params_EC_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 39 - test_unprotected_EC_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 40 - test_protected_EC_via_legacy_PEM # skipped
    ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER
    ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM
    ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER
    ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM
    ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER
    ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped
    ok 49 - test_unprotected_ECExplicitPrime2G_via_DER
    ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM
    ok 51 - test_protected_ECExplicitPrime2G_via_DER
    ok 52 - test_protected_ECExplicitPrime2G_via_PEM
    ok 53 - test_public_ECExplicitPrime2G_via_DER
    ok 54 - test_public_ECExplicitPrime2G_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM # skipped
    ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER
    ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM
    ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER
    ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM
    ok 61 - test_public_ECExplicitTriNamedCurve_via_DER
    ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped
    ok 65 - test_unprotected_ECExplicitTri2G_via_DER
    ok 66 - test_unprotected_ECExplicitTri2G_via_PEM
    ok 67 - test_protected_ECExplicitTri2G_via_DER
    ok 68 - test_protected_ECExplicitTri2G_via_PEM
    ok 69 - test_public_ECExplicitTri2G_via_DER
    ok 70 - test_public_ECExplicitTri2G_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM # skipped
    ok 73 - test_unprotected_ED25519_via_DER
    ok 74 - test_unprotected_ED25519_via_PEM
    ok 75 - test_protected_ED25519_via_DER
    ok 76 - test_protected_ED25519_via_PEM
    ok 77 - test_public_ED25519_via_DER
    ok 78 - test_public_ED25519_via_PEM
    ok 79 - test_unprotected_ED448_via_DER
    ok 80 - test_unprotected_ED448_via_PEM
    ok 81 - test_protected_ED448_via_DER
    ok 82 - test_protected_ED448_via_PEM
    ok 83 - test_public_ED448_via_DER
    ok 84 - test_public_ED448_via_PEM
    ok 85 - test_unprotected_X25519_via_DER
    ok 86 - test_unprotected_X25519_via_PEM
    ok 87 - test_protected_X25519_via_DER
    ok 88 - test_protected_X25519_via_PEM
    ok 89 - test_public_X25519_via_DER
    ok 90 - test_public_X25519_via_PEM
    ok 91 - test_unprotected_X448_via_DER
    ok 92 - test_unprotected_X448_via_PEM
    ok 93 - test_protected_X448_via_DER
    ok 94 - test_protected_X448_via_PEM
    ok 95 - test_public_X448_via_DER
    ok 96 - test_public_X448_via_PEM
    ok 97 - test_unprotected_RSA_via_DER
    ok 98 - test_unprotected_RSA_via_PEM
    ok 99 - test_protected_RSA_via_DER
    ok 100 - test_protected_RSA_via_PEM
    ok 101 - test_public_RSA_via_DER
    ok 102 - test_public_RSA_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 103 - test_unprotected_RSA_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 104 - test_protected_RSA_via_legacy_PEM # skipped
    ok 105 - test_unprotected_RSA_PSS_via_DER
    ok 106 - test_unprotected_RSA_PSS_via_PEM
    ok 107 - test_protected_RSA_PSS_via_DER
    ok 108 - test_protected_RSA_PSS_via_PEM
    ok 109 - test_public_RSA_PSS_via_DER
    ok 110 - test_public_RSA_PSS_via_PEM
    ok 111 - test_unprotected_RSA_via_MSBLOB
    ok 112 - test_public_RSA_via_MSBLOB
    ok 113 - test_unprotected_RSA_via_PVK
    ok 114 - test_protected_RSA_via_PVK
../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -context -config ../../../test/default.cnf -provider default => 0
ok 2
ok
04-test_encoder_decoder_legacy.t ... 
# The results of this test will end up in test-runs/test_encoder_decoder_legacy
1..1
    # INFO:  @ ../test/endecoder_legacy_test.c:694
    # Generating keys...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating DHX key...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating DSA key...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating EC key...
    # INFO:  @ ../test/endecoder_legacy_test.c:719
    # Generating keys done
    # Subtest: ../../test/endecoder_legacy_test
    1..1
        # Subtest: test_key
        1..5
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, DH
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DH, DH
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DH, type-specific
        ok 1 - iteration 1
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, DHX
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, DHX
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, type-specific
        ok 2 - iteration 2
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo
        ok 3 - iteration 3
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo
        ok 4 - iteration 4
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:555
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:555
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo
        ok 5 - iteration 5
    ok 1 - test_key
../../util/wrap.pl ../../test/endecoder_legacy_test ../../../test/certs/ee-key.pem ../../../test/certs/dhk2048.pem => 0
ok 1
ok
04-test_err.t ...................... 
# The results of this test will end up in test-runs/test_err
1..1
    # Subtest: ../../test/errtest
    1..6
    ok 1 - preserves_system_error
    ok 2 - vdata_appends
    ok 3 - raised_error
    ok 4 - test_print_error_format
    ok 5 - test_marks
    ok 6 - test_clear_error
../../util/wrap.pl ../../test/errtest => 0
ok 1 - running errtest
ok
04-test_hexstring.t ................ 
# The results of this test will end up in test-runs/test_hexstring
1..1
    # Subtest: ../../test/hexstr_test
    1..3
        # Subtest: test_hexstr_sep_to_from
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_hexstr_sep_to_from
        # Subtest: test_hexstr_to_from
        1..6
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
    ok 2 - test_hexstr_to_from
        # Subtest: test_hexstr_ex_to_from
        1..2
        ok 13 - iteration 1
        ok 14 - iteration 2
    ok 3 - test_hexstr_ex_to_from
../../util/wrap.pl ../../test/hexstr_test => 0
ok 1 - running hexstr_test
ok
04-test_param_build.t .............. 
# The results of this test will end up in test-runs/test_param_build
1..1
    # Subtest: ../../test/param_build_test
    1..6
    ok 1 - template_public_single_zero_test
        # Subtest: template_public_test
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 2 - template_public_test
    ok 3 - template_private_single_zero_test
        # Subtest: template_private_test
        1..5
        ok 6 - iteration 1
        ok 7 - iteration 2
        ok 8 - iteration 3
        ok 9 - iteration 4
        ok 10 - iteration 5
    ok 4 - template_private_test
    ok 5 - builder_limit_test
    ok 6 - builder_merge_test
../../util/wrap.pl ../../test/param_build_test => 0
ok 1 - running param_build_test
ok
04-test_params.t ................... 
# The results of this test will end up in test-runs/test_params
1..1
    # Subtest: ../../test/params_test
    1..2
        # Subtest: test_case
        1..4
        # INFO:  @ ../test/params_test.c:539
        # Case: raw provider vs raw params
        ok 1 - iteration 1
        # INFO:  @ ../test/params_test.c:539
        # Case: api provider vs api params
        ok 2 - iteration 2
        # INFO:  @ ../test/params_test.c:539
        # Case: raw provider vs api params
        ok 3 - iteration 3
        # INFO:  @ ../test/params_test.c:539
        # Case: api provider vs raw params
        ok 4 - iteration 4
    ok 1 - test_case
        # Subtest: test_allocate_from_text
        1..37
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
        ok 9 - iteration 5
        ok 10 - iteration 6
        ok 11 - iteration 7
        ok 12 - iteration 8
        ok 13 - iteration 9
        ok 14 - iteration 10
        ok 15 - iteration 11
        ok 16 - iteration 12
        ok 17 - iteration 13
        ok 18 - iteration 14
        ok 19 - iteration 15
        ok 20 - iteration 16
        ok 21 - iteration 17
        ok 22 - iteration 18
        ok 23 - iteration 19
        ok 24 - iteration 20
        ok 25 - iteration 21
        ok 26 - iteration 22
        ok 27 - iteration 23
        ok 28 - iteration 24
        ok 29 - iteration 25
        ok 30 - iteration 26
        ok 31 - iteration 27
        ok 32 - iteration 28
        ok 33 - iteration 29
        ok 34 - iteration 30
        ok 35 - iteration 31
        ok 36 - iteration 32
        ok 37 - iteration 33
        ok 38 - iteration 34
        ok 39 - iteration 35
        ok 40 - iteration 36
        ok 41 - iteration 37
    ok 2 - test_allocate_from_text
../../util/wrap.pl ../../test/params_test => 0
ok 1 - running params_test
ok
04-test_params_conversion.t ........ 
# The results of this test will end up in test-runs/test_params_conversion
1..1
    # Subtest: ../../test/params_conversion_test
    1..1
        # Subtest: run_param_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/04-test_params_conversion_data/native_types.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_param_file_tests
../../util/wrap.pl ../../test/params_conversion_test ../../../test/recipes/04-test_params_conversion_data/native_types.txt => 0
ok 1 - running params_conversion_test native_types.txt
ok
04-test_pem_read_depr.t ............ 
# The results of this test will end up in test-runs/test_pem_read_depr
1..1
    # Subtest: ../../test/pem_read_depr_test
    1..7
    ok 1 - test_read_dh_params
    ok 2 - test_read_dh_x942_params
    ok 3 - test_read_dsa_params
    ok 4 - test_read_dsa_private
    ok 5 - test_read_dsa_public
    ok 6 - test_read_rsa_private
    ok 7 - test_read_rsa_public
../../util/wrap.pl ../../test/pem_read_depr_test ../../../test/recipes/04-test_pem_read_depr_data => 0
ok 1 - pem_read_depr_test
ok
04-test_pem_reading.t .............. 
# The results of this test will end up in test-runs/test_pem_reading
1..55
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1025line.pem 2> /dev/null => 0
ok 1
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0
ok 2
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0
ok 3
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0
ok 4
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0
ok 5
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1
ok 6
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0
ok 7
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-leadingwhitespace.pem 2> /dev/null => 0
ok 8
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0
ok 9
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0
ok 10
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1
ok 11
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0
ok 12
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0
ok 13
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1
ok 14
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0
ok 15
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-blankline.pem 2> /dev/null => 1
ok 16
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0
ok 17
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0
ok 18
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1
ok 19
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0
ok 20
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert.pem 2> /dev/null => 0
ok 21
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0
ok 22
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1
ok 23
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-256line.pem 2> /dev/null => 0
ok 24
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0
ok 25
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0
ok 26
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1
ok 27
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa.pem 2> /dev/null => 0
ok 28
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1
ok 29
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1
ok 30
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1
ok 31
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1
ok 32
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0
ok 33
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-257line.pem 2> /dev/null => 1
ok 34
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1
ok 35
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-infixwhitespace.pem 2> /dev/null => 1
ok 36
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1
ok 37
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1
ok 38
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onecolumn.pem 2> /dev/null => 1
ok 39
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1
ok 40
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1
ok 41
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1
ok 42
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1
ok 43
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1
ok 44
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1
ok 45
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1
ok 46
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1
ok 47
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1
ok 48
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1
ok 49
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1
ok 50
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1
ok 51
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_reading_data/beermug.pem 2> /dev/null => 0
ok 52
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/certs/cert-key-cert.pem 2> outerr.txt => 0
ok 53
ok 54
    # Subtest: ../../test/pemtest
    1..4
        # Subtest: test_b64
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_b64
    # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:76
    # false
    ok 2 - test_invalid
    ok 3 - test_cert_key_cert
    ok 4 - test_empty_payload
../../util/wrap.pl ../../test/pemtest ../../../test/certs/cert-key-cert.pem => 0
ok 55 - running pemtest
ok
04-test_provfetch.t ................ 
# The results of this test will end up in test-runs/test_provfetch
1..1
    # Subtest: ../../test/provfetchtest
    1..1
        # Subtest: fetch_test
        1..8
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
    ok 1 - fetch_test
../../util/wrap.pl ../../test/provfetchtest => 0
ok 1 - running provfetchtest
ok
04-test_provider.t ................. 
# The results of this test will end up in test-runs/test_provider
1..2
    # Subtest: ../../test/provider_test
    1..2
80B2FEB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties (<null>)
80B2FEB6:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303:
    ok 1 - test_builtin_provider
80B2FEB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties (<null>)
80B2FEB6:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303:
80B2FEB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (MD4 : 88), Properties (<null>)
    ok 2 - test_builtin_provider_with_child
../../util/wrap.pl ../../test/provider_test => 0
ok 1 - provider_test
    # Subtest: ../../test/provider_test
    1..1
8082FBB6:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303:
    ok 1 - test_loaded_provider
../../util/wrap.pl ../../test/provider_test -loaded => 0
ok 2 - provider_test -loaded
ok
04-test_provider_fallback.t ........ 
# The results of this test will end up in test-runs/test_provider_fallback
1..1
    # Subtest: ../../test/provider_fallback_test
    1..2
    ok 1 - test_fallback_provider
    ok 2 - test_explicit_provider
../../util/wrap.pl ../../test/provider_fallback_test => 0
ok 1 - running provider_fallback_test
ok
04-test_provider_pkey.t ............ 
# The results of this test will end up in test-runs/test_provider_pkey
1..1
    # Subtest: ../../test/provider_pkey_test
    1..4
    ok 1 - test_pkey_sig
    ok 2 - test_alternative_keygen_init
    ok 3 - test_pkey_eq
        # Subtest: test_pkey_store
        1..2
        # INFO:  @ ../test/fake_rsaprov.c:383
        # fake_rsa_open called
        # INFO:  @ ../test/fake_rsaprov.c:442
        # fake_rsa_load called - rv: 1
        ok 1 - iteration 1
        # INFO:  @ ../test/fake_rsaprov.c:383
        # fake_rsa_open called
        # INFO:  @ ../test/fake_rsaprov.c:442
        # fake_rsa_load called - rv: 1
        ok 2 - iteration 2
    ok 4 - test_pkey_store
../../util/wrap.pl ../../test/provider_pkey_test => 0
ok 1 - running provider_pkey_test
ok
04-test_punycode.t ................. 
# The results of this test will end up in test-runs/test_punycode
1..1
    # Subtest: ../../test/punycode_test
    1..3
        # Subtest: test_punycode
        1..19
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
    ok 1 - test_punycode
    ok 2 - test_a2ulabel
    ok 3 - test_puny_overrun
../../util/wrap.pl ../../test/punycode_test => 0
ok 1 - running punycode_test
ok
04-test_upcalls.t .................. 
# The results of this test will end up in test-runs/test_upcalls
1..1
    # Subtest: ../../test/upcallstest
    1..1
    ok 1 - obj_create_test
../../util/wrap.pl ../../test/upcallstest => 0
ok 1 - running upcallstest
ok
05-test_bf.t ....................... 
# The results of this test will end up in test-runs/test_bf
1..1
    # Subtest: ../../test/bftest
    1..6
        # Subtest: test_bf_ecb_raw
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_bf_ecb_raw
        # Subtest: test_bf_ecb
        1..34
        ok 3 - iteration 1
        ok 4 - iteration 2
        ok 5 - iteration 3
        ok 6 - iteration 4
        ok 7 - iteration 5
        ok 8 - iteration 6
        ok 9 - iteration 7
        ok 10 - iteration 8
        ok 11 - iteration 9
        ok 12 - iteration 10
        ok 13 - iteration 11
        ok 14 - iteration 12
        ok 15 - iteration 13
        ok 16 - iteration 14
        ok 17 - iteration 15
        ok 18 - iteration 16
        ok 19 - iteration 17
        ok 20 - iteration 18
        ok 21 - iteration 19
        ok 22 - iteration 20
        ok 23 - iteration 21
        ok 24 - iteration 22
        ok 25 - iteration 23
        ok 26 - iteration 24
        ok 27 - iteration 25
        ok 28 - iteration 26
        ok 29 - iteration 27
        ok 30 - iteration 28
        ok 31 - iteration 29
        ok 32 - iteration 30
        ok 33 - iteration 31
        ok 34 - iteration 32
        ok 35 - iteration 33
        ok 36 - iteration 34
    ok 2 - test_bf_ecb
        # Subtest: test_bf_set_key
        1..24
        ok 37 - iteration 1
        ok 38 - iteration 2
        ok 39 - iteration 3
        ok 40 - iteration 4
        ok 41 - iteration 5
        ok 42 - iteration 6
        ok 43 - iteration 7
        ok 44 - iteration 8
        ok 45 - iteration 9
        ok 46 - iteration 10
        ok 47 - iteration 11
        ok 48 - iteration 12
        ok 49 - iteration 13
        ok 50 - iteration 14
        ok 51 - iteration 15
        ok 52 - iteration 16
        ok 53 - iteration 17
        ok 54 - iteration 18
        ok 55 - iteration 19
        ok 56 - iteration 20
        ok 57 - iteration 21
        ok 58 - iteration 22
        ok 59 - iteration 23
        ok 60 - iteration 24
    ok 3 - test_bf_set_key
    ok 4 - test_bf_cbc
    ok 5 - test_bf_cfb64
    ok 6 - test_bf_ofb64
../../util/wrap.pl ../../test/bftest => 0
ok 1 - running bftest
ok
05-test_cast.t ..................... 
# The results of this test will end up in test-runs/test_cast
1..1
    # Subtest: ../../test/casttest
    1..2
        # Subtest: cast_test_vector
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - cast_test_vector
    ok 2 - cast_test_iterations
../../util/wrap.pl ../../test/casttest => 0
ok 1 - running casttest
ok
05-test_cmac.t ..................... 
# The results of this test will end up in test-runs/test_cmac
1..1
    # Subtest: ../../test/cmactest
    1..3
    ok 1 - test_cmac_bad
    ok 2 - test_cmac_run
    ok 3 - test_cmac_copy
../../util/wrap.pl ../../test/cmactest => 0
ok 1 - running cmactest
ok
05-test_des.t ...................... 
# The results of this test will end up in test-runs/test_des
1..1
    # Subtest: ../../test/destest
    1..23
        # Subtest: test_des_ecb
        1..34
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
    ok 1 - test_des_ecb
    ok 2 - test_des_cbc
    ok 3 - test_ede_cbc
        # Subtest: test_des_ede_ecb
        1..32
        ok 35 - iteration 1
        ok 36 - iteration 2
        ok 37 - iteration 3
        ok 38 - iteration 4
        ok 39 - iteration 5
        ok 40 - iteration 6
        ok 41 - iteration 7
        ok 42 - iteration 8
        ok 43 - iteration 9
        ok 44 - iteration 10
        ok 45 - iteration 11
        ok 46 - iteration 12
        ok 47 - iteration 13
        ok 48 - iteration 14
        ok 49 - iteration 15
        ok 50 - iteration 16
        ok 51 - iteration 17
        ok 52 - iteration 18
        ok 53 - iteration 19
        ok 54 - iteration 20
        ok 55 - iteration 21
        ok 56 - iteration 22
        ok 57 - iteration 23
        ok 58 - iteration 24
        ok 59 - iteration 25
        ok 60 - iteration 26
        ok 61 - iteration 27
        ok 62 - iteration 28
        ok 63 - iteration 29
        ok 64 - iteration 30
        ok 65 - iteration 31
        ok 66 - iteration 32
    ok 4 - test_des_ede_ecb
    ok 5 - test_des_ede_cbc
    ok 6 - test_des_pcbc
    ok 7 - test_des_cfb8
    ok 8 - test_des_cfb16
    ok 9 - test_des_cfb32
    ok 10 - test_des_cfb48
    ok 11 - test_des_cfb64
    ok 12 - test_des_ede_cfb64
    ok 13 - test_des_ofb
    ok 14 - test_des_ofb64
    ok 15 - test_des_ede_ofb64
    ok 16 - test_des_cbc_cksum
    ok 17 - test_des_quad_cksum
    ok 18 - test_des_crypt
        # Subtest: test_input_align
        1..4
        ok 67 - iteration 1
        ok 68 - iteration 2
        ok 69 - iteration 3
        ok 70 - iteration 4
    ok 19 - test_input_align
        # Subtest: test_output_align
        1..4
        ok 71 - iteration 1
        ok 72 - iteration 2
        ok 73 - iteration 3
        ok 74 - iteration 4
    ok 20 - test_output_align
        # Subtest: test_des_key_wrap
        1..6
        ok 75 - iteration 1
        ok 76 - iteration 2
        ok 77 - iteration 3
        ok 78 - iteration 4
        ok 79 - iteration 5
        ok 80 - iteration 6
    ok 21 - test_des_key_wrap
        # Subtest: test_des_weak_keys
        1..17
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
        ok 90 - iteration 10
        ok 91 - iteration 11
        ok 92 - iteration 12
        ok 93 - iteration 13
        ok 94 - iteration 14
        ok 95 - iteration 15
        ok 96 - iteration 16
        ok 97 - iteration 17
    ok 22 - test_des_weak_keys
        # Subtest: test_des_check_bad_parity
        1..11
        ok 98 - iteration 1
        ok 99 - iteration 2
        ok 100 - iteration 3
        ok 101 - iteration 4
        ok 102 - iteration 5
        ok 103 - iteration 6
        ok 104 - iteration 7
        ok 105 - iteration 8
        ok 106 - iteration 9
        ok 107 - iteration 10
        ok 108 - iteration 11
    ok 23 - test_des_check_bad_parity
../../util/wrap.pl ../../test/destest => 0
ok 1 - running destest
ok
05-test_hmac.t ..................... 
# The results of this test will end up in test-runs/test_hmac
1..1
    # Subtest: ../../test/hmactest
    1..6
        # Subtest: test_hmac_md5
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_hmac_md5
    ok 2 - test_hmac_single_shot
    ok 3 - test_hmac_bad
    ok 4 - test_hmac_run
    ok 5 - test_hmac_copy
    ok 6 - test_hmac_copy_uninited
../../util/wrap.pl ../../test/hmactest => 0
ok 1 - running hmactest
ok
05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build
05-test_pbe.t ...................... 
# The results of this test will end up in test-runs/test_pbe
1..1
    # Subtest: ../../test/pbetest
    1..2
    ok 1 - test_pkcs5_pbe_rc4_md5
    ok 2 - test_pkcs5_pbe_des_sha1
../../util/wrap.pl ../../test/pbetest => 0
ok 1 - Running PBE test
ok
05-test_rand.t ..................... 
Useless use of string eq in void context at ../test/recipes/05-test_rand.t line 33.
Useless use of numeric eq (==) in void context at ../test/recipes/05-test_rand.t line 39.
1..5
# The results of this test will end up in test-runs/test_rand
    # Subtest: ../../test/rand_test
    1..1
    ok 1 - test_rand
../../util/wrap.pl ../../test/rand_test => 0
ok 1
    # Subtest: ../../test/drbgtest
    1..4
    ok 1 - test_rand_reseed
        # Subtest: test_rand_fork_safety
        1..16
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
    ok 2 - test_rand_fork_safety
    ok 3 - test_rand_prediction_resistance
    ok 4 - test_multi_thread
../../util/wrap.pl ../../test/drbgtest => 0
ok 2
    # Subtest: ../../test/rand_status_test
    1..1
    ok 1 - test_rand_status
../../util/wrap.pl ../../test/rand_status_test => 0
ok 3
ok 4 # skip engine is not supported by this OpenSSL build
ok 5 # skip engine is not supported by this OpenSSL build
ok
05-test_rc2.t ...................... 
# The results of this test will end up in test-runs/test_rc2
1..1
    # Subtest: ../../test/rc2test
    1..1
        # Subtest: test_rc2
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_rc2
../../util/wrap.pl ../../test/rc2test => 0
ok 1 - running rc2test
ok
05-test_rc4.t ...................... 
# The results of this test will end up in test-runs/test_rc4
1..1
    # Subtest: ../../test/rc4test
    1..4
        # Subtest: test_rc4_encrypt
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_rc4_encrypt
        # Subtest: test_rc4_end_processing
        1..20
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
        ok 13 - iteration 7
        ok 14 - iteration 8
        ok 15 - iteration 9
        ok 16 - iteration 10
        ok 17 - iteration 11
        ok 18 - iteration 12
        ok 19 - iteration 13
        ok 20 - iteration 14
        ok 21 - iteration 15
        ok 22 - iteration 16
        ok 23 - iteration 17
        ok 24 - iteration 18
        ok 25 - iteration 19
        ok 26 - iteration 20
    ok 2 - test_rc4_end_processing
        # Subtest: test_rc4_multi_call
        1..20
        ok 27 - iteration 1
        ok 28 - iteration 2
        ok 29 - iteration 3
        ok 30 - iteration 4
        ok 31 - iteration 5
        ok 32 - iteration 6
        ok 33 - iteration 7
        ok 34 - iteration 8
        ok 35 - iteration 9
        ok 36 - iteration 10
        ok 37 - iteration 11
        ok 38 - iteration 12
        ok 39 - iteration 13
        ok 40 - iteration 14
        ok 41 - iteration 15
        ok 42 - iteration 16
        ok 43 - iteration 17
        ok 44 - iteration 18
        ok 45 - iteration 19
        ok 46 - iteration 20
    ok 3 - test_rc4_multi_call
    ok 4 - test_rc_bulk
../../util/wrap.pl ../../test/rc4test => 0
ok 1 - running rc4test
ok
05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build
06-test_algorithmid.t .............. 
# The results of this test will end up in test-runs/test_algorithmid
1..11
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert.pem ../../../test/certs/ca-cert.pem => 0
ok 1
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-explicit.pem ../../../test/certs/ca-cert-ec-named.pem => 0
ok 2
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-explicit.pem ../../../test/certs/ca-cert-ec-explicit.pem => 0
ok 3
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-named.pem ../../../test/certs/ca-cert-ec-named.pem => 0
ok 4
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert2.pem ../../../test/certs/ca-cert2.pem => 0
ok 5
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem ../../../test/certs/rootcert.pem => 0
ok 6
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The dsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testdsapub.pem => 0
ok 7
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testecpub-p256.pem => 0
ok 8
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The ED25519 provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested25519pub.pem => 0
ok 9
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The ED448 provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested448pub.pem => 0
ok 10
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testrsapub.pem => 0
ok 11
ok
06-test_rdrand_sanity.t ............ 
# The results of this test will end up in test-runs/test_rdrand_sanity
1..1
    1..0 # Skipped: ../../test/rdrand_sanitytest
../../util/wrap.pl ../../test/rdrand_sanitytest => 0
ok 1 - running rdrand_sanitytest
ok
10-test_bn.t ....................... 
# The results of this test will end up in test-runs/test_bn
1..7
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0
ok 1 - running bntest bnexp.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModMul tests" tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModExp tests" tests at line 2016
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModSqrt" tests at line 2546
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 583 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0
ok 2 - running bntest bnmod.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Square tests." tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Product tests" tests at line 323
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 603 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0
ok 3 - running bntest bnmul.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Lshift1 tests" tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "LShift tests" tests at line 1218
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RShift tests" tests at line 2023
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 702 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0
ok 4 - running bntest bnshift.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 654 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0
ok 5 - running bntest bnsum.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bngcd.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4290 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bngcd.txt => 0
ok 6 - running bntest bngcd.txt
    # Subtest: ../../test/bntest
    1..36
    ok 1 - test_sub
    ok 2 - test_div_recip
        # Subtest: test_signed_mod_replace_ab
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 3 - test_signed_mod_replace_ab
        # Subtest: test_signed_mod_replace_ba
        1..4
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
    ok 4 - test_signed_mod_replace_ba
    ok 5 - test_mod
    ok 6 - test_modexp_mont5
    ok 7 - test_kronecker
    ok 8 - test_rand
    ok 9 - test_bn2padded
    ok 10 - test_dec2bn
    ok 11 - test_hex2bn
    ok 12 - test_asc2bn
        # Subtest: test_mpi
        1..6
        ok 9 - iteration 1
        ok 10 - iteration 2
        ok 11 - iteration 3
        ok 12 - iteration 4
        ok 13 - iteration 5
        ok 14 - iteration 6
    ok 13 - test_mpi
    ok 14 - test_negzero
    ok 15 - test_badmod
    ok 16 - test_expmodzero
    ok 17 - test_expmodone
        # Subtest: test_smallprime
        1..16
        ok 15 - iteration 1
        ok 16 - iteration 2
        ok 17 - iteration 3
        ok 18 - iteration 4
        ok 19 - iteration 5
        ok 20 - iteration 6
        ok 21 - iteration 7
        ok 22 - iteration 8
        ok 23 - iteration 9
        ok 24 - iteration 10
        ok 25 - iteration 11
        ok 26 - iteration 12
        ok 27 - iteration 13
        ok 28 - iteration 14
        ok 29 - iteration 15
        ok 30 - iteration 16
    ok 18 - test_smallprime
        # Subtest: test_smallsafeprime
        1..16
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
        ok 34 - iteration 4
        ok 35 - iteration 5
        ok 36 - iteration 6
        ok 37 - iteration 7
        ok 38 - iteration 8
        ok 39 - iteration 9
        ok 40 - iteration 10
        ok 41 - iteration 11
        ok 42 - iteration 12
        ok 43 - iteration 13
        ok 44 - iteration 14
        ok 45 - iteration 15
        ok 46 - iteration 16
    ok 19 - test_smallsafeprime
    ok 20 - test_swap
    ok 21 - test_ctx_consttime_flag
    ok 22 - test_gf2m_add
    ok 23 - test_gf2m_mod
    ok 24 - test_gf2m_mul
    ok 25 - test_gf2m_sqr
    ok 26 - test_gf2m_modinv
    ok 27 - test_gf2m_moddiv
    ok 28 - test_gf2m_modexp
    ok 29 - test_gf2m_modsqrt
    ok 30 - test_gf2m_modsolvequad
        # Subtest: test_is_prime
        1..5
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
        ok 50 - iteration 4
        ok 51 - iteration 5
    ok 31 - test_is_prime
        # Subtest: test_not_prime
        1..4
        ok 52 - iteration 1
        ok 53 - iteration 2
        ok 54 - iteration 3
        ok 55 - iteration 4
    ok 32 - test_not_prime
    ok 33 - test_gcd_prime
        # Subtest: test_mod_exp
        1..16
        ok 56 - iteration 1
        ok 57 - iteration 2
        ok 58 - iteration 3
        ok 59 - iteration 4
        ok 60 - iteration 5
        ok 61 - iteration 6
        ok 62 - iteration 7
        ok 63 - iteration 8
        ok 64 - iteration 9
        ok 65 - iteration 10
        ok 66 - iteration 11
        ok 67 - iteration 12
        ok 68 - iteration 13
        ok 69 - iteration 14
        ok 70 - iteration 15
        ok 71 - iteration 16
    ok 34 - test_mod_exp
        # Subtest: test_mod_exp_consttime
        1..16
        ok 72 - iteration 1
        ok 73 - iteration 2
        ok 74 - iteration 3
        ok 75 - iteration 4
        ok 76 - iteration 5
        ok 77 - iteration 6
        ok 78 - iteration 7
        ok 79 - iteration 8
        ok 80 - iteration 9
        ok 81 - iteration 10
        ok 82 - iteration 11
        ok 83 - iteration 12
        ok 84 - iteration 13
        ok 85 - iteration 14
        ok 86 - iteration 15
        ok 87 - iteration 16
    ok 35 - test_mod_exp_consttime
    ok 36 - test_mod_exp2_mont
../../util/wrap.pl ../../test/bntest => 0
ok 7 - running bntest
ok
10-test_exp.t ...................... 
# The results of this test will end up in test-runs/test_exp
1..1
    # Subtest: ../../test/exptest
    1..3
    ok 1 - test_mod_exp_zero
        # Subtest: test_mod_exp
        1..200
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
    ok 2 - test_mod_exp
        # Subtest: test_mod_exp_x2
        1..100
        ok 201 - iteration 1
        ok 202 - iteration 2
        ok 203 - iteration 3
        ok 204 - iteration 4
        ok 205 - iteration 5
        ok 206 - iteration 6
        ok 207 - iteration 7
        ok 208 - iteration 8
        ok 209 - iteration 9
        ok 210 - iteration 10
        ok 211 - iteration 11
        ok 212 - iteration 12
        ok 213 - iteration 13
        ok 214 - iteration 14
        ok 215 - iteration 15
        ok 216 - iteration 16
        ok 217 - iteration 17
        ok 218 - iteration 18
        ok 219 - iteration 19
        ok 220 - iteration 20
        ok 221 - iteration 21
        ok 222 - iteration 22
        ok 223 - iteration 23
        ok 224 - iteration 24
        ok 225 - iteration 25
        ok 226 - iteration 26
        ok 227 - iteration 27
        ok 228 - iteration 28
        ok 229 - iteration 29
        ok 230 - iteration 30
        ok 231 - iteration 31
        ok 232 - iteration 32
        ok 233 - iteration 33
        ok 234 - iteration 34
        ok 235 - iteration 35
        ok 236 - iteration 36
        ok 237 - iteration 37
        ok 238 - iteration 38
        ok 239 - iteration 39
        ok 240 - iteration 40
        ok 241 - iteration 41
        ok 242 - iteration 42
        ok 243 - iteration 43
        ok 244 - iteration 44
        ok 245 - iteration 45
        ok 246 - iteration 46
        ok 247 - iteration 47
        ok 248 - iteration 48
        ok 249 - iteration 49
        ok 250 - iteration 50
        ok 251 - iteration 51
        ok 252 - iteration 52
        ok 253 - iteration 53
        ok 254 - iteration 54
        ok 255 - iteration 55
        ok 256 - iteration 56
        ok 257 - iteration 57
        ok 258 - iteration 58
        ok 259 - iteration 59
        ok 260 - iteration 60
        ok 261 - iteration 61
        ok 262 - iteration 62
        ok 263 - iteration 63
        ok 264 - iteration 64
        ok 265 - iteration 65
        ok 266 - iteration 66
        ok 267 - iteration 67
        ok 268 - iteration 68
        ok 269 - iteration 69
        ok 270 - iteration 70
        ok 271 - iteration 71
        ok 272 - iteration 72
        ok 273 - iteration 73
        ok 274 - iteration 74
        ok 275 - iteration 75
        ok 276 - iteration 76
        ok 277 - iteration 77
        ok 278 - iteration 78
        ok 279 - iteration 79
        ok 280 - iteration 80
        ok 281 - iteration 81
        ok 282 - iteration 82
        ok 283 - iteration 83
        ok 284 - iteration 84
        ok 285 - iteration 85
        ok 286 - iteration 86
        ok 287 - iteration 87
        ok 288 - iteration 88
        ok 289 - iteration 89
        ok 290 - iteration 90
        ok 291 - iteration 91
        ok 292 - iteration 92
        ok 293 - iteration 93
        ok 294 - iteration 94
        ok 295 - iteration 95
        ok 296 - iteration 96
        ok 297 - iteration 97
        ok 298 - iteration 98
        ok 299 - iteration 99
        ok 300 - iteration 100
    ok 3 - test_mod_exp_x2
../../util/wrap.pl ../../test/exptest => 0
ok 1 - running exptest
ok
15-test_dh.t ....................... 
# The results of this test will end up in test-runs/test_dh
1..1
    # Subtest: ../../test/dhtest
    1..9
    ok 1 - dh_test
    ok 2 - dh_computekey_range_test
    ok 3 - rfc5114_test
    ok 4 - rfc7919_test
        # Subtest: dh_test_prime_groups
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 5 - dh_test_prime_groups
    ok 6 - dh_get_nid
    ok 7 - dh_load_pkcs3_namedgroup_privlen_test
    ok 8 - dh_rfc5114_fix_nid_test
    ok 9 - dh_set_dh_nid_test
../../util/wrap.pl ../../test/dhtest => 0
ok 1 - running dhtest
ok
15-test_dsa.t ...................... 
# The results of this test will end up in test-runs/test_dsa
1..7
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/dsatest
    1..3
    ok 1 - dsa_test
    ok 2 - dsa_keygen_test
        # Subtest: test_dsa_default_paramgen_validate
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 3 - test_dsa_default_paramgen_validate
../../util/wrap.pl ../../test/dsatest => 0
ok 2 - running dsatest
    # Subtest: ../../test/dsa_no_digest_size_test
    1..3
    ok 1 - dsa_exact_size_test
    ok 2 - dsa_small_digest_test
    ok 3 - dsa_large_digest_test
../../util/wrap.pl ../../test/dsa_no_digest_size_test => 0
ok 3 - running dsa_no_digest_size_test
# Subtest: dsa conversions using 'openssl dsa' -- private key
    1..10
    ok 1 - initializing
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dd -outform d => 0
    ok 4 - d -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pd -outform d => 0
    ok 5 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dp -outform p => 0
    ok 6 - d -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - dsa conversions using 'openssl dsa' -- private key
# Subtest: dsa conversions using 'openssl dsa' -- public key
    1..20
    ok 1 - initializing
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dd -outform d => 0
    ok 5 - d -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pd -outform d => 0
    ok 6 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dp -outform p => 0
    ok 8 - d -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pp -outform p => 0
    ok 9 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 5 - dsa conversions using 'openssl dsa' -- public key
# Subtest: dsa conversions using 'openssl pkey' -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 6 - dsa conversions using 'openssl pkey' -- private key PKCS\#8
# Subtest: dsa conversions using 'openssl pkey' -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testdsapub.pem -out dsa-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 7 - dsa conversions using 'openssl pkey' -- public key
ok
15-test_dsaparam.t ................. 
# The results of this test will end up in test-runs/test_dsaparam
1..28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862.pem => 0
ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862_gind1.pem => 0
ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864.pem => 0
ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864_gind1.pem => 0
ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862.pem => 0
ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862_gind1.pem => 0
ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862.pem => 0
ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862_gind1.pem => 0
ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862.pem => 0
ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862_gind1.pem => 0
ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862.pem => 0
ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862_gind1.pem => 0
ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864.pem => 0
ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864_gind1.pem => 0
ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862.pem => 0
ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862_gind1.pem => 0
ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864.pem => 0
ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864_gind1.pem => 0
ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862.pem => 0
ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862_gind1.pem => 0
ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862.pem => 0
ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862_gind1.pem => 0
ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862.pem => 0
ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862_gind1.pem => 0
ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864.pem => 0
ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864_gind1.pem => 0
ok 26
Parameters are invalid
8072FFB6:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p2048_q256_bad_q.pem => 1
ok 27
Parameters are invalid
80A2FBB6:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p768_q160_too_small.pem => 1
ok 28
ok
15-test_ec.t ....................... 
# The results of this test will end up in test-runs/test_ec
1..15
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/ectest
    1..19
    ok 1 - parameter_test
    ok 2 - cofactor_range_test
        # Subtest: cardinality_test
        1..82
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp112r1 cardinality test
        ok 1 - iteration 1
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp112r2 cardinality test
        ok 2 - iteration 2
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp128r1 cardinality test
        ok 3 - iteration 3
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp128r2 cardinality test
        ok 4 - iteration 4
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160k1 cardinality test
        ok 5 - iteration 5
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160r1 cardinality test
        ok 6 - iteration 6
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160r2 cardinality test
        ok 7 - iteration 7
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp192k1 cardinality test
        ok 8 - iteration 8
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp224k1 cardinality test
        ok 9 - iteration 9
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp224r1 cardinality test
        ok 10 - iteration 10
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp256k1 cardinality test
        ok 11 - iteration 11
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp384r1 cardinality test
        ok 12 - iteration 12
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp521r1 cardinality test
        ok 13 - iteration 13
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v1 cardinality test
        ok 14 - iteration 14
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v2 cardinality test
        ok 15 - iteration 15
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v3 cardinality test
        ok 16 - iteration 16
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v1 cardinality test
        ok 17 - iteration 17
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v2 cardinality test
        ok 18 - iteration 18
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v3 cardinality test
        ok 19 - iteration 19
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime256v1 cardinality test
        ok 20 - iteration 20
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect113r1 cardinality test
        ok 21 - iteration 21
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect113r2 cardinality test
        ok 22 - iteration 22
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect131r1 cardinality test
        ok 23 - iteration 23
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect131r2 cardinality test
        ok 24 - iteration 24
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163k1 cardinality test
        ok 25 - iteration 25
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163r1 cardinality test
        ok 26 - iteration 26
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163r2 cardinality test
        ok 27 - iteration 27
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect193r1 cardinality test
        ok 28 - iteration 28
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect193r2 cardinality test
        ok 29 - iteration 29
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect233k1 cardinality test
        ok 30 - iteration 30
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect233r1 cardinality test
        ok 31 - iteration 31
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect239k1 cardinality test
        ok 32 - iteration 32
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect283k1 cardinality test
        ok 33 - iteration 33
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect283r1 cardinality test
        ok 34 - iteration 34
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect409k1 cardinality test
        ok 35 - iteration 35
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect409r1 cardinality test
        ok 36 - iteration 36
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect571k1 cardinality test
        ok 37 - iteration 37
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect571r1 cardinality test
        ok 38 - iteration 38
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v1 cardinality test
        ok 39 - iteration 39
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v2 cardinality test
        ok 40 - iteration 40
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v3 cardinality test
        ok 41 - iteration 41
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb176v1 cardinality test
        ok 42 - iteration 42
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v1 cardinality test
        ok 43 - iteration 43
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v2 cardinality test
        ok 44 - iteration 44
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v3 cardinality test
        ok 45 - iteration 45
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb208w1 cardinality test
        ok 46 - iteration 46
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v1 cardinality test
        ok 47 - iteration 47
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v2 cardinality test
        ok 48 - iteration 48
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v3 cardinality test
        ok 49 - iteration 49
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb272w1 cardinality test
        ok 50 - iteration 50
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb304w1 cardinality test
        ok 51 - iteration 51
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb359v1 cardinality test
        ok 52 - iteration 52
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb368w1 cardinality test
        ok 53 - iteration 53
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb431r1 cardinality test
        ok 54 - iteration 54
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls1 cardinality test
        ok 55 - iteration 55
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls3 cardinality test
        ok 56 - iteration 56
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls4 cardinality test
        ok 57 - iteration 57
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls5 cardinality test
        ok 58 - iteration 58
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls6 cardinality test
        ok 59 - iteration 59
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls7 cardinality test
        ok 60 - iteration 60
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls8 cardinality test
        ok 61 - iteration 61
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls9 cardinality test
        ok 62 - iteration 62
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls10 cardinality test
        ok 63 - iteration 63
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls11 cardinality test
        ok 64 - iteration 64
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls12 cardinality test
        ok 65 - iteration 65
        # INFO:  @ ../test/ectest.c:2163
        # Curve Oakley-EC2N-3 cardinality test
        ok 66 - iteration 66
        # INFO:  @ ../test/ectest.c:2163
        # Curve Oakley-EC2N-4 cardinality test
        ok 67 - iteration 67
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP160r1 cardinality test
        ok 68 - iteration 68
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP160t1 cardinality test
        ok 69 - iteration 69
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP192r1 cardinality test
        ok 70 - iteration 70
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP192t1 cardinality test
        ok 71 - iteration 71
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP224r1 cardinality test
        ok 72 - iteration 72
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP224t1 cardinality test
        ok 73 - iteration 73
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP256r1 cardinality test
        ok 74 - iteration 74
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP256t1 cardinality test
        ok 75 - iteration 75
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP320r1 cardinality test
        ok 76 - iteration 76
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP320t1 cardinality test
        ok 77 - iteration 77
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP384r1 cardinality test
        ok 78 - iteration 78
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP384t1 cardinality test
        ok 79 - iteration 79
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP512r1 cardinality test
        ok 80 - iteration 80
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP512t1 cardinality test
        ok 81 - iteration 81
        # INFO:  @ ../test/ectest.c:2163
        # Curve SM2 cardinality test
        ok 82 - iteration 82
    ok 3 - cardinality_test
    # INFO:  @ ../test/ectest.c:185
    # Curve defined by Weierstrass equation
    #      y^2 = x^3 + a*x + b (mod p)
    # bignum: 'a' = 0x1
    # bignum: 'b' = 0x1
    # bignum: 'p' = 0x17
    # A cyclic subgroup:
    #      point at infinity
    # bignum: 'x' = 0xd
    # bignum: 'y' = 0x7
    # bignum: 'x' = 0x5
    # bignum: 'y' = 0x4
    # bignum: 'x' = 0x11
    # bignum: 'y' = 0x3
    # bignum: 'x' = 0x11
    # bignum: 'y' = 0x14
    # bignum: 'x' = 0x5
    # bignum: 'y' = 0x13
    # bignum: 'x' = 0xd
    # bignum: 'y' = 0x10
    # memory: 'Generator as octet string, compressed form:'
    # 0000: 030d
    # memory: 'Generator as octet string, uncompressed form:'
    # 0000: 040d07
    # memory: 'Generator as octet string, hybrid form:'
    # 0000: 070d07
    # INFO:  @ ../test/ectest.c:306
    # SEC2 curve secp160r1 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                           4a96b568 8ef5732846646989 68c38bb913cbfc82:    0
    # bignum: 'y'
    #                                                               bit position
    #                           23a62855 3168947d59dcc912 042351377ac5fb32:    0
    # INFO:  @ ../test/ectest.c:336
    # NIST curve P-192 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                   188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012:    0
    # bignum: 'y'
    #                                                               bit position
    #                    7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811:    0
    # INFO:  @ ../test/ectest.c:373
    # NIST curve P-224 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #          b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21:    0
    # bignum: 'y'
    #                                                               bit position
    #          bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34:    0
    # INFO:  @ ../test/ectest.c:411
    # NIST curve P-256 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #  6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296:    0
    # bignum: 'y'
    #                                                               bit position
    #  4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5:    0
    # INFO:  @ ../test/ectest.c:454
    # NIST curve P-384 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                                    aa87ca22be8b0537 8eb1c71ef320ad74:  256
    #  6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7:    0
    # bignum: 'y'
    #                                                               bit position
    #                                    3617de4a96262c6f 5d9e98bf9292dc29:  256
    #  f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f:    0
    # INFO:  @ ../test/ectest.c:506
    # NIST curve P-521 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                                                                   c6:  512
    #  858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba:  256
    #  a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66:    0
    # bignum: 'y'
    #                                                               bit position
    #                                                                  118:  512
    #  39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c:  256
    #  97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650:    0
    # combined multiplication ...
    #  ok
    # 
    ok 4 - prime_field_tests
    ok 5 - hybrid_point_encoding_test
    # INFO:  @ ../test/ectest.c:958
    # Curve defined by Weierstrass equation
    #      y^2 + x*y = x^3 + a*x^2 + b (mod p)
    # bignum: 'a' = 0x3
    # bignum: 'b' = 0x1
    # bignum: 'p' = 0x13
    # A cyclic subgroup:
    #      point at infinity
    # bignum: 'x' = 0x6
    # bignum: 'y' = 0x8
    # bignum: 'x' = 0x1
    # bignum: 'y' = 0xd
    # bignum: 'x' = 0x7
    # bignum: 'y' = 0x2
    # bignum: 'x' = 0
    # bignum: 'y' = 0x1
    # bignum: 'x' = 0x7
    # bignum: 'y' = 0x5
    # bignum: 'x' = 0x1
    # bignum: 'y' = 0xc
    # bignum: 'x' = 0x6
    # bignum: 'y' = 0xe
    # memory: 'Generator as octet string, uncompressed form:'
    # 0000: 040608
    # 
    # 
    ok 6 - char2_field_tests
        # Subtest: char2_curve_test
        1..10
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-163 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                          2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8:    0
        # bignum: 'y'
        #                                                               bit position
        #                          289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9:    0
        ok 83 - iteration 1
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-163 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                          3f0eba162 86a2d57ea0991168 d4994637e8343e36:    0
        # bignum: 'y'
        #                                                               bit position
        #                           d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1:    0
        ok 84 - iteration 2
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-233 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #       17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126:    0
        # bignum: 'y'
        #                                                               bit position
        #       1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3:    0
        ok 85 - iteration 3
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-233 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #        fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b:    0
        # bignum: 'y'
        #                                                               bit position
        #       1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052:    0
        ok 86 - iteration 4
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-283 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                              503213f:  256
        #  78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                              1ccda38:  256
        #  0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259:    0
        ok 87 - iteration 5
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-283 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                              5f93925:  256
        #  8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                              3676854:  256
        #  fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4:    0
        ok 88 - iteration 6
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-409 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                             60f05f 658f49c1ad3ab189 0f7184210efd0987:  256
        #  e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746:    0
        # bignum: 'y'
        #                                                               bit position
        #                            1e36905 0b7c4e42acba1dac bf04299c3460782f:  256
        #  918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b:    0
        ok 89 - iteration 7
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-409 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                            15d4860 d088ddb3496b0c60 64756260441cde4a:  256
        #  f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7:    0
        # bignum: 'y'
        #                                                               bit position
        #                             61b1cf ab6be5f32bbfa783 24ed106a7636b9c5:  256
        #  a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706:    0
        ok 90 - iteration 8
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-571 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                      26eb7a859923fbc:  512
        #  82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6:  256
        #  47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                      349dc807f4fbf37:  512
        #  4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7:  256
        #  4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3:    0
        ok 91 - iteration 9
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-571 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                      303001d34b85629:  512
        #  6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293:  256
        #  cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                      37bf27342da639b:  512
        #  6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57:  256
        #  6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b:    0
        # combined multiplication ...
        ok 92 - iteration 10
    ok 7 - char2_curve_test
        # Subtest: nistp_single_test
        1..3
        # NIST curve P-224 (optimised implementation):
        # NIST test vectors ... 
        ok 93 - iteration 1
        # NIST curve P-256 (optimised implementation):
        # NIST test vectors ... 
        ok 94 - iteration 2
        # NIST curve P-521 (optimised implementation):
        # NIST test vectors ... 
        ok 95 - iteration 3
    ok 8 - nistp_single_test
        # Subtest: internal_curve_test
        1..82
        ok 96 - iteration 1
        ok 97 - iteration 2
        ok 98 - iteration 3
        ok 99 - iteration 4
        ok 100 - iteration 5
        ok 101 - iteration 6
        ok 102 - iteration 7
        ok 103 - iteration 8
        ok 104 - iteration 9
        ok 105 - iteration 10
        ok 106 - iteration 11
        ok 107 - iteration 12
        ok 108 - iteration 13
        ok 109 - iteration 14
        ok 110 - iteration 15
        ok 111 - iteration 16
        ok 112 - iteration 17
        ok 113 - iteration 18
        ok 114 - iteration 19
        ok 115 - iteration 20
        ok 116 - iteration 21
        ok 117 - iteration 22
        ok 118 - iteration 23
        ok 119 - iteration 24
        ok 120 - iteration 25
        ok 121 - iteration 26
        ok 122 - iteration 27
        ok 123 - iteration 28
        ok 124 - iteration 29
        ok 125 - iteration 30
        ok 126 - iteration 31
        ok 127 - iteration 32
        ok 128 - iteration 33
        ok 129 - iteration 34
        ok 130 - iteration 35
        ok 131 - iteration 36
        ok 132 - iteration 37
        ok 133 - iteration 38
        ok 134 - iteration 39
        ok 135 - iteration 40
        ok 136 - iteration 41
        ok 137 - iteration 42
        ok 138 - iteration 43
        ok 139 - iteration 44
        ok 140 - iteration 45
        ok 141 - iteration 46
        ok 142 - iteration 47
        ok 143 - iteration 48
        ok 144 - iteration 49
        ok 145 - iteration 50
        ok 146 - iteration 51
        ok 147 - iteration 52
        ok 148 - iteration 53
        ok 149 - iteration 54
        ok 150 - iteration 55
        ok 151 - iteration 56
        ok 152 - iteration 57
        ok 153 - iteration 58
        ok 154 - iteration 59
        ok 155 - iteration 60
        ok 156 - iteration 61
        ok 157 - iteration 62
        ok 158 - iteration 63
        ok 159 - iteration 64
        ok 160 - iteration 65
        ok 161 - iteration 66
        ok 162 - iteration 67
        ok 163 - iteration 68
        ok 164 - iteration 69
        ok 165 - iteration 70
        ok 166 - iteration 71
        ok 167 - iteration 72
        ok 168 - iteration 73
        ok 169 - iteration 74
        ok 170 - iteration 75
        ok 171 - iteration 76
        ok 172 - iteration 77
        ok 173 - iteration 78
        ok 174 - iteration 79
        ok 175 - iteration 80
        ok 176 - iteration 81
        ok 177 - iteration 82
    ok 9 - internal_curve_test
        # Subtest: internal_curve_test_method
        1..82
        ok 178 - iteration 1
        ok 179 - iteration 2
        ok 180 - iteration 3
        ok 181 - iteration 4
        ok 182 - iteration 5
        ok 183 - iteration 6
        ok 184 - iteration 7
        ok 185 - iteration 8
        ok 186 - iteration 9
        ok 187 - iteration 10
        ok 188 - iteration 11
        ok 189 - iteration 12
        ok 190 - iteration 13
        ok 191 - iteration 14
        ok 192 - iteration 15
        ok 193 - iteration 16
        ok 194 - iteration 17
        ok 195 - iteration 18
        ok 196 - iteration 19
        ok 197 - iteration 20
        ok 198 - iteration 21
        ok 199 - iteration 22
        ok 200 - iteration 23
        ok 201 - iteration 24
        ok 202 - iteration 25
        ok 203 - iteration 26
        ok 204 - iteration 27
        ok 205 - iteration 28
        ok 206 - iteration 29
        ok 207 - iteration 30
        ok 208 - iteration 31
        ok 209 - iteration 32
        ok 210 - iteration 33
        ok 211 - iteration 34
        ok 212 - iteration 35
        ok 213 - iteration 36
        ok 214 - iteration 37
        ok 215 - iteration 38
        ok 216 - iteration 39
        ok 217 - iteration 40
        ok 218 - iteration 41
        ok 219 - iteration 42
        ok 220 - iteration 43
        ok 221 - iteration 44
        ok 222 - iteration 45
        ok 223 - iteration 46
        ok 224 - iteration 47
        ok 225 - iteration 48
        ok 226 - iteration 49
        ok 227 - iteration 50
        ok 228 - iteration 51
        ok 229 - iteration 52
        ok 230 - iteration 53
        ok 231 - iteration 54
        ok 232 - iteration 55
        ok 233 - iteration 56
        ok 234 - iteration 57
        ok 235 - iteration 58
        ok 236 - iteration 59
        ok 237 - iteration 60
        ok 238 - iteration 61
        ok 239 - iteration 62
        ok 240 - iteration 63
        ok 241 - iteration 64
        ok 242 - iteration 65
        ok 243 - iteration 66
        ok 244 - iteration 67
        ok 245 - iteration 68
        ok 246 - iteration 69
        ok 247 - iteration 70
        ok 248 - iteration 71
        ok 249 - iteration 72
        ok 250 - iteration 73
        ok 251 - iteration 74
        ok 252 - iteration 75
        ok 253 - iteration 76
        ok 254 - iteration 77
        ok 255 - iteration 78
        ok 256 - iteration 79
        ok 257 - iteration 80
        ok 258 - iteration 81
        ok 259 - iteration 82
    ok 10 - internal_curve_test_method
    ok 11 - group_field_test
        # Subtest: check_named_curve_test
        1..82
        ok 260 - iteration 1
        ok 261 - iteration 2
        ok 262 - iteration 3
        ok 263 - iteration 4
        ok 264 - iteration 5
        ok 265 - iteration 6
        ok 266 - iteration 7
        ok 267 - iteration 8
        ok 268 - iteration 9
        ok 269 - iteration 10
        ok 270 - iteration 11
        ok 271 - iteration 12
        ok 272 - iteration 13
        ok 273 - iteration 14
        ok 274 - iteration 15
        ok 275 - iteration 16
        ok 276 - iteration 17
        ok 277 - iteration 18
        ok 278 - iteration 19
        ok 279 - iteration 20
        ok 280 - iteration 21
        ok 281 - iteration 22
        ok 282 - iteration 23
        ok 283 - iteration 24
        ok 284 - iteration 25
        ok 285 - iteration 26
        ok 286 - iteration 27
        ok 287 - iteration 28
        ok 288 - iteration 29
        ok 289 - iteration 30
        ok 290 - iteration 31
        ok 291 - iteration 32
        ok 292 - iteration 33
        ok 293 - iteration 34
        ok 294 - iteration 35
        ok 295 - iteration 36
        ok 296 - iteration 37
        ok 297 - iteration 38
        ok 298 - iteration 39
        ok 299 - iteration 40
        ok 300 - iteration 41
        ok 301 - iteration 42
        ok 302 - iteration 43
        ok 303 - iteration 44
        ok 304 - iteration 45
        ok 305 - iteration 46
        ok 306 - iteration 47
        ok 307 - iteration 48
        ok 308 - iteration 49
        ok 309 - iteration 50
        ok 310 - iteration 51
        ok 311 - iteration 52
        ok 312 - iteration 53
        ok 313 - iteration 54
        ok 314 - iteration 55
        ok 315 - iteration 56
        ok 316 - iteration 57
        ok 317 - iteration 58
        ok 318 - iteration 59
        ok 319 - iteration 60
        ok 320 - iteration 61
        ok 321 - iteration 62
        ok 322 - iteration 63
        ok 323 - iteration 64
        ok 324 - iteration 65
        ok 325 - iteration 66
        ok 326 - iteration 67
        ok 327 - iteration 68
        ok 328 - iteration 69
        ok 329 - iteration 70
        ok 330 - iteration 71
        ok 331 - iteration 72
        ok 332 - iteration 73
        ok 333 - iteration 74
        ok 334 - iteration 75
        ok 335 - iteration 76
        ok 336 - iteration 77
        ok 337 - iteration 78
        ok 338 - iteration 79
        ok 339 - iteration 80
        ok 340 - iteration 81
        ok 341 - iteration 82
    ok 12 - check_named_curve_test
        # Subtest: check_named_curve_lookup_test
        1..82
        ok 342 - iteration 1
        ok 343 - iteration 2
        ok 344 - iteration 3
        ok 345 - iteration 4
        ok 346 - iteration 5
        ok 347 - iteration 6
        ok 348 - iteration 7
        ok 349 - iteration 8
        ok 350 - iteration 9
        ok 351 - iteration 10
        ok 352 - iteration 11
        ok 353 - iteration 12
        ok 354 - iteration 13
        ok 355 - iteration 14
        ok 356 - iteration 15
        ok 357 - iteration 16
        ok 358 - iteration 17
        ok 359 - iteration 18
        ok 360 - iteration 19
        ok 361 - iteration 20
        ok 362 - iteration 21
        ok 363 - iteration 22
        ok 364 - iteration 23
        ok 365 - iteration 24
        ok 366 - iteration 25
        ok 367 - iteration 26
        ok 368 - iteration 27
        ok 369 - iteration 28
        ok 370 - iteration 29
        ok 371 - iteration 30
        ok 372 - iteration 31
        ok 373 - iteration 32
        ok 374 - iteration 33
        ok 375 - iteration 34
        ok 376 - iteration 35
        ok 377 - iteration 36
        ok 378 - iteration 37
        ok 379 - iteration 38
        ok 380 - iteration 39
        ok 381 - iteration 40
        ok 382 - iteration 41
        ok 383 - iteration 42
        ok 384 - iteration 43
        ok 385 - iteration 44
        ok 386 - iteration 45
        ok 387 - iteration 46
        ok 388 - iteration 47
        ok 389 - iteration 48
        ok 390 - iteration 49
        ok 391 - iteration 50
        ok 392 - iteration 51
        ok 393 - iteration 52
        ok 394 - iteration 53
        ok 395 - iteration 54
        ok 396 - iteration 55
        ok 397 - iteration 56
        ok 398 - iteration 57
        ok 399 - iteration 58
        ok 400 - iteration 59
        ok 401 - iteration 60
        ok 402 - iteration 61
        ok 403 - iteration 62
        ok 404 - iteration 63
        ok 405 - iteration 64
        ok 406 - iteration 65
        ok 407 - iteration 66
        ok 408 - iteration 67
        ok 409 - iteration 68
        ok 410 - iteration 69
        ok 411 - iteration 70
        ok 412 - iteration 71
        ok 413 - iteration 72
        ok 414 - iteration 73
        ok 415 - iteration 74
        ok 416 - iteration 75
        ok 417 - iteration 76
        ok 418 - iteration 77
        ok 419 - iteration 78
        ok 420 - iteration 79
        ok 421 - iteration 80
        ok 422 - iteration 81
        ok 423 - iteration 82
    ok 13 - check_named_curve_lookup_test
        # Subtest: check_ec_key_field_public_range_test
        1..82
        ok 424 - iteration 1
        ok 425 - iteration 2
        ok 426 - iteration 3
        ok 427 - iteration 4
        ok 428 - iteration 5
        ok 429 - iteration 6
        ok 430 - iteration 7
        ok 431 - iteration 8
        ok 432 - iteration 9
        ok 433 - iteration 10
        ok 434 - iteration 11
        ok 435 - iteration 12
        ok 436 - iteration 13
        ok 437 - iteration 14
        ok 438 - iteration 15
        ok 439 - iteration 16
        ok 440 - iteration 17
        ok 441 - iteration 18
        ok 442 - iteration 19
        ok 443 - iteration 20
        ok 444 - iteration 21
        ok 445 - iteration 22
        ok 446 - iteration 23
        ok 447 - iteration 24
        ok 448 - iteration 25
        ok 449 - iteration 26
        ok 450 - iteration 27
        ok 451 - iteration 28
        ok 452 - iteration 29
        ok 453 - iteration 30
        ok 454 - iteration 31
        ok 455 - iteration 32
        ok 456 - iteration 33
        ok 457 - iteration 34
        ok 458 - iteration 35
        ok 459 - iteration 36
        ok 460 - iteration 37
        ok 461 - iteration 38
        ok 462 - iteration 39
        ok 463 - iteration 40
        ok 464 - iteration 41
        ok 465 - iteration 42
        ok 466 - iteration 43
        ok 467 - iteration 44
        ok 468 - iteration 45
        ok 469 - iteration 46
        ok 470 - iteration 47
        ok 471 - iteration 48
        ok 472 - iteration 49
        ok 473 - iteration 50
        ok 474 - iteration 51
        ok 475 - iteration 52
        ok 476 - iteration 53
        ok 477 - iteration 54
        ok 478 - iteration 55
        ok 479 - iteration 56
        ok 480 - iteration 57
        ok 481 - iteration 58
        ok 482 - iteration 59
        ok 483 - iteration 60
        ok 484 - iteration 61
        ok 485 - iteration 62
        ok 486 - iteration 63
        ok 487 - iteration 64
        ok 488 - iteration 65
        ok 489 - iteration 66
        ok 490 - iteration 67
        ok 491 - iteration 68
        ok 492 - iteration 69
        ok 493 - iteration 70
        ok 494 - iteration 71
        ok 495 - iteration 72
        ok 496 - iteration 73
        ok 497 - iteration 74
        ok 498 - iteration 75
        ok 499 - iteration 76
        ok 500 - iteration 77
        ok 501 - iteration 78
        ok 502 - iteration 79
        ok 503 - iteration 80
        ok 504 - iteration 81
        ok 505 - iteration 82
    ok 14 - check_ec_key_field_public_range_test
        # Subtest: check_named_curve_from_ecparameters
        1..82
        # Curve secp112r1
        ok 506 - iteration 1
        # Curve secp112r2
        ok 507 - iteration 2
        # Curve secp128r1
        ok 508 - iteration 3
        # Curve secp128r2
        ok 509 - iteration 4
        # Curve secp160k1
        ok 510 - iteration 5
        # Curve secp160r1
        ok 511 - iteration 6
        # Curve secp160r2
        ok 512 - iteration 7
        # Curve secp192k1
        ok 513 - iteration 8
        # Curve secp224k1
        ok 514 - iteration 9
        # Curve secp224r1
        ok 515 - iteration 10
        # Curve secp256k1
        ok 516 - iteration 11
        # Curve secp384r1
        ok 517 - iteration 12
        # Curve secp521r1
        ok 518 - iteration 13
        # Curve prime192v1
        ok 519 - iteration 14
        # Curve prime192v2
        ok 520 - iteration 15
        # Curve prime192v3
        ok 521 - iteration 16
        # Curve prime239v1
        ok 522 - iteration 17
        # Curve prime239v2
        ok 523 - iteration 18
        # Curve prime239v3
        ok 524 - iteration 19
        # Curve prime256v1
        ok 525 - iteration 20
        # Curve sect113r1
        ok 526 - iteration 21
        # Curve sect113r2
        ok 527 - iteration 22
        # Curve sect131r1
        ok 528 - iteration 23
        # Curve sect131r2
        ok 529 - iteration 24
        # Curve sect163k1
        ok 530 - iteration 25
        # Curve sect163r1
        ok 531 - iteration 26
        # Curve sect163r2
        ok 532 - iteration 27
        # Curve sect193r1
        ok 533 - iteration 28
        # Curve sect193r2
        ok 534 - iteration 29
        # Curve sect233k1
        ok 535 - iteration 30
        # Curve sect233r1
        ok 536 - iteration 31
        # Curve sect239k1
        ok 537 - iteration 32
        # Curve sect283k1
        ok 538 - iteration 33
        # Curve sect283r1
        ok 539 - iteration 34
        # Curve sect409k1
        ok 540 - iteration 35
        # Curve sect409r1
        ok 541 - iteration 36
        # Curve sect571k1
        ok 542 - iteration 37
        # Curve sect571r1
        ok 543 - iteration 38
        # Curve c2pnb163v1
        ok 544 - iteration 39
        # Curve c2pnb163v2
        ok 545 - iteration 40
        # Curve c2pnb163v3
        ok 546 - iteration 41
        # Curve c2pnb176v1
        ok 547 - iteration 42
        # Curve c2tnb191v1
        ok 548 - iteration 43
        # Curve c2tnb191v2
        ok 549 - iteration 44
        # Curve c2tnb191v3
        ok 550 - iteration 45
        # Curve c2pnb208w1
        ok 551 - iteration 46
        # Curve c2tnb239v1
        ok 552 - iteration 47
        # Curve c2tnb239v2
        ok 553 - iteration 48
        # Curve c2tnb239v3
        ok 554 - iteration 49
        # Curve c2pnb272w1
        ok 555 - iteration 50
        # Curve c2pnb304w1
        ok 556 - iteration 51
        # Curve c2tnb359v1
        ok 557 - iteration 52
        # Curve c2pnb368w1
        ok 558 - iteration 53
        # Curve c2tnb431r1
        ok 559 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 560 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 561 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 562 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 563 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 564 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 565 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 566 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 567 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 568 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 569 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 570 - iteration 65
        # Curve Oakley-EC2N-3
        ok 571 - iteration 66
        # Curve Oakley-EC2N-4
        ok 572 - iteration 67
        # Curve brainpoolP160r1
        ok 573 - iteration 68
        # Curve brainpoolP160t1
        ok 574 - iteration 69
        # Curve brainpoolP192r1
        ok 575 - iteration 70
        # Curve brainpoolP192t1
        ok 576 - iteration 71
        # Curve brainpoolP224r1
        ok 577 - iteration 72
        # Curve brainpoolP224t1
        ok 578 - iteration 73
        # Curve brainpoolP256r1
        ok 579 - iteration 74
        # Curve brainpoolP256t1
        ok 580 - iteration 75
        # Curve brainpoolP320r1
        ok 581 - iteration 76
        # Curve brainpoolP320t1
        ok 582 - iteration 77
        # Curve brainpoolP384r1
        ok 583 - iteration 78
        # Curve brainpoolP384t1
        ok 584 - iteration 79
        # Curve brainpoolP512r1
        ok 585 - iteration 80
        # Curve brainpoolP512t1
        ok 586 - iteration 81
        # Curve SM2
        ok 587 - iteration 82
    ok 15 - check_named_curve_from_ecparameters
        # Subtest: ec_point_hex2point_test
        1..82
        ok 588 - iteration 1
        ok 589 - iteration 2
        ok 590 - iteration 3
        ok 591 - iteration 4
        ok 592 - iteration 5
        ok 593 - iteration 6
        ok 594 - iteration 7
        ok 595 - iteration 8
        ok 596 - iteration 9
        ok 597 - iteration 10
        ok 598 - iteration 11
        ok 599 - iteration 12
        ok 600 - iteration 13
        ok 601 - iteration 14
        ok 602 - iteration 15
        ok 603 - iteration 16
        ok 604 - iteration 17
        ok 605 - iteration 18
        ok 606 - iteration 19
        ok 607 - iteration 20
        ok 608 - iteration 21
        ok 609 - iteration 22
        ok 610 - iteration 23
        ok 611 - iteration 24
        ok 612 - iteration 25
        ok 613 - iteration 26
        ok 614 - iteration 27
        ok 615 - iteration 28
        ok 616 - iteration 29
        ok 617 - iteration 30
        ok 618 - iteration 31
        ok 619 - iteration 32
        ok 620 - iteration 33
        ok 621 - iteration 34
        ok 622 - iteration 35
        ok 623 - iteration 36
        ok 624 - iteration 37
        ok 625 - iteration 38
        ok 626 - iteration 39
        ok 627 - iteration 40
        ok 628 - iteration 41
        ok 629 - iteration 42
        ok 630 - iteration 43
        ok 631 - iteration 44
        ok 632 - iteration 45
        ok 633 - iteration 46
        ok 634 - iteration 47
        ok 635 - iteration 48
        ok 636 - iteration 49
        ok 637 - iteration 50
        ok 638 - iteration 51
        ok 639 - iteration 52
        ok 640 - iteration 53
        ok 641 - iteration 54
        ok 642 - iteration 55
        ok 643 - iteration 56
        ok 644 - iteration 57
        ok 645 - iteration 58
        ok 646 - iteration 59
        ok 647 - iteration 60
        ok 648 - iteration 61
        ok 649 - iteration 62
        ok 650 - iteration 63
        ok 651 - iteration 64
        ok 652 - iteration 65
        ok 653 - iteration 66
        ok 654 - iteration 67
        ok 655 - iteration 68
        ok 656 - iteration 69
        ok 657 - iteration 70
        ok 658 - iteration 71
        ok 659 - iteration 72
        ok 660 - iteration 73
        ok 661 - iteration 74
        ok 662 - iteration 75
        ok 663 - iteration 76
        ok 664 - iteration 77
        ok 665 - iteration 78
        ok 666 - iteration 79
        ok 667 - iteration 80
        ok 668 - iteration 81
        ok 669 - iteration 82
    ok 16 - ec_point_hex2point_test
        # Subtest: custom_generator_test
        1..82
        # Curve secp112r1
        ok 670 - iteration 1
        # Curve secp112r2
        ok 671 - iteration 2
        # Curve secp128r1
        ok 672 - iteration 3
        # Curve secp128r2
        ok 673 - iteration 4
        # Curve secp160k1
        ok 674 - iteration 5
        # Curve secp160r1
        ok 675 - iteration 6
        # Curve secp160r2
        ok 676 - iteration 7
        # Curve secp192k1
        ok 677 - iteration 8
        # Curve secp224k1
        ok 678 - iteration 9
        # Curve secp224r1
        ok 679 - iteration 10
        # Curve secp256k1
        ok 680 - iteration 11
        # Curve secp384r1
        ok 681 - iteration 12
        # Curve secp521r1
        ok 682 - iteration 13
        # Curve prime192v1
        ok 683 - iteration 14
        # Curve prime192v2
        ok 684 - iteration 15
        # Curve prime192v3
        ok 685 - iteration 16
        # Curve prime239v1
        ok 686 - iteration 17
        # Curve prime239v2
        ok 687 - iteration 18
        # Curve prime239v3
        ok 688 - iteration 19
        # Curve prime256v1
        ok 689 - iteration 20
        # Curve sect113r1
        ok 690 - iteration 21
        # Curve sect113r2
        ok 691 - iteration 22
        # Curve sect131r1
        ok 692 - iteration 23
        # Curve sect131r2
        ok 693 - iteration 24
        # Curve sect163k1
        ok 694 - iteration 25
        # Curve sect163r1
        ok 695 - iteration 26
        # Curve sect163r2
        ok 696 - iteration 27
        # Curve sect193r1
        ok 697 - iteration 28
        # Curve sect193r2
        ok 698 - iteration 29
        # Curve sect233k1
        ok 699 - iteration 30
        # Curve sect233r1
        ok 700 - iteration 31
        # Curve sect239k1
        ok 701 - iteration 32
        # Curve sect283k1
        ok 702 - iteration 33
        # Curve sect283r1
        ok 703 - iteration 34
        # Curve sect409k1
        ok 704 - iteration 35
        # Curve sect409r1
        ok 705 - iteration 36
        # Curve sect571k1
        ok 706 - iteration 37
        # Curve sect571r1
        ok 707 - iteration 38
        # Curve c2pnb163v1
        ok 708 - iteration 39
        # Curve c2pnb163v2
        ok 709 - iteration 40
        # Curve c2pnb163v3
        ok 710 - iteration 41
        # Curve c2pnb176v1
        ok 711 - iteration 42
        # Curve c2tnb191v1
        ok 712 - iteration 43
        # Curve c2tnb191v2
        ok 713 - iteration 44
        # Curve c2tnb191v3
        ok 714 - iteration 45
        # Curve c2pnb208w1
        ok 715 - iteration 46
        # Curve c2tnb239v1
        ok 716 - iteration 47
        # Curve c2tnb239v2
        ok 717 - iteration 48
        # Curve c2tnb239v3
        ok 718 - iteration 49
        # Curve c2pnb272w1
        ok 719 - iteration 50
        # Curve c2pnb304w1
        ok 720 - iteration 51
        # Curve c2tnb359v1
        ok 721 - iteration 52
        # Curve c2pnb368w1
        ok 722 - iteration 53
        # Curve c2tnb431r1
        ok 723 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 724 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 725 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 726 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 727 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 728 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 729 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 730 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 731 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 732 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 733 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 734 - iteration 65
        # Curve Oakley-EC2N-3
        ok 735 - iteration 66
        # Curve Oakley-EC2N-4
        ok 736 - iteration 67
        # Curve brainpoolP160r1
        ok 737 - iteration 68
        # Curve brainpoolP160t1
        ok 738 - iteration 69
        # Curve brainpoolP192r1
        ok 739 - iteration 70
        # Curve brainpoolP192t1
        ok 740 - iteration 71
        # Curve brainpoolP224r1
        ok 741 - iteration 72
        # Curve brainpoolP224t1
        ok 742 - iteration 73
        # Curve brainpoolP256r1
        ok 743 - iteration 74
        # Curve brainpoolP256t1
        ok 744 - iteration 75
        # Curve brainpoolP320r1
        ok 745 - iteration 76
        # Curve brainpoolP320t1
        ok 746 - iteration 77
        # Curve brainpoolP384r1
        ok 747 - iteration 78
        # Curve brainpoolP384t1
        ok 748 - iteration 79
        # Curve brainpoolP512r1
        ok 749 - iteration 80
        # Curve brainpoolP512t1
        ok 750 - iteration 81
        # Curve SM2
        ok 751 - iteration 82
    ok 17 - custom_generator_test
        # Subtest: custom_params_test
        1..82
        # Curve secp112r1
        ok 752 - iteration 1
        # Curve secp112r2
        ok 753 - iteration 2
        # Curve secp128r1
        ok 754 - iteration 3
        # Curve secp128r2
        ok 755 - iteration 4
        # Curve secp160k1
        ok 756 - iteration 5
        # Curve secp160r1
        ok 757 - iteration 6
        # Curve secp160r2
        ok 758 - iteration 7
        # Curve secp192k1
        ok 759 - iteration 8
        # Curve secp224k1
        ok 760 - iteration 9
        # Curve secp224r1
        ok 761 - iteration 10
        # Curve secp256k1
        ok 762 - iteration 11
        # Curve secp384r1
        ok 763 - iteration 12
        # Curve secp521r1
        ok 764 - iteration 13
        # Curve prime192v1
        ok 765 - iteration 14
        # Curve prime192v2
        ok 766 - iteration 15
        # Curve prime192v3
        ok 767 - iteration 16
        # Curve prime239v1
        ok 768 - iteration 17
        # Curve prime239v2
        ok 769 - iteration 18
        # Curve prime239v3
        ok 770 - iteration 19
        # Curve prime256v1
        ok 771 - iteration 20
        # Curve sect113r1
        ok 772 - iteration 21
        # Curve sect113r2
        ok 773 - iteration 22
        # Curve sect131r1
        ok 774 - iteration 23
        # Curve sect131r2
        ok 775 - iteration 24
        # Curve sect163k1
        ok 776 - iteration 25
        # Curve sect163r1
        ok 777 - iteration 26
        # Curve sect163r2
        ok 778 - iteration 27
        # Curve sect193r1
        ok 779 - iteration 28
        # Curve sect193r2
        ok 780 - iteration 29
        # Curve sect233k1
        ok 781 - iteration 30
        # Curve sect233r1
        ok 782 - iteration 31
        # Curve sect239k1
        ok 783 - iteration 32
        # Curve sect283k1
        ok 784 - iteration 33
        # Curve sect283r1
        ok 785 - iteration 34
        # Curve sect409k1
        ok 786 - iteration 35
        # Curve sect409r1
        ok 787 - iteration 36
        # Curve sect571k1
        ok 788 - iteration 37
        # Curve sect571r1
        ok 789 - iteration 38
        # Curve c2pnb163v1
        ok 790 - iteration 39
        # Curve c2pnb163v2
        ok 791 - iteration 40
        # Curve c2pnb163v3
        ok 792 - iteration 41
        # Curve c2pnb176v1
        ok 793 - iteration 42
        # Curve c2tnb191v1
        ok 794 - iteration 43
        # Curve c2tnb191v2
        ok 795 - iteration 44
        # Curve c2tnb191v3
        ok 796 - iteration 45
        # Curve c2pnb208w1
        ok 797 - iteration 46
        # Curve c2tnb239v1
        ok 798 - iteration 47
        # Curve c2tnb239v2
        ok 799 - iteration 48
        # Curve c2tnb239v3
        ok 800 - iteration 49
        # Curve c2pnb272w1
        ok 801 - iteration 50
        # Curve c2pnb304w1
        ok 802 - iteration 51
        # Curve c2tnb359v1
        ok 803 - iteration 52
        # Curve c2pnb368w1
        ok 804 - iteration 53
        # Curve c2tnb431r1
        ok 805 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 806 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 807 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 808 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 809 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 810 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 811 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 812 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 813 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 814 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 815 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 816 - iteration 65
        # Curve Oakley-EC2N-3
        ok 817 - iteration 66
        # Curve Oakley-EC2N-4
        ok 818 - iteration 67
        # Curve brainpoolP160r1
        ok 819 - iteration 68
        # Curve brainpoolP160t1
        ok 820 - iteration 69
        # Curve brainpoolP192r1
        ok 821 - iteration 70
        # Curve brainpoolP192t1
        ok 822 - iteration 71
        # Curve brainpoolP224r1
        ok 823 - iteration 72
        # Curve brainpoolP224t1
        ok 824 - iteration 73
        # Curve brainpoolP256r1
        ok 825 - iteration 74
        # Curve brainpoolP256t1
        ok 826 - iteration 75
        # Curve brainpoolP320r1
        ok 827 - iteration 76
        # Curve brainpoolP320t1
        ok 828 - iteration 77
        # Curve brainpoolP384r1
        ok 829 - iteration 78
        # Curve brainpoolP384t1
        ok 830 - iteration 79
        # Curve brainpoolP512r1
        ok 831 - iteration 80
        # Curve brainpoolP512t1
        ok 832 - iteration 81
        # Curve SM2
        # SKIP:  @ ../test/ectest.c:2722
        # custom params not supported with SM2
        ok 833 - iteration 82 # skipped
    ok 18 - custom_params_test
    ok 19 - ec_d2i_publickey_test
../../util/wrap.pl ../../test/ectest => 0
ok 2 - running ectest
# Subtest: EC conversions -- private key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 3 - EC conversions -- private key
# Subtest: EC conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - EC conversions -- private key PKCS\#8
# Subtest: EC conversions -- public key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - EC conversions -- public key
# Subtest: PKEY conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 6 - PKEY conversions -- private key
# Subtest: PKEY conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 7 - PKEY conversions -- private key PKCS\#8
# Subtest: PKEY conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testecpub-p256.pem -out ec-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 8 - PKEY conversions -- public key
# Subtest: Ed25519 conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 9 - Ed25519 conversions -- private key
# Subtest: Ed25519 conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 10 - Ed25519 conversions -- private key PKCS\#8
# Subtest: Ed25519 conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested25519pub.pem -out ed25519-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 11 - Ed25519 conversions -- public key
# Subtest: Ed448 conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 12 - Ed448 conversions -- private key
# Subtest: Ed448 conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 13 - Ed448 conversions -- private key PKCS\#8
# Subtest: Ed448 conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested448pub.pem -out ed448-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 14 - Ed448 conversions -- public key
# Subtest: Check loading of fips and non-fips keys
    1..0 # SKIP FIPS is disabled
ok 15 # skip FIPS is disabled
ok
15-test_ecdsa.t .................... 
# The results of this test will end up in test-runs/test_ecdsa
1..1
    # Subtest: ../../test/ecdsatest
    1..3
        # Subtest: test_builtin_as_ec
        1..82
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp112r1 as EC key type
        ok 1 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp112r2 as EC key type
        ok 2 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp128r1 as EC key type
        ok 3 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp128r2 as EC key type
        ok 4 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160k1 as EC key type
        ok 5 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160r1 as EC key type
        ok 6 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160r2 as EC key type
        ok 7 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp192k1 as EC key type
        ok 8 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp224k1 as EC key type
        ok 9 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp224r1 as EC key type
        ok 10 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp256k1 as EC key type
        ok 11 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp384r1 as EC key type
        ok 12 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp521r1 as EC key type
        ok 13 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v1 as EC key type
        ok 14 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v2 as EC key type
        ok 15 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v3 as EC key type
        ok 16 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v1 as EC key type
        ok 17 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v2 as EC key type
        ok 18 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v3 as EC key type
        ok 19 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime256v1 as EC key type
        ok 20 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect113r1 as EC key type
        ok 21 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect113r2 as EC key type
        ok 22 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect131r1 as EC key type
        ok 23 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect131r2 as EC key type
        ok 24 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163k1 as EC key type
        ok 25 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163r1 as EC key type
        ok 26 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163r2 as EC key type
        ok 27 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect193r1 as EC key type
        ok 28 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect193r2 as EC key type
        ok 29 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect233k1 as EC key type
        ok 30 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect233r1 as EC key type
        ok 31 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect239k1 as EC key type
        ok 32 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect283k1 as EC key type
        ok 33 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect283r1 as EC key type
        ok 34 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect409k1 as EC key type
        ok 35 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect409r1 as EC key type
        ok 36 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect571k1 as EC key type
        ok 37 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect571r1 as EC key type
        ok 38 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v1 as EC key type
        ok 39 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v2 as EC key type
        ok 40 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v3 as EC key type
        ok 41 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb176v1 as EC key type
        ok 42 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v1 as EC key type
        ok 43 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v2 as EC key type
        ok 44 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v3 as EC key type
        ok 45 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb208w1 as EC key type
        ok 46 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v1 as EC key type
        ok 47 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v2 as EC key type
        ok 48 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v3 as EC key type
        ok 49 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb272w1 as EC key type
        ok 50 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb304w1 as EC key type
        ok 51 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb359v1 as EC key type
        ok 52 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb368w1 as EC key type
        ok 53 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb431r1 as EC key type
        ok 54 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls1 as EC key type
        ok 55 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls3 as EC key type
        ok 56 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls4 as EC key type
        ok 57 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls5 as EC key type
        ok 58 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls6 as EC key type
        ok 59 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls7 as EC key type
        ok 60 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls8 as EC key type
        ok 61 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls9 as EC key type
        ok 62 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls10 as EC key type
        ok 63 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls11 as EC key type
        ok 64 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls12 as EC key type
        ok 65 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-3
        ok 66 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-4
        ok 67 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP160r1 as EC key type
        ok 68 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP160t1 as EC key type
        ok 69 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP192r1 as EC key type
        ok 70 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP192t1 as EC key type
        ok 71 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP224r1 as EC key type
        ok 72 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP224t1 as EC key type
        ok 73 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP256r1 as EC key type
        ok 74 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP256t1 as EC key type
        ok 75 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP320r1 as EC key type
        ok 76 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP320t1 as EC key type
        ok 77 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP384r1 as EC key type
        ok 78 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP384t1 as EC key type
        ok 79 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP512r1 as EC key type
        ok 80 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP512t1 as EC key type
        ok 81 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:212
        # skipped: EC key type unsupported for curve SM2
        ok 82 - iteration 82
    ok 1 - test_builtin_as_ec
        # Subtest: test_builtin_as_sm2
        1..82
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp112r1
        ok 83 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp112r2
        ok 84 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp128r1
        ok 85 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp128r2
        ok 86 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160k1
        ok 87 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160r1
        ok 88 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160r2
        ok 89 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp192k1
        ok 90 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp224k1
        ok 91 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp224r1
        ok 92 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp256k1
        ok 93 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp384r1
        ok 94 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp521r1
        ok 95 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v1
        ok 96 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v2
        ok 97 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v3
        ok 98 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v1
        ok 99 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v2
        ok 100 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v3
        ok 101 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime256v1
        ok 102 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect113r1
        ok 103 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect113r2
        ok 104 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect131r1
        ok 105 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect131r2
        ok 106 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163k1
        ok 107 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163r1
        ok 108 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163r2
        ok 109 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect193r1
        ok 110 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect193r2
        ok 111 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect233k1
        ok 112 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect233r1
        ok 113 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect239k1
        ok 114 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect283k1
        ok 115 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect283r1
        ok 116 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect409k1
        ok 117 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect409r1
        ok 118 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect571k1
        ok 119 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect571r1
        ok 120 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v1
        ok 121 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v2
        ok 122 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v3
        ok 123 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb176v1
        ok 124 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v1
        ok 125 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v2
        ok 126 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v3
        ok 127 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb208w1
        ok 128 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v1
        ok 129 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v2
        ok 130 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v3
        ok 131 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb272w1
        ok 132 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb304w1
        ok 133 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb359v1
        ok 134 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb368w1
        ok 135 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb431r1
        ok 136 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls1
        ok 137 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls3
        ok 138 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls4
        ok 139 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls5
        ok 140 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls6
        ok 141 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls7
        ok 142 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls8
        ok 143 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls9
        ok 144 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls10
        ok 145 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls11
        ok 146 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls12
        ok 147 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-3
        ok 148 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-4
        ok 149 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP160r1
        ok 150 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP160t1
        ok 151 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP192r1
        ok 152 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP192t1
        ok 153 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP224r1
        ok 154 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP224t1
        ok 155 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP256r1
        ok 156 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP256t1
        ok 157 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP320r1
        ok 158 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP320t1
        ok 159 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP384r1
        ok 160 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP384t1
        ok 161 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP512r1
        ok 162 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP512t1
        ok 163 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve SM2 as SM2 key type
        ok 164 - iteration 82
    ok 2 - test_builtin_as_sm2
        # Subtest: x9_62_tests
        1..724
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime192v1
        ok 165 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime239v1
        ok 166 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 167 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 168 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 169 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 170 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 171 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 172 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 173 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 174 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 175 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 176 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 177 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 178 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 179 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 180 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 181 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 182 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 183 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 184 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 185 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 186 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 187 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 188 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 189 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 190 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 191 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 192 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 193 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 194 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 195 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 196 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 197 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 198 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 199 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 200 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 201 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 202 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 203 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 204 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 205 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 206 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 207 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 208 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 209 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 210 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 211 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 212 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 213 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 214 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 215 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 216 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 217 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 218 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 219 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 220 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 221 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 222 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 223 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 224 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 225 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 226 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 227 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 228 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 229 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 230 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 231 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 232 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 233 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 234 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 235 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 236 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 237 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 238 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 239 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 240 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 241 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 242 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 243 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 244 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 245 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 246 - iteration 82
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 247 - iteration 83
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 248 - iteration 84
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 249 - iteration 85
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 250 - iteration 86
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 251 - iteration 87
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 252 - iteration 88
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 253 - iteration 89
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 254 - iteration 90
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 255 - iteration 91
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 256 - iteration 92
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 257 - iteration 93
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 258 - iteration 94
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 259 - iteration 95
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 260 - iteration 96
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 261 - iteration 97
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 262 - iteration 98
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 263 - iteration 99
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 264 - iteration 100
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 265 - iteration 101
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 266 - iteration 102
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 267 - iteration 103
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 268 - iteration 104
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 269 - iteration 105
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 270 - iteration 106
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 271 - iteration 107
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 272 - iteration 108
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 273 - iteration 109
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 274 - iteration 110
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 275 - iteration 111
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 276 - iteration 112
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 277 - iteration 113
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 278 - iteration 114
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 279 - iteration 115
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 280 - iteration 116
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 281 - iteration 117
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 282 - iteration 118
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 283 - iteration 119
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 284 - iteration 120
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 285 - iteration 121
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 286 - iteration 122
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 287 - iteration 123
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 288 - iteration 124
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 289 - iteration 125
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 290 - iteration 126
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 291 - iteration 127
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 292 - iteration 128
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 293 - iteration 129
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 294 - iteration 130
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 295 - iteration 131
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 296 - iteration 132
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 297 - iteration 133
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 298 - iteration 134
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 299 - iteration 135
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 300 - iteration 136
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 301 - iteration 137
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 302 - iteration 138
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 303 - iteration 139
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 304 - iteration 140
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 305 - iteration 141
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 306 - iteration 142
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 307 - iteration 143
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 308 - iteration 144
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 309 - iteration 145
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 310 - iteration 146
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 311 - iteration 147
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 312 - iteration 148
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 313 - iteration 149
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 314 - iteration 150
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 315 - iteration 151
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 316 - iteration 152
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 317 - iteration 153
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 318 - iteration 154
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 319 - iteration 155
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 320 - iteration 156
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 321 - iteration 157
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 322 - iteration 158
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 323 - iteration 159
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 324 - iteration 160
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 325 - iteration 161
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 326 - iteration 162
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 327 - iteration 163
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 328 - iteration 164
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 329 - iteration 165
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 330 - iteration 166
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 331 - iteration 167
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 332 - iteration 168
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 333 - iteration 169
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 334 - iteration 170
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 335 - iteration 171
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 336 - iteration 172
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 337 - iteration 173
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 338 - iteration 174
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 339 - iteration 175
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 340 - iteration 176
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 341 - iteration 177
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 342 - iteration 178
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 343 - iteration 179
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 344 - iteration 180
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 345 - iteration 181
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 346 - iteration 182
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 347 - iteration 183
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 348 - iteration 184
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 349 - iteration 185
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 350 - iteration 186
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 351 - iteration 187
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 352 - iteration 188
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 353 - iteration 189
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 354 - iteration 190
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 355 - iteration 191
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 356 - iteration 192
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 357 - iteration 193
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 358 - iteration 194
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 359 - iteration 195
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 360 - iteration 196
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 361 - iteration 197
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 362 - iteration 198
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 363 - iteration 199
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 364 - iteration 200
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 365 - iteration 201
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 366 - iteration 202
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 367 - iteration 203
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 368 - iteration 204
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 369 - iteration 205
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 370 - iteration 206
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 371 - iteration 207
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 372 - iteration 208
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 373 - iteration 209
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 374 - iteration 210
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 375 - iteration 211
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 376 - iteration 212
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 377 - iteration 213
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 378 - iteration 214
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 379 - iteration 215
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 380 - iteration 216
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 381 - iteration 217
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 382 - iteration 218
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 383 - iteration 219
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 384 - iteration 220
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 385 - iteration 221
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 386 - iteration 222
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 387 - iteration 223
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 388 - iteration 224
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 389 - iteration 225
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 390 - iteration 226
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 391 - iteration 227
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 392 - iteration 228
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 393 - iteration 229
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 394 - iteration 230
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 395 - iteration 231
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 396 - iteration 232
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 397 - iteration 233
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 398 - iteration 234
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 399 - iteration 235
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 400 - iteration 236
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 401 - iteration 237
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 402 - iteration 238
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 403 - iteration 239
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 404 - iteration 240
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 405 - iteration 241
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 406 - iteration 242
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 407 - iteration 243
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 408 - iteration 244
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 409 - iteration 245
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 410 - iteration 246
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 411 - iteration 247
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 412 - iteration 248
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 413 - iteration 249
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 414 - iteration 250
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 415 - iteration 251
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 416 - iteration 252
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 417 - iteration 253
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 418 - iteration 254
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 419 - iteration 255
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 420 - iteration 256
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 421 - iteration 257
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 422 - iteration 258
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 423 - iteration 259
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 424 - iteration 260
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 425 - iteration 261
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 426 - iteration 262
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 427 - iteration 263
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 428 - iteration 264
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 429 - iteration 265
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 430 - iteration 266
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 431 - iteration 267
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 432 - iteration 268
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 433 - iteration 269
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 434 - iteration 270
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 435 - iteration 271
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 436 - iteration 272
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 437 - iteration 273
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 438 - iteration 274
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 439 - iteration 275
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 440 - iteration 276
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 441 - iteration 277
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 442 - iteration 278
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 443 - iteration 279
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 444 - iteration 280
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 445 - iteration 281
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 446 - iteration 282
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 447 - iteration 283
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 448 - iteration 284
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 449 - iteration 285
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 450 - iteration 286
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 451 - iteration 287
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 452 - iteration 288
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 453 - iteration 289
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 454 - iteration 290
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 455 - iteration 291
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 456 - iteration 292
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 457 - iteration 293
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 458 - iteration 294
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 459 - iteration 295
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 460 - iteration 296
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 461 - iteration 297
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 462 - iteration 298
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 463 - iteration 299
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 464 - iteration 300
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 465 - iteration 301
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 466 - iteration 302
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 467 - iteration 303
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 468 - iteration 304
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 469 - iteration 305
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 470 - iteration 306
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 471 - iteration 307
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 472 - iteration 308
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 473 - iteration 309
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 474 - iteration 310
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 475 - iteration 311
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 476 - iteration 312
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 477 - iteration 313
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 478 - iteration 314
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 479 - iteration 315
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 480 - iteration 316
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 481 - iteration 317
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 482 - iteration 318
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 483 - iteration 319
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 484 - iteration 320
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 485 - iteration 321
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 486 - iteration 322
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 487 - iteration 323
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 488 - iteration 324
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 489 - iteration 325
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 490 - iteration 326
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 491 - iteration 327
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 492 - iteration 328
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 493 - iteration 329
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 494 - iteration 330
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 495 - iteration 331
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 496 - iteration 332
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 497 - iteration 333
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 498 - iteration 334
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 499 - iteration 335
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 500 - iteration 336
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 501 - iteration 337
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 502 - iteration 338
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 503 - iteration 339
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 504 - iteration 340
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 505 - iteration 341
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 506 - iteration 342
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 507 - iteration 343
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 508 - iteration 344
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 509 - iteration 345
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 510 - iteration 346
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 511 - iteration 347
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 512 - iteration 348
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 513 - iteration 349
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 514 - iteration 350
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 515 - iteration 351
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 516 - iteration 352
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 517 - iteration 353
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 518 - iteration 354
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 519 - iteration 355
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 520 - iteration 356
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 521 - iteration 357
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 522 - iteration 358
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 523 - iteration 359
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 524 - iteration 360
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 525 - iteration 361
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 526 - iteration 362
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 527 - iteration 363
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 528 - iteration 364
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 529 - iteration 365
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 530 - iteration 366
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 531 - iteration 367
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 532 - iteration 368
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 533 - iteration 369
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 534 - iteration 370
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 535 - iteration 371
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 536 - iteration 372
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 537 - iteration 373
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 538 - iteration 374
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 539 - iteration 375
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 540 - iteration 376
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 541 - iteration 377
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 542 - iteration 378
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 543 - iteration 379
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 544 - iteration 380
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 545 - iteration 381
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 546 - iteration 382
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 547 - iteration 383
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 548 - iteration 384
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 549 - iteration 385
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 550 - iteration 386
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 551 - iteration 387
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 552 - iteration 388
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 553 - iteration 389
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 554 - iteration 390
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 555 - iteration 391
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 556 - iteration 392
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 557 - iteration 393
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 558 - iteration 394
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 559 - iteration 395
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 560 - iteration 396
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 561 - iteration 397
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 562 - iteration 398
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 563 - iteration 399
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 564 - iteration 400
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 565 - iteration 401
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 566 - iteration 402
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 567 - iteration 403
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 568 - iteration 404
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 569 - iteration 405
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 570 - iteration 406
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 571 - iteration 407
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 572 - iteration 408
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 573 - iteration 409
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 574 - iteration 410
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 575 - iteration 411
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 576 - iteration 412
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 577 - iteration 413
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 578 - iteration 414
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 579 - iteration 415
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 580 - iteration 416
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 581 - iteration 417
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 582 - iteration 418
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 583 - iteration 419
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 584 - iteration 420
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 585 - iteration 421
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 586 - iteration 422
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 587 - iteration 423
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 588 - iteration 424
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 589 - iteration 425
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 590 - iteration 426
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 591 - iteration 427
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 592 - iteration 428
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 593 - iteration 429
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 594 - iteration 430
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 595 - iteration 431
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 596 - iteration 432
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 597 - iteration 433
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 598 - iteration 434
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 599 - iteration 435
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 600 - iteration 436
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 601 - iteration 437
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 602 - iteration 438
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 603 - iteration 439
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 604 - iteration 440
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 605 - iteration 441
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 606 - iteration 442
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 607 - iteration 443
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 608 - iteration 444
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 609 - iteration 445
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 610 - iteration 446
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 611 - iteration 447
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 612 - iteration 448
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 613 - iteration 449
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 614 - iteration 450
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 615 - iteration 451
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 616 - iteration 452
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 617 - iteration 453
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 618 - iteration 454
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 619 - iteration 455
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 620 - iteration 456
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 621 - iteration 457
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 622 - iteration 458
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 623 - iteration 459
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 624 - iteration 460
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 625 - iteration 461
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 626 - iteration 462
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 627 - iteration 463
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 628 - iteration 464
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 629 - iteration 465
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 630 - iteration 466
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 631 - iteration 467
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 632 - iteration 468
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 633 - iteration 469
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 634 - iteration 470
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 635 - iteration 471
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 636 - iteration 472
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 637 - iteration 473
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 638 - iteration 474
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 639 - iteration 475
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 640 - iteration 476
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 641 - iteration 477
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 642 - iteration 478
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 643 - iteration 479
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 644 - iteration 480
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 645 - iteration 481
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 646 - iteration 482
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 647 - iteration 483
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 648 - iteration 484
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 649 - iteration 485
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 650 - iteration 486
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 651 - iteration 487
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 652 - iteration 488
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 653 - iteration 489
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 654 - iteration 490
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 655 - iteration 491
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 656 - iteration 492
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 657 - iteration 493
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 658 - iteration 494
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 659 - iteration 495
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 660 - iteration 496
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 661 - iteration 497
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 662 - iteration 498
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 663 - iteration 499
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 664 - iteration 500
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 665 - iteration 501
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 666 - iteration 502
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 667 - iteration 503
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 668 - iteration 504
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 669 - iteration 505
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 670 - iteration 506
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 671 - iteration 507
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 672 - iteration 508
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 673 - iteration 509
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 674 - iteration 510
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 675 - iteration 511
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 676 - iteration 512
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 677 - iteration 513
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 678 - iteration 514
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 679 - iteration 515
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 680 - iteration 516
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 681 - iteration 517
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 682 - iteration 518
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 683 - iteration 519
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 684 - iteration 520
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 685 - iteration 521
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 686 - iteration 522
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 687 - iteration 523
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 688 - iteration 524
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 689 - iteration 525
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 690 - iteration 526
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 691 - iteration 527
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 692 - iteration 528
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 693 - iteration 529
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 694 - iteration 530
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 695 - iteration 531
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 696 - iteration 532
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 697 - iteration 533
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 698 - iteration 534
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 699 - iteration 535
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 700 - iteration 536
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 701 - iteration 537
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 702 - iteration 538
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 703 - iteration 539
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 704 - iteration 540
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 705 - iteration 541
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 706 - iteration 542
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 707 - iteration 543
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 708 - iteration 544
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 709 - iteration 545
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 710 - iteration 546
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 711 - iteration 547
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 712 - iteration 548
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 713 - iteration 549
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 714 - iteration 550
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 715 - iteration 551
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 716 - iteration 552
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 717 - iteration 553
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 718 - iteration 554
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 719 - iteration 555
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 720 - iteration 556
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 721 - iteration 557
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 722 - iteration 558
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 723 - iteration 559
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 724 - iteration 560
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 725 - iteration 561
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 726 - iteration 562
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 727 - iteration 563
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 728 - iteration 564
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 729 - iteration 565
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 730 - iteration 566
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 731 - iteration 567
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 732 - iteration 568
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 733 - iteration 569
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 734 - iteration 570
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 735 - iteration 571
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 736 - iteration 572
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 737 - iteration 573
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 738 - iteration 574
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 739 - iteration 575
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 740 - iteration 576
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 741 - iteration 577
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 742 - iteration 578
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 743 - iteration 579
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 744 - iteration 580
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 745 - iteration 581
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 746 - iteration 582
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 747 - iteration 583
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 748 - iteration 584
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 749 - iteration 585
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 750 - iteration 586
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 751 - iteration 587
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 752 - iteration 588
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 753 - iteration 589
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 754 - iteration 590
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 755 - iteration 591
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 756 - iteration 592
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 757 - iteration 593
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 758 - iteration 594
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 759 - iteration 595
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 760 - iteration 596
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 761 - iteration 597
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 762 - iteration 598
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 763 - iteration 599
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 764 - iteration 600
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 765 - iteration 601
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 766 - iteration 602
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 767 - iteration 603
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 768 - iteration 604
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 769 - iteration 605
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 770 - iteration 606
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 771 - iteration 607
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 772 - iteration 608
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 773 - iteration 609
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 774 - iteration 610
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 775 - iteration 611
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 776 - iteration 612
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 777 - iteration 613
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 778 - iteration 614
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 779 - iteration 615
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 780 - iteration 616
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 781 - iteration 617
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 782 - iteration 618
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 783 - iteration 619
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 784 - iteration 620
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 785 - iteration 621
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 786 - iteration 622
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 787 - iteration 623
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 788 - iteration 624
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 789 - iteration 625
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 790 - iteration 626
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 791 - iteration 627
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 792 - iteration 628
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 793 - iteration 629
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 794 - iteration 630
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 795 - iteration 631
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 796 - iteration 632
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 797 - iteration 633
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 798 - iteration 634
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 799 - iteration 635
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 800 - iteration 636
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 801 - iteration 637
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 802 - iteration 638
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 803 - iteration 639
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 804 - iteration 640
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 805 - iteration 641
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 806 - iteration 642
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 807 - iteration 643
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 808 - iteration 644
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 809 - iteration 645
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 810 - iteration 646
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 811 - iteration 647
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 812 - iteration 648
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 813 - iteration 649
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 814 - iteration 650
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 815 - iteration 651
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 816 - iteration 652
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 817 - iteration 653
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 818 - iteration 654
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 819 - iteration 655
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 820 - iteration 656
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 821 - iteration 657
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 822 - iteration 658
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 823 - iteration 659
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 824 - iteration 660
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 825 - iteration 661
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 826 - iteration 662
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 827 - iteration 663
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 828 - iteration 664
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 829 - iteration 665
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 830 - iteration 666
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 831 - iteration 667
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 832 - iteration 668
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 833 - iteration 669
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 834 - iteration 670
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 835 - iteration 671
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 836 - iteration 672
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 837 - iteration 673
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 838 - iteration 674
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 839 - iteration 675
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 840 - iteration 676
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 841 - iteration 677
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 842 - iteration 678
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 843 - iteration 679
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 844 - iteration 680
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 845 - iteration 681
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 846 - iteration 682
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 847 - iteration 683
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 848 - iteration 684
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 849 - iteration 685
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 850 - iteration 686
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 851 - iteration 687
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 852 - iteration 688
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 853 - iteration 689
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 854 - iteration 690
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 855 - iteration 691
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 856 - iteration 692
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 857 - iteration 693
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 858 - iteration 694
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 859 - iteration 695
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 860 - iteration 696
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 861 - iteration 697
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 862 - iteration 698
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 863 - iteration 699
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 864 - iteration 700
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 865 - iteration 701
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 866 - iteration 702
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 867 - iteration 703
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 868 - iteration 704
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 869 - iteration 705
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 870 - iteration 706
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 871 - iteration 707
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 872 - iteration 708
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 873 - iteration 709
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 874 - iteration 710
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 875 - iteration 711
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 876 - iteration 712
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 877 - iteration 713
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 878 - iteration 714
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 879 - iteration 715
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 880 - iteration 716
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 881 - iteration 717
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 882 - iteration 718
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 883 - iteration 719
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 884 - iteration 720
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 885 - iteration 721
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 886 - iteration 722
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve c2tnb191v1
        ok 887 - iteration 723
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve c2tnb239v1
        ok 888 - iteration 724
    ok 3 - x9_62_tests
../../util/wrap.pl ../../test/ecdsatest => 0
ok 1 - running ecdsatest
ok
15-test_ecparam.t .................. 
# The results of this test will end up in test-runs/test_ecparam
1..12
# Subtest: Check loading valid parameters by ecparam with -check
    1..100
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 1 - Check loading valid parameters by ecparam with -check
# Subtest: Check loading valid parameters by ecparam with -check_named
    1..100
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 2 - Check loading valid parameters by ecparam with -check_named
# Subtest: Check loading valid parameters by pkeyparam with -check
    1..100
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 3 - Check loading valid parameters by pkeyparam with -check
# Subtest: Check loading non-canonically encoded parameters by ecparam with -check
    1..30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 4 - Check loading non-canonically encoded parameters by ecparam with -check
# Subtest: Check loading non-canonically encoded parameters by ecparam with -check_named
    1..30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 5 - Check loading non-canonically encoded parameters by ecparam with -check_named
# Subtest: Check loading non-canonically encoded parameters by pkeyparam with -check
    1..30
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 6 - Check loading non-canonically encoded parameters by pkeyparam with -check
# Subtest: Check loading invalid parameters by ecparam with -check
    1..4
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem
8062FBB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem
8022FDB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem
80C2FAB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
checking elliptic curve parameters: failed
8072F6B6:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 7 - Check loading invalid parameters by ecparam with -check
# Subtest: Check loading invalid parameters by ecparam with -check_named
    1..4
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem
8012F9B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem
8082F3B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem
8072F6B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
checking elliptic curve parameters: failed
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 8 - Check loading invalid parameters by ecparam with -check_named
# Subtest: Check loading invalid parameters by pkeyparam with -check
    1..4
Error reading parameters
8002FAB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Error reading parameters
80A2FFB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Error reading parameters
80A2F8B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
Parameters are invalid
80B2F0B6:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 9 - Check loading invalid parameters by pkeyparam with -check
# Subtest: Check ecparam does not change the parameter file on output
    1..200
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
    ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 3
    ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 5
    ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 7
    ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 9
    ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 11
    ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 13
    ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 15
    ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 17
    ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 19
    ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 21
    ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 23
    ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 25
    ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 27
    ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 29
    ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 31
    ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 33
    ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 35
    ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 37
    ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 39
    ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 41
    ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 43
    ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 45
    ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 47
    ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 49
    ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 51
    ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 53
    ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 55
    ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 57
    ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 59
    ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 61
    ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 63
    ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 65
    ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 67
    ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 69
    ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 71
    ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 73
    ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 75
    ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 77
    ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 79
    ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 81
    ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 83
    ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 85
    ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 87
    ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 89
    ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 91
    ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 93
    ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 95
    ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 97
    ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 99
    ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 101
    ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 103
    ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 105
    ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 107
    ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 109
    ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 111
    ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 113
    ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 115
    ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 117
    ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 119
    ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 121
    ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 123
    ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 125
    ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 127
    ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 129
    ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 131
    ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 133
    ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 135
    ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 137
    ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 139
    ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 141
    ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 143
    ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 145
    ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 147
    ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 149
    ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 151
    ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 153
    ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 155
    ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 157
    ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 159
    ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 161
    ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 163
    ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 165
    ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 167
    ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 169
    ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 171
    ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 173
    ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 175
    ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 177
    ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 179
    ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 181
    ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 183
    ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 185
    ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 187
    ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 189
    ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 191
    ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 193
    ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 195
    ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 197
    ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 199
    ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one
ok 10 - Check ecparam does not change the parameter file on output
# Subtest: Check pkeyparam does not change the parameter file on output
    1..200
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
    ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 3
    ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 5
    ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 7
    ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 9
    ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 11
    ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 13
    ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 15
    ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 17
    ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 19
    ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 21
    ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 23
    ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 25
    ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 27
    ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 29
    ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 31
    ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 33
    ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 35
    ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 37
    ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 39
    ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 41
    ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 43
    ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 45
    ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 47
    ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 49
    ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 51
    ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 53
    ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 55
    ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 57
    ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 59
    ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 61
    ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 63
    ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 65
    ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 67
    ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 69
    ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 71
    ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 73
    ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 75
    ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 77
    ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 79
    ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 81
    ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 83
    ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 85
    ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 87
    ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 89
    ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 91
    ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 93
    ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 95
    ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 97
    ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 99
    ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 101
    ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 103
    ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 105
    ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 107
    ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 109
    ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 111
    ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 113
    ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 115
    ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 117
    ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 119
    ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 121
    ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 123
    ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 125
    ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 127
    ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 129
    ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 131
    ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 133
    ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 135
    ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 137
    ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 139
    ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 141
    ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 143
    ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 145
    ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 147
    ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 149
    ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 151
    ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 153
    ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 155
    ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 157
    ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 159
    ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 161
    ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 163
    ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 165
    ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 167
    ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 169
    ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 171
    ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 173
    ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 175
    ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 177
    ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 179
    ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 181
    ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 183
    ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 185
    ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 187
    ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 189
    ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 191
    ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 193
    ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 195
    ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 197
    ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 199
    ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one
ok 11 - Check pkeyparam does not change the parameter file on output
# Subtest: Check loading of fips and non-fips params
    1..0 # SKIP FIPS is disabled
ok 12 # skip FIPS is disabled
ok
15-test_gendh.t .................... 
# The results of this test will end up in test-runs/test_gendh
1..9
# -----BEGIN PRIVATE KEY-----
# MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQIEHwIdAQXQWck0NRj7aHumlUxhQsVJgyoDttZtTSpcves=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     01:05:d0:59:c9:34:35:18:fb:68:7b:a6:95:4c:61:
#     42:c5:49:83:2a:03:b6:d6:6d:4d:2a:5c:bd:eb
# public-key:
#     21:97:84:d4:36:bb:9b:7a:94:01:53:40:4b:75:80:
#     ce:d5:a7:de:88:a8:54:8e:d1:3f:2d:14:95:26:73:
#     39:af:4d:42:19:69:6d:9a:a3:24:ef:d2:cd:85:97:
#     66:99:ff:c4:4f:c5:0a:fe:ef:43:eb:8a:44:04:4b:
#     14:a4:fd:73:c5:d0:21:7f:e4:29:67:bc:bb:9d:38:
#     8f:2f:6d:62:66:0a:d9:ff:41:13:bd:3c:e2:02:5d:
#     f7:50:02:db:97:79:44:87:9c:86:1f:cf:ec:fe:ba:
#     ff:01:18:73:c3:a0:d1:9d:4c:3c:15:a3:8f:8b:b2:
#     bd:9e:af:4d:26:29:e3:1c:c3:bf:84:40:fa:18:22:
#     cb:2e:1b:96:ff:89:95:db:30:f5:72:9c:27:57:94:
#     64:56:e0:63:c9:cd:3c:26:82:d8:45:9d:52:2a:f4:
#     e6:73:78:23:9b:8b:c7:38:3f:3e:33:c1:c9:83:82:
#     62:39:c9:13:09:08:6d:ac:fa:15:90:28:fa:b3:cb:
#     f0:38:16:97:36:a7:21:88:5b:67:6f:29:48:25:1d:
#     39:c6:e4:a4:e3:7b:40:48:cb:dc:2b:ee:bd:ac:d6:
#     fb:aa:c1:a6:46:98:41:b5:9f:3a:8c:09:4b:30:9a:
#     45:47:ee:5e:f6:7b:94:2f:b0:50:23:4b:59:0a:86:
#     be
# GROUP: ffdhe2048
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -text => 0
ok 1 - genpkey DH default group
# -----BEGIN PRIVATE KEY-----
# MIIBPgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQIEHgIcJhL6Ox8VqEiWm5YCC7yychZQMNdYynji+pZR0Q==
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     26:12:fa:3b:1f:15:a8:48:96:9b:96:02:0b:bc:b2:
#     72:16:50:30:d7:58:ca:78:e2:fa:96:51:d1
# public-key:
#     00:c6:ef:93:0a:40:86:cb:55:22:9f:1e:66:32:5c:
#     36:2b:51:ec:20:d4:7e:c3:e6:f4:8f:bf:6b:a2:5e:
#     24:9f:43:0c:fc:bd:e5:8d:87:71:a7:61:e5:cc:5c:
#     a9:c6:d9:3a:ce:d8:d9:0b:f9:ba:35:0c:38:05:f3:
#     0d:e5:aa:a8:bb:0f:21:49:81:fe:a7:15:97:c9:8f:
#     9e:7a:d5:72:35:b8:85:18:3c:cf:b0:b8:e1:23:4f:
#     38:58:72:4c:62:04:7e:03:3d:85:b6:49:5c:d7:5a:
#     be:16:92:c7:4a:85:c1:0f:bd:68:19:c8:d9:e7:0b:
#     39:34:cf:03:18:56:d9:b4:b3:d2:ec:e1:64:04:9c:
#     da:cf:24:9b:53:60:9a:67:0d:6e:cf:6c:57:5d:74:
#     a2:57:29:6c:4a:57:ab:83:7b:1c:49:ff:f1:48:b4:
#     bf:a6:82:79:ac:83:f9:b6:90:60:ba:9d:d6:ad:67:
#     3c:bc:03:87:78:46:ab:44:36:19:ba:1a:c2:4f:78:
#     56:22:a4:d1:41:fc:7b:ee:81:4f:ae:d8:2c:92:40:
#     47:a7:ea:0e:76:5f:6f:2f:32:ec:b6:d5:d8:30:c0:
#     30:6a:f3:c2:e3:59:3e:ff:35:32:4b:8f:bf:f0:52:
#     74:37:4f:85:76:a3:a7:4d:b4:e3:6a:02:47:c6:6f:
#     bd:b8
# GROUP: ffdhe2048
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -pkeyopt 'group:ffdhe2048' -text => 0
ok 2 - genpkey DH group ffdhe2048
.+....+.+.+.+....+.....................+...........+......+...............+............+...+....+.......+......+.+...+.......+...+.+.+....+..+....+...+.+..+.+............+.........+.........+....+......+.+.+........+...+......+..............+..+.+..+.........+.+.+...+...+.......+.+....+...+..+.+.......+.........+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
..+.........+...........+..................+.......+....+....+.............+..+...................+.................+.+..+..+.....+.+....................+.............+..+..+...+.+.+..+...........+...+.................+....+..+..........+..+..................+.....+.............+......+.........+.................+.+......+..+..+.......+..+..+.......+.........................+..+....+.+.....+.+.....+......+...................+........+.........+.+.........+.+...+.........+........+...+....+.+......+..+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dhgen.pem => 0
ok 3 - genpkey DH params fips186_4 PEM
# -----BEGIN PRIVATE KEY-----
# MIICgQIBADCCAlkGByqGSM4+AgEwggJMAoIBAQChA9DwPtSdTnTbRoD0iJts2xXd
# GfGXd3peslxm0ca6beA77Zahqgb8OyW01StV7pOLqbPfvNZR56GL/nIxzHtTUg+d
# WnpTvybqtaTvH4Ph7cZN46Q+OZpuwgRfm+IguS7mNFG5iEIs88YX1ROPpYvuRxiM
# RSVmtZNn4fYHUTco4lsmohSH5atU9OXX5BWuuGo8OhVvPoRrziXFEVL4AJcwYgJS
# PW8WY5wNwQBniaqipfglX5umUvoGyPtXVgAisgQos/ZlaSIGd2riniYzvrpyJlBK
# U00bPB2gpw+mttOpENkDTKYcXcGiMDYgnldy7+yx00sZp1xb0rC3m9A9GOSnAoIB
# AEkA8ToNno19+qivRpSs11kKyug6fL2QvwV4Y7iI4lNc5YWuyCQRbVufcFp0+abr
# vs+2NrAwtPSPtRGkgt3HgfLTt/lsujghMpye7SeafMhdN2lwucMKcuQmf3QDyhV+
# 0aI7HD9dy0Z0FQw4b/mEoY7f1Do0ha3fv0ECgDE3piJZuecqOb2yq26YIr0QwTIO
# h/69o/ITDxXt04Jyd2n7nnKmOm5F+wNDNb6ZAZQUzWSeCI7wJByCyaew1U1lpXHE
# 9oTrLxnU13Gwi4npON4oEsh2myGgFU60V8X5wkqSTuUjbqPU+rhZtr77eBMwy5dr
# 9bg2jPbSef8t7sdZx3dKumYCHQD/EWUccdIigzxg2L6Nkuudr53za5cTuGnmWiCh
# MCIDHQDtKSfyE562FJXWZB79oSQ/k+vkgrW/wsdVpTglAgEZBB8CHQCGJ3MDtPyq
# WaImNiThPw2UkJu3+LeVfKMkd2dg
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     00:86:27:73:03:b4:fc:aa:59:a2:26:36:24:e1:3f:
#     0d:94:90:9b:b7:f8:b7:95:7c:a3:24:77:67:60
# public-key:
#     7e:c6:95:18:76:d3:8b:b2:9a:59:a7:da:db:19:b1:
#     32:9e:6c:3d:6d:99:e1:4f:88:3f:96:8d:c2:83:e7:
#     81:81:fd:ba:8a:93:5f:d5:9c:4f:67:cc:e2:1a:25:
#     ae:00:8f:db:7e:9e:29:40:62:bb:d1:5d:23:e3:a6:
#     9f:28:20:61:8e:a4:98:db:73:af:3c:cd:6e:cb:5d:
#     97:2b:3f:35:13:47:eb:cf:f3:80:d1:63:b9:a9:d8:
#     f3:5a:cb:45:ce:df:a1:4e:ad:14:81:3f:f8:96:bb:
#     8c:80:17:42:cf:f8:bb:ea:6b:87:f1:be:7d:52:cd:
#     7d:d9:18:4c:38:fb:53:ca:c1:72:1e:55:dd:94:46:
#     c6:1c:38:cd:40:6f:1a:f2:ff:cb:a8:1c:e8:49:43:
#     32:51:38:fe:45:d6:8a:d6:fd:6d:81:08:e2:75:9a:
#     9e:78:c8:e3:4e:fd:d4:33:a6:d5:f3:fa:02:76:f3:
#     29:ed:d1:d6:8b:3f:50:0c:57:77:f5:54:b6:f9:5c:
#     40:67:f6:17:17:0a:32:19:bc:8f:c5:77:af:69:3f:
#     2d:29:48:7d:ee:cc:16:da:e9:c4:37:ee:4e:59:8f:
#     fc:e0:d6:8a:ad:73:5d:72:c3:47:f3:30:3e:07:7d:
#     39:78:60:fa:e8:af:06:5d:01:e8:f2:4b:a5:33:52:
#     1e
# P:   
#     00:a1:03:d0:f0:3e:d4:9d:4e:74:db:46:80:f4:88:
#     9b:6c:db:15:dd:19:f1:97:77:7a:5e:b2:5c:66:d1:
#     c6:ba:6d:e0:3b:ed:96:a1:aa:06:fc:3b:25:b4:d5:
#     2b:55:ee:93:8b:a9:b3:df:bc:d6:51:e7:a1:8b:fe:
#     72:31:cc:7b:53:52:0f:9d:5a:7a:53:bf:26:ea:b5:
#     a4:ef:1f:83:e1:ed:c6:4d:e3:a4:3e:39:9a:6e:c2:
#     04:5f:9b:e2:20:b9:2e:e6:34:51:b9:88:42:2c:f3:
#     c6:17:d5:13:8f:a5:8b:ee:47:18:8c:45:25:66:b5:
#     93:67:e1:f6:07:51:37:28:e2:5b:26:a2:14:87:e5:
#     ab:54:f4:e5:d7:e4:15:ae:b8:6a:3c:3a:15:6f:3e:
#     84:6b:ce:25:c5:11:52:f8:00:97:30:62:02:52:3d:
#     6f:16:63:9c:0d:c1:00:67:89:aa:a2:a5:f8:25:5f:
#     9b:a6:52:fa:06:c8:fb:57:56:00:22:b2:04:28:b3:
#     f6:65:69:22:06:77:6a:e2:9e:26:33:be:ba:72:26:
#     50:4a:53:4d:1b:3c:1d:a0:a7:0f:a6:b6:d3:a9:10:
#     d9:03:4c:a6:1c:5d:c1:a2:30:36:20:9e:57:72:ef:
#     ec:b1:d3:4b:19:a7:5c:5b:d2:b0:b7:9b:d0:3d:18:
#     e4:a7
# Q:   
#     00:ff:11:65:1c:71:d2:22:83:3c:60:d8:be:8d:92:
#     eb:9d:af:9d:f3:6b:97:13:b8:69:e6:5a:20:a1
# G:   
#     49:00:f1:3a:0d:9e:8d:7d:fa:a8:af:46:94:ac:d7:
#     59:0a:ca:e8:3a:7c:bd:90:bf:05:78:63:b8:88:e2:
#     53:5c:e5:85:ae:c8:24:11:6d:5b:9f:70:5a:74:f9:
#     a6:eb:be:cf:b6:36:b0:30:b4:f4:8f:b5:11:a4:82:
#     dd:c7:81:f2:d3:b7:f9:6c:ba:38:21:32:9c:9e:ed:
#     27:9a:7c:c8:5d:37:69:70:b9:c3:0a:72:e4:26:7f:
#     74:03:ca:15:7e:d1:a2:3b:1c:3f:5d:cb:46:74:15:
#     0c:38:6f:f9:84:a1:8e:df:d4:3a:34:85:ad:df:bf:
#     41:02:80:31:37:a6:22:59:b9:e7:2a:39:bd:b2:ab:
#     6e:98:22:bd:10:c1:32:0e:87:fe:bd:a3:f2:13:0f:
#     15:ed:d3:82:72:77:69:fb:9e:72:a6:3a:6e:45:fb:
#     03:43:35:be:99:01:94:14:cd:64:9e:08:8e:f0:24:
#     1c:82:c9:a7:b0:d5:4d:65:a5:71:c4:f6:84:eb:2f:
#     19:d4:d7:71:b0:8b:89:e9:38:de:28:12:c8:76:9b:
#     21:a0:15:4e:b4:57:c5:f9:c2:4a:92:4e:e5:23:6e:
#     a3:d4:fa:b8:59:b6:be:fb:78:13:30:cb:97:6b:f5:
#     b8:36:8c:f6:d2:79:ff:2d:ee:c7:59:c7:77:4a:ba:
#     66
# SEED:
#     ed:29:27:f2:13:9e:b6:14:95:d6:64:1e:fd:a1:24:
#     3f:93:eb:e4:82:b5:bf:c2:c7:55:a5:38:25
# gindex: 1
# pcounter: 25
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dhgen.pem -pkeyopt 'gindex:1' -pkeyopt 'hexseed:ed2927f2139eb61495d6641efda1243f93ebe482b5bfc2c755a53825' -pkeyopt 'pcounter:25' -text => 0
ok 4 - genpkey DH fips186_4 with PEM params
genpkey: Error generating DH key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH => 1
ok 5 - genpkey DH with no params should fail
genpkey: Error generating DH key
8082F6B6:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:255' -text => 1
ok 6 - genpkey DH with a small private len should fail
genpkey: Error generating DH key
8032F3B6:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:3072' -text => 1
ok 7 - genpkey DH with a large private len should fail
# -----BEGIN PRIVATE KEY-----
# MIIBxwIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
# NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
# /URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
# vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIwIhALa+5w0Z
# s6AhNhaqviJIo9YmyXiMkvvkSpKdME/VCfCb
# -----END PRIVATE KEY-----
# DH Private-Key: (3072 bit)
# private-key:
#     00:b6:be:e7:0d:19:b3:a0:21:36:16:aa:be:22:48:
#     a3:d6:26:c9:78:8c:92:fb:e4:4a:92:9d:30:4f:d5:
#     09:f0:9b
# public-key:
#     00:df:e2:f3:de:4a:87:06:37:20:9a:34:9f:c3:81:
#     dd:f2:22:cb:fe:1b:67:32:e1:fb:d2:a5:2c:94:1c:
#     ad:bb:4e:d3:7b:f0:ed:fd:e7:81:91:d2:1d:89:d4:
#     86:49:81:4c:3a:5b:f1:91:69:33:06:f7:29:70:28:
#     ef:86:eb:9f:84:86:37:26:8c:04:39:e7:43:92:82:
#     34:7f:eb:2b:eb:a3:51:bd:3d:e1:a1:b0:a6:e9:69:
#     88:28:cc:ed:e9:c8:a7:42:af:a8:31:df:eb:e5:a3:
#     3e:56:4e:23:b2:1c:9c:e2:11:6e:52:84:e2:2b:a2:
#     da:f7:38:08:c3:84:8d:2b:b1:db:e6:40:14:d7:b4:
#     fe:ec:e6:f9:bd:42:92:54:04:87:40:ef:dd:35:3e:
#     32:2d:5a:63:38:57:16:ab:de:51:7a:db:9c:df:e0:
#     81:ce:e0:1f:cb:95:2e:1a:ea:c4:37:e5:b9:b0:bb:
#     ec:9e:5f:5b:f2:72:bf:d3:cf:26:cb:96:84:c1:f0:
#     9f:6d:c5:cf:fa:14:55:ce:68:7e:51:60:43:a3:88:
#     e7:10:20:43:3d:ce:ea:61:18:eb:55:09:a9:9e:89:
#     d7:14:8c:e8:f1:d4:2f:1e:45:8f:7a:bc:9c:e0:a0:
#     58:16:21:c9:9f:21:6a:85:69:4c:09:d6:fb:1f:43:
#     76:c9:2b:11:3a:35:6b:fd:a9:66:fe:36:cf:91:6d:
#     28:20:10:2a:02:d1:fb:19:b9:0c:12:72:16:8e:46:
#     50:56:18:f4:7e:3f:4f:df:c7:06:e8:0d:5a:c2:13:
#     b4:b3:43:12:3b:b1:7c:89:7b:94:8b:b6:90:0a:a2:
#     53:0c:e2:ed:60:b1:77:28:30:6f:bd:cf:07:21:a1:
#     8c:5d:41:52:1c:90:d5:1c:61:a0:0f:28:ce:16:7d:
#     0e:46:2f:a6:fd:87:71:09:e9:5f:35:72:81:23:dc:
#     31:70:80:b7:c2:e3:6c:3a:63:79:4b:29:37:ac:63:
#     b9:ac:89:a4:46:c6:71:4e:7e:20
# GROUP: ffdhe3072
# recommended-private-length: 256 bits
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:256' -text => 0
ok 8 - genpkey DH with a minimum strength private len
# -----BEGIN PRIVATE KEY-----
# MIIBQgIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQICAgDgBB4CHAefz8iaWbH3xsrOgElIFSg8bXz1iu7RCCCVk/Q=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     07:9f:cf:c8:9a:59:b1:f7:c6:ca:ce:80:49:48:15:
#     28:3c:6d:7c:f5:8a:ee:d1:08:20:95:93:f4
# public-key:
#     14:10:1b:34:57:bb:07:27:2c:d7:c9:ad:2b:ec:66:
#     f3:45:02:0b:fd:28:b9:ee:b7:ee:30:75:01:55:57:
#     be:43:d6:bc:ca:bb:18:60:25:71:d7:f0:50:72:11:
#     14:9d:07:f7:37:7d:6e:7a:25:35:e3:a5:74:35:80:
#     aa:c6:9b:90:c8:69:20:9d:37:f7:5d:4d:8b:77:28:
#     e0:49:b5:c4:5c:1f:4a:0a:dc:e3:ee:1a:99:5a:41:
#     c3:e0:5a:46:ff:85:04:2b:1d:a8:ae:10:61:5c:d8:
#     4e:a5:1f:71:4b:d3:95:6e:bd:da:8c:92:b6:87:65:
#     31:78:c7:1f:b8:68:c1:53:3e:3c:bf:84:98:fc:2f:
#     0c:86:ba:ba:46:ec:bd:16:8e:33:b1:be:98:f1:a6:
#     0c:ef:a0:50:0f:81:be:98:21:1d:c5:de:13:eb:9a:
#     ac:3a:1c:50:02:39:55:ac:ee:66:74:bd:34:00:34:
#     9d:fc:3d:3b:9a:57:d0:17:8e:5c:d5:65:ee:15:af:
#     44:11:67:b1:1f:1c:6d:9a:5d:9e:66:a9:ae:74:4c:
#     52:c1:d5:9b:10:e3:07:0c:d8:16:3a:e4:b3:65:35:
#     f7:c0:a2:9b:81:47:cb:ba:7e:d4:c1:1c:7f:03:20:
#     2d:31:58:07:04:95:4d:eb:ce:3c:58:fe:ce:96:67:
#     87
# GROUP: ffdhe2048
# recommended-private-length: 224 bits
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe2048' -pkeyopt 'priv_len:224' -text => 0
ok 9 - genpkey 2048 DH with a minimum strength private len
ok
15-test_gendhparam.t ............... 
# The results of this test will end up in test-runs/test_gendhparam
1..16
...+..+....+..+..+..+.......+........+...+.......+..............+.........+.+.+..+....+..+.+..+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.....+.....+...............+........+..+..+..........+.....................................+......+..........+.........+.+.....+.......+...+...........+..+...+.......+.............+........+.+..........+.........+...+...+...................+....+...........................+.+.+.+.+.......+.......+......+...............+........+.........+..+....................................+....+.....+.+.......+..........+......+..............+.+.+............+..+.........+....+.....+.....+..+........+......+......+...................+........+.+...+....+....+..+....+.+..+....+.....+............+......+..........+................+........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICUQKCAQEA7ECYurS9DcV3VQ1vcJqAiLH+lB5vAFGvVUeuMlPNWMYllhvV0oBu
# da/dmUZgS3x90Cjv6Gipe+5dUBYGUjyiwI2Scu0pmWxKhwkblF/CKM+QbCKm1l3v
# wujRWuGI83+6Uw1aB+jGaTpemXEh6G9+IiEDQEErTWiGWjovZzEOLWIgX7/WpwEj
# kt0lILFHBZCaxKUEc3dwvgXdr94hTcR8+vA4FORI1oMsaN6/y77FxiLVG9M5vpJj
# 3Iz5Z1hS/YpwiR30nY6JQPXhvm+UZsBtwmzenz9GAZ2+Zjggr7o/sCnfG4hS8MD5
# 3opjogZa6lw8EcnyIRtLtD/wQrOmzRzrvQKCAQA11xvkTZjozfEo/OwXCPsOtLCe
# fPaCS/P9WumIlYfbpMs028Q4LqzCtCQ3v7iQApcfwqVmx/iS14SNLBAj61RISzMq
# MALJi26QLBSWA0CaQH3qNyjI27eTTe7omg1BWQNya15GaEGqXnBektsGGip15nlh
# kWtsjJ2zGFwhboVppm5aq1TwXXJt8l8cZ/R9YxnLijT75tLSNjYNuhW7IShxgfwD
# JVoR6tvEq2fliRmwPrOW3mK1hbZtHjA1c5nOCixMbm3MyFwdjK0twtjGTAosWDNW
# rqMUkFlPwQQdIZ3GB4qcHBTok32GUXd1bj5Kc9sEn3LJ1Fy1SFvnxl7/1NMpAh0A
# wT5iEFkeDZZclI/DsxJH/RqxyZyT3zmPu6qIczAnAyEA55UuHozu/IEp8y75aOVk
# GTizc/ce8glpiYCgiGfN62gCAgIv
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# P:   
#     00:ec:40:98:ba:b4:bd:0d:c5:77:55:0d:6f:70:9a:
#     80:88:b1:fe:94:1e:6f:00:51:af:55:47:ae:32:53:
#     cd:58:c6:25:96:1b:d5:d2:80:6e:75:af:dd:99:46:
#     60:4b:7c:7d:d0:28:ef:e8:68:a9:7b:ee:5d:50:16:
#     06:52:3c:a2:c0:8d:92:72:ed:29:99:6c:4a:87:09:
#     1b:94:5f:c2:28:cf:90:6c:22:a6:d6:5d:ef:c2:e8:
#     d1:5a:e1:88:f3:7f:ba:53:0d:5a:07:e8:c6:69:3a:
#     5e:99:71:21:e8:6f:7e:22:21:03:40:41:2b:4d:68:
#     86:5a:3a:2f:67:31:0e:2d:62:20:5f:bf:d6:a7:01:
#     23:92:dd:25:20:b1:47:05:90:9a:c4:a5:04:73:77:
#     70:be:05:dd:af:de:21:4d:c4:7c:fa:f0:38:14:e4:
#     48:d6:83:2c:68:de:bf:cb:be:c5:c6:22:d5:1b:d3:
#     39:be:92:63:dc:8c:f9:67:58:52:fd:8a:70:89:1d:
#     f4:9d:8e:89:40:f5:e1:be:6f:94:66:c0:6d:c2:6c:
#     de:9f:3f:46:01:9d:be:66:38:20:af:ba:3f:b0:29:
#     df:1b:88:52:f0:c0:f9:de:8a:63:a2:06:5a:ea:5c:
#     3c:11:c9:f2:21:1b:4b:b4:3f:f0:42:b3:a6:cd:1c:
#     eb:bd
# Q:   
#     00:c1:3e:62:10:59:1e:0d:96:5c:94:8f:c3:b3:12:
#     47:fd:1a:b1:c9:9c:93:df:39:8f:bb:aa:88:73
# G:   
#     35:d7:1b:e4:4d:98:e8:cd:f1:28:fc:ec:17:08:fb:
#     0e:b4:b0:9e:7c:f6:82:4b:f3:fd:5a:e9:88:95:87:
#     db:a4:cb:34:db:c4:38:2e:ac:c2:b4:24:37:bf:b8:
#     90:02:97:1f:c2:a5:66:c7:f8:92:d7:84:8d:2c:10:
#     23:eb:54:48:4b:33:2a:30:02:c9:8b:6e:90:2c:14:
#     96:03:40:9a:40:7d:ea:37:28:c8:db:b7:93:4d:ee:
#     e8:9a:0d:41:59:03:72:6b:5e:46:68:41:aa:5e:70:
#     5e:92:db:06:1a:2a:75:e6:79:61:91:6b:6c:8c:9d:
#     b3:18:5c:21:6e:85:69:a6:6e:5a:ab:54:f0:5d:72:
#     6d:f2:5f:1c:67:f4:7d:63:19:cb:8a:34:fb:e6:d2:
#     d2:36:36:0d:ba:15:bb:21:28:71:81:fc:03:25:5a:
#     11:ea:db:c4:ab:67:e5:89:19:b0:3e:b3:96:de:62:
#     b5:85:b6:6d:1e:30:35:73:99:ce:0a:2c:4c:6e:6d:
#     cc:c8:5c:1d:8c:ad:2d:c2:d8:c6:4c:0a:2c:58:33:
#     56:ae:a3:14:90:59:4f:c1:04:1d:21:9d:c6:07:8a:
#     9c:1c:14:e8:93:7d:86:51:77:75:6e:3e:4a:73:db:
#     04:9f:72:c9:d4:5c:b5:48:5b:e7:c6:5e:ff:d4:d3:
#     29
# SEED:
#     e7:95:2e:1e:8c:ee:fc:81:29:f3:2e:f9:68:e5:64:
#     19:38:b3:73:f7:1e:f2:09:69:89:80:a0:88:67:cd:
#     eb:68
# gindex: 1
# pcounter: 559
-----------------
ok 1 - DH fips186_4 param gen with verifiable g
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' 2> /dev/null => 1
ok 2 - fips186_4 param gen should fail if DHX is not used
......+......+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
............+.....+......+...+..........+...+........+........................+...............+...............+...........+........+...+.+......+.................+.........+........+.......+............+..+.+......+...+.....+..+....................+..+..+...........+.......................+..+.+...+............................+............+..........+........+.........+......................+....+.+.............+....+.....+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA512-224' -pkeyopt 'gindex:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICTQKCAQEA9HHCMIzhs4m058la+KkFrrDERGZxngFHB12y0B35FdC6udpfmxnq
# D7nCFFGcspXXgU0kQM62n5LvsX4jq8t1QyRqFlE7dJAVZoeRg3UMKOeIVYnmk/o2
# 6mR2Wd7JmbVdmEcUp87QNg3YOVlupPaYF97Q27yHVm3dvlvxvxmw6mw2Gbb5AnTQ
# UgpY5ssKWykWLj8cZTyWj9Z+FenIij6PohEpg78sScrLC33j138oZql/vLVZ1i5e
# /EWhsDpvCFpB+wbS6oLwI4gJacZAhoRsceXmFzUL7FHt5sVsyHRbCiQmbPSjMKxC
# 2j6HvOMK+S7wl81zhJJP4zIBZkbY/kAoYwKCAQAVU8AuRzT5ARXZHYb4YEX1cdM/
# cflotYQBELXhX/L519MnVmv1ZOilh5LzeQYdHvlOh73My+4/tBN1CF/opj8QTxcS
# ksNhboCwT21XZPZFGeOOHhgxP6i+Ej3aRMBET15dGa4UUxUEjDT6lXi8t9td3qfa
# VGJ4moSYUTIRoKQ3vwTRvVFLS+YtS4yikTn3Vw1PRqektcBXutpk2QwX1Hb0oRUY
# 3KkfsyXCE+DDaJmHH67nhC7acmNk3Mvs1wgsQT8tRQOARsNWUwSwyOSbyvBNiPbG
# Pvz/eDRFKxYbd1VFaMvVQUyLMws0s7LM84HBs1JKE5CP9/xJljFNz9BtU3wTAh0A
# nnSNCs9QirXhIN93f8QksiU1NGS039dA6DwOVzAjAx0AgMTV7kfir4zX4PfVVGvi
# Zk0MiJlsLST12SlvhwICAYM=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# P:   
#     00:f4:71:c2:30:8c:e1:b3:89:b4:e7:c9:5a:f8:a9:
#     05:ae:b0:c4:44:66:71:9e:01:47:07:5d:b2:d0:1d:
#     f9:15:d0:ba:b9:da:5f:9b:19:ea:0f:b9:c2:14:51:
#     9c:b2:95:d7:81:4d:24:40:ce:b6:9f:92:ef:b1:7e:
#     23:ab:cb:75:43:24:6a:16:51:3b:74:90:15:66:87:
#     91:83:75:0c:28:e7:88:55:89:e6:93:fa:36:ea:64:
#     76:59:de:c9:99:b5:5d:98:47:14:a7:ce:d0:36:0d:
#     d8:39:59:6e:a4:f6:98:17:de:d0:db:bc:87:56:6d:
#     dd:be:5b:f1:bf:19:b0:ea:6c:36:19:b6:f9:02:74:
#     d0:52:0a:58:e6:cb:0a:5b:29:16:2e:3f:1c:65:3c:
#     96:8f:d6:7e:15:e9:c8:8a:3e:8f:a2:11:29:83:bf:
#     2c:49:ca:cb:0b:7d:e3:d7:7f:28:66:a9:7f:bc:b5:
#     59:d6:2e:5e:fc:45:a1:b0:3a:6f:08:5a:41:fb:06:
#     d2:ea:82:f0:23:88:09:69:c6:40:86:84:6c:71:e5:
#     e6:17:35:0b:ec:51:ed:e6:c5:6c:c8:74:5b:0a:24:
#     26:6c:f4:a3:30:ac:42:da:3e:87:bc:e3:0a:f9:2e:
#     f0:97:cd:73:84:92:4f:e3:32:01:66:46:d8:fe:40:
#     28:63
# Q:   
#     00:9e:74:8d:0a:cf:50:8a:b5:e1:20:df:77:7f:c4:
#     24:b2:25:35:34:64:b4:df:d7:40:e8:3c:0e:57
# G:   
#     15:53:c0:2e:47:34:f9:01:15:d9:1d:86:f8:60:45:
#     f5:71:d3:3f:71:f9:68:b5:84:01:10:b5:e1:5f:f2:
#     f9:d7:d3:27:56:6b:f5:64:e8:a5:87:92:f3:79:06:
#     1d:1e:f9:4e:87:bd:cc:cb:ee:3f:b4:13:75:08:5f:
#     e8:a6:3f:10:4f:17:12:92:c3:61:6e:80:b0:4f:6d:
#     57:64:f6:45:19:e3:8e:1e:18:31:3f:a8:be:12:3d:
#     da:44:c0:44:4f:5e:5d:19:ae:14:53:15:04:8c:34:
#     fa:95:78:bc:b7:db:5d:de:a7:da:54:62:78:9a:84:
#     98:51:32:11:a0:a4:37:bf:04:d1:bd:51:4b:4b:e6:
#     2d:4b:8c:a2:91:39:f7:57:0d:4f:46:a7:a4:b5:c0:
#     57:ba:da:64:d9:0c:17:d4:76:f4:a1:15:18:dc:a9:
#     1f:b3:25:c2:13:e0:c3:68:99:87:1f:ae:e7:84:2e:
#     da:72:63:64:dc:cb:ec:d7:08:2c:41:3f:2d:45:03:
#     80:46:c3:56:53:04:b0:c8:e4:9b:ca:f0:4d:88:f6:
#     c6:3e:fc:ff:78:34:45:2b:16:1b:77:55:45:68:cb:
#     d5:41:4c:8b:33:0b:34:b3:b2:cc:f3:81:c1:b3:52:
#     4a:13:90:8f:f7:fc:49:96:31:4d:cf:d0:6d:53:7c:
#     13
# SEED:
#     80:c4:d5:ee:47:e2:af:8c:d7:e0:f7:d5:54:6b:e2:
#     66:4d:0c:88:99:6c:2d:24:f5:d9:29:6f:87
# gindex: 1
# pcounter: 387
-----------------
ok 3 - DH fips186_4 param gen with verifiable g and truncated digest
..+....+.+...+........+....+...........+.........+.+........+........+..................+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
......+..........+.....+........+.+..+..........+......+.......+..........+....+..+....+..+........+......+.....+...+.....+.........+..........................+.+.......+.....+....+.+..............+....+.....+.+.......+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'pbits:1024' -pkeyopt 'qbits:160' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBPAKBgQC/kAvdvhjGcvyObn5F4Pi1O8V+B/VwTSiWTHnz+rI5O7KzPkjXWQq9
# sgvZuQE+S76dyyfw2mrZ+ceyb6Ji1FA5gBwrmmzQdi+0wYnmQCdseuX72HXfknnt
# Guv9EPcG3/P9mQmKjlrdFA3ve2z4RWyd0Q8DsBR3bFuXKHx6I8yZNQKBgQCZq4BV
# T7Rb17JIoZI4BjCP0Owl0OHuI8yme59FumTKrx6huOQ58bsqHviov3Cm3WXwFZK9
# lDjNf9G1CMlV9/J9mq0qcS5KrOvGtCGAISLBavRAfgbtlsSnMS9A7bKtRyx6Wiu/
# gXDt4U0wOZTVqZdI6dkmbRs6t7zMpkwwpGtnkgIVAPh/jZERZD5LWBkO5rTQziqb
# 43RhMBsDFQC8fYWqBo1TxBoupM5i8wYqmZUnBgICAMM=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# P:   
#     00:bf:90:0b:dd:be:18:c6:72:fc:8e:6e:7e:45:e0:
#     f8:b5:3b:c5:7e:07:f5:70:4d:28:96:4c:79:f3:fa:
#     b2:39:3b:b2:b3:3e:48:d7:59:0a:bd:b2:0b:d9:b9:
#     01:3e:4b:be:9d:cb:27:f0:da:6a:d9:f9:c7:b2:6f:
#     a2:62:d4:50:39:80:1c:2b:9a:6c:d0:76:2f:b4:c1:
#     89:e6:40:27:6c:7a:e5:fb:d8:75:df:92:79:ed:1a:
#     eb:fd:10:f7:06:df:f3:fd:99:09:8a:8e:5a:dd:14:
#     0d:ef:7b:6c:f8:45:6c:9d:d1:0f:03:b0:14:77:6c:
#     5b:97:28:7c:7a:23:cc:99:35
# Q:   
#     00:f8:7f:8d:91:11:64:3e:4b:58:19:0e:e6:b4:d0:
#     ce:2a:9b:e3:74:61
# G:   
#     00:99:ab:80:55:4f:b4:5b:d7:b2:48:a1:92:38:06:
#     30:8f:d0:ec:25:d0:e1:ee:23:cc:a6:7b:9f:45:ba:
#     64:ca:af:1e:a1:b8:e4:39:f1:bb:2a:1e:f8:a8:bf:
#     70:a6:dd:65:f0:15:92:bd:94:38:cd:7f:d1:b5:08:
#     c9:55:f7:f2:7d:9a:ad:2a:71:2e:4a:ac:eb:c6:b4:
#     21:80:21:22:c1:6a:f4:40:7e:06:ed:96:c4:a7:31:
#     2f:40:ed:b2:ad:47:2c:7a:5a:2b:bf:81:70:ed:e1:
#     4d:30:39:94:d5:a9:97:48:e9:d9:26:6d:1b:3a:b7:
#     bc:cc:a6:4c:30:a4:6b:67:92
# SEED:
#     bc:7d:85:aa:06:8d:53:c4:1a:2e:a4:ce:62:f3:06:
#     2a:99:95:27:06
# pcounter: 195
# h: 2
-----------------
ok 4 - DHX fips186_2 param gen with a selected p and q size with unverifyable g
.....+.+................+............+....+..........+.+........................+..+.+.....+......+.+.....+....+.+.......+.+....+...............+....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
......+..........+..+...+...+.....+...+.+.+.+.+..+.+.......+....+......+.........+...+..+........+.+....+..........+.....+......+....+................+...+....+.+.....+...+..........+.+....+...+.......+.................+....+............+...........+.......+.+.+....+........+...+........+.......+.....+...+..........+...+...........+..+.......+...............+.......+..+....+...+..+..+.+..+.....+...+........................+..........+.....+..+.............+............+....+.......+..............+...........+.......+.+.............+.+.........+..+..+.........+......+.+........+.................+....+.+....................+...+........+......+.+..+.....+.+..+...+.....+.+.+..+..........+.................+..+..........+.........+.........+.+.+.+.............+..................+........+..+......+......+.+.+..............+.+.........+...+..+..........+.....+.+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBOwKBgQCq5JQXGAMe9kL6dq/0WTJDbLh4gz3wVdsv883gn+LL80CBlrlByc+t
# GVt5y4FTYoA41tIDx7PKplwxLzCZkxOrCrBXbJ/38LDJsLcphYLMheMcArik1OIe
# cNwgTNK6neDIcG8h9ElDcEzH4Mi+vROZRyap5iR+NEIdIDcowCM3DQKBgD9CtZDU
# 9WpkKcZuad2HaY8D7LZLTNT4QST//RJkZJcTt9+2QAAKWcEa182dqJb/vaBr7962
# p9sHxsn+EZM5x8cdaANXnWmfzNT1eJ7FqfSF9+WTRgiWe3ZcLR2EaAnftVJUt32e
# T32mGM0XBb/ZOMB0JUj3HvCJ2vM4+b9IDe5RAhUA7gjRoyHORk8sxePw43QbKZVj
# ebcwGwMVAL/8r1EjTlMlp/rzie9zacwkoXk1AgIC6w==
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# P:   
#     00:aa:e4:94:17:18:03:1e:f6:42:fa:76:af:f4:59:
#     32:43:6c:b8:78:83:3d:f0:55:db:2f:f3:cd:e0:9f:
#     e2:cb:f3:40:81:96:b9:41:c9:cf:ad:19:5b:79:cb:
#     81:53:62:80:38:d6:d2:03:c7:b3:ca:a6:5c:31:2f:
#     30:99:93:13:ab:0a:b0:57:6c:9f:f7:f0:b0:c9:b0:
#     b7:29:85:82:cc:85:e3:1c:02:b8:a4:d4:e2:1e:70:
#     dc:20:4c:d2:ba:9d:e0:c8:70:6f:21:f4:49:43:70:
#     4c:c7:e0:c8:be:bd:13:99:47:26:a9:e6:24:7e:34:
#     42:1d:20:37:28:c0:23:37:0d
# Q:   
#     00:ee:08:d1:a3:21:ce:46:4f:2c:c5:e3:f0:e3:74:
#     1b:29:95:63:79:b7
# G:   
#     3f:42:b5:90:d4:f5:6a:64:29:c6:6e:69:dd:87:69:
#     8f:03:ec:b6:4b:4c:d4:f8:41:24:ff:fd:12:64:64:
#     97:13:b7:df:b6:40:00:0a:59:c1:1a:d7:cd:9d:a8:
#     96:ff:bd:a0:6b:ef:de:b6:a7:db:07:c6:c9:fe:11:
#     93:39:c7:c7:1d:68:03:57:9d:69:9f:cc:d4:f5:78:
#     9e:c5:a9:f4:85:f7:e5:93:46:08:96:7b:76:5c:2d:
#     1d:84:68:09:df:b5:52:54:b7:7d:9e:4f:7d:a6:18:
#     cd:17:05:bf:d9:38:c0:74:25:48:f7:1e:f0:89:da:
#     f3:38:f9:bf:48:0d:ee:51
# SEED:
#     bf:fc:af:51:23:4e:53:25:a7:fa:f3:89:ef:73:69:
#     cc:24:a1:79:35
# pcounter: 747
# h: 2
-----------------
ok 5 - DHX fips186_2 param gen with a selected p and q size using aliased
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' 2> /dev/null => 1
ok 6 - DH fips186_2 param gen with a selected p and q size using aliases should fail
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:ffdhe2048' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIBCAKCAQEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz
# +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a
# 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7
# YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi
# 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD
# ssbzSibBsu/6iGtCOGEoXJf//////////wIBAg==
# -----END DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: ffdhe2048
-----------------
ok 7 - DH named group ffdhe selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:ffdhe8192' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIECAKCBAEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz
# +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a
# 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7
# YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi
# 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD
# ssbzSibBsu/6iGtCOGEfz9zeNVs7ZRkDW7w09N75nAI4YbRvydbmyQd62R0mkff3
# 7lmMsPrBhtkcrv4TCYUTknC0EwyTvEN5RPT9RFLi103TZPLiHnH1S/9croKrnJ32
# nuhtK8UiNjoNq8Uhl5sN6todv5pC1cRITgq80Gv6U93vPBsg7j/VnXwl5B0rZp4e
# 8W5vUsMWTfT7eTDp5OWIV7asfV9C1p9tGHdjzx1VA0AEh/VbpX4xzHpxNciG77Qx
# iu1qHgEtnmgyqQdgCpGBMMRtx3j5ca0AOAkpmaMzy4t6Gh25PXFAADwqTs6p+Y0K
# zAqCkc3OyX3Pjsm1Wn+IpGtNtahR9EGC4caKAH5eDdkCC/1ktkUDbHpOZ30sOFMq
# OiO6RELK9T6mO7RUMpt2JMiRe91kscD9TLOOjDNMcBw6za0GV/zP7HGbH1w+TkYE
# HziBR/tM/bR3pSRx96mpaRC4VTIu22NA2KAO8JI1BRHjCr7B//njom5/sp+MGDAj
# w1h+ONoAd9m0dj5OS5Syu8GUxmUed8r5ku6qwCMqKBv2s6c5wSJhFoIK6NtYR6Z8
# vvnJCRtGLVOM1ysDdGrnf15iKSwxFWKoRlBdyC24VDOK5J9SNclbkReMzy3Vys70
# A+ydGBDGJysEWztx+dxrgNY/3UqOmtseaWKmlSbUMWHBpB1XDXk42tSkDjKcz/Rq
# qjatAEz2AMg4HkJaMdlRrmT9sj/OyVCdQ2h/62nt0cxeC4zDvfZLEO+GtjFCo6uI
# KVVbL3R8kyZlyywPHMAb1wIpOIg50q8F5FRQSseLdYKCKEbAujXDX1xZFgzARv2C
# UVQfxoychrAiu3CZh2pGDnRRqKkxCXA/7hwhfmw4JuUsUappHg5CPPyZ6eMWUMEh
# e2JIFs2tmpX51bgBlIjZwKCh/jB1pXfiMYP4HUo/L6RXHvyM4LqKT+i2hV3+crCm
# bt7S+6v75Yow+vq+HF1xqH4vdB74wf6G/qa7/eUwZ38Nl9EdSfeoRD0IIuUGqfRh
# TgEeKpSDj/iM1oyLt8XGQkz//////////wIBAg==
# -----END DH PARAMETERS-----
# DH Parameters: (8192 bit)
# GROUP: ffdhe8192
-----------------
ok 8 - DH named group ffdhe selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:modp_3072' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIBiAKCAYEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb
# IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft
# awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT
# mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh
# fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq
# 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM
# fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq
# ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqTrS
# yv//////////AgEC
# -----END DH PARAMETERS-----
# DH Parameters: (3072 bit)
# GROUP: modp_3072
-----------------
ok 9 - DH named group modp selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:modp_4096' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIICCAKCAgEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb
# IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft
# awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT
# mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh
# fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq
# 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM
# fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq
# ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEI
# ARpyPBKnh+bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O
# +S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW+ftH2EpcM7i16+4G912IXBI
# HNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0BjGZ//////////8CAQI=
# -----END DH PARAMETERS-----
# DH Parameters: (4096 bit)
# GROUP: modp_4096
-----------------
ok 10 - DH named group modp selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'group:dh_2048_256' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICLAKCAQEAh6jmHbS2Zjz/u9GcZRlZmYzu9ghmDdDyXSzu1ENeOwDgDfjx1hlX
# 1Pr330VhsqowFsPZETQJb6o79Cltgw6afCCeDGSXUXq9WoqdMGvPZ+2R+eZyW0dY
# wCLgse9Cdb97bFv8EdRfkIi5QfVOseWbuLw5oL8SMH9cT9twxYGyP3a2Osrhyqa3
# kC1SUmc1SIoO8TxtmlG/pKs62DR3llJNjvahZ7WkGCXZZ+FE5RQFZCUcysuD5rSG
# 9rPKP3lxUGAmwLhX9omWKFbe1AEKvQvmIcOjlgpU5xDDdfJjddcBQQOktUMwwZiv
# EmEW0iduEXFfaTh3+tfvCcrbCUrpHhoVlwKCAQA/syybcxNNCy53UGZg7b1ITKex
# jyHvIFQH9Hk6GguhJRDbwVB3vkY//0/tSqwLtVW+OmwbDGtHsbw3c79+jG9ikBIo
# +MKMuxilWuMTQQAKZQGW+THHelfy3fRj5ensFEt3feYqqrioYorDdtKC1u04ZOZ5
# gkKOvIMdFDSPby+Rk7UEWvJ2cWTh38lnwfs/LlWkvRv/6DucgNBSuYXRguoK2yo7
# cxPT/hTISEseBSWIubfSu9LfAWGZ7NBuFVfNCRWzNTu7ZODsN3/QKDcN+StSx4kU
# KM3GfrYYS1I9HbJGwy9jB4SQ8A741kfRSNR5VFFeIyfP75jFgmZLTA9sxBZZAiEA
# jPg2QqcJoJe0R5l2QBKdopmxpH0es3ULowiw/mT1+9M=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_256
-----------------
ok 11 - DHX RFC5114 named group selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_param:dh_2048_224' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW
# 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5
# S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF
# 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB
# pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451
# uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze
# vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e
# kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2
# xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK
# gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh
# vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId
# AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_224
-----------------
ok 12 - DHX RFC5114 named group selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:2' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW
# 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5
# S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF
# 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB
# pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451
# uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze
# vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e
# kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2
# xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK
# gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh
# vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId
# AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_224
-----------------
ok 13 - DHX RFC5114 named group selection using an id
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBHwKBgQCxC4+WoIDgHd6S3l6uXVTsUsmfvPsGo8aaap3KUtI7YWBz4oZ1oj0Y
# mDjvHi7mUsAT7LSuqQYRIySXXDzUm4O/rMvdfZDEvXCYSI6cIZpzck7/1vrlZEc4
# +qMaT/VbzMChUa9fDci0vUW/N982XBpl5oz9p21NpwjfH7K8LkpDcQKBgQCk0cvV
# w/00EmdlpELvuZkF+BBN0lisUH/WQGz/FCZtMSZv6h5cQVZLd35pD1UE8hMWAhe0
# sBuIal6RVH+eJ0n01/vX07mpLuGQnQ0iY/gKdqaiTAh6CR9THb8KAWm2oorWYqTR
# jnOvoy13nVkY0IvIhY9Nzvl8KiSFXm7rIrOy5QIVAPUYqoeBqN8nirpOfWS3y51J
# RiNT
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# GROUP: dh_1024_160
-----------------
ok 14 - DHX paramgen_type is ignored if the group is set
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' 2> /dev/null => 1
ok 15 - Setting dh_paramgen_type to fips186 should fail for DH keys
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:generator' -pkeyopt 'safeprime-generator:5' 2> /dev/null => 1
ok 16 - safe prime generator should fail for DHX
ok
15-test_gendsa.t ................... 
# The results of this test will end up in test-runs/test_gendsa
1..11
..........+..+.+.+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.........+.....+..........+...+....+...+.........................................+....................+....+...+..+........+......+...+........+...................+.+.................+.........+........+..+............+.......+...............+...+...+.......+.+.+...+....+.+......+..+..+...............+.+.....+.+..........+...+.......+..+.........+..+....+......+..........................+............+..........+...+......+.+..+................+.+.............+..+..+....+........+...........+...+......+....+....+..................+..+...............+..+........+....+.................+...+..+..+.+.......+...+.........+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKAKCAQEA5v9R9y6fW9/0XPypx/oEE7E4i7/ojbPJcTUE0ZaL5H46Xf3HCsXu
# OcqmhSbAxnzhM6S0aeSwnpWuNpMCnSszQ29Lj87DUX4nMU1LeaW0zJUZGXl+9Sz5
# zlPo4as0ngbDZOjuiJGkvViQYSYQYEbSLcoTKd8nLS3Q6vLrWeflAzmoZ26H+1SG
# SJpD40+tOfH0hXUcMhdxl+GtV2zFS0GuJwD07NTMxRq5BTGH07eD8nd6FrL9vsxC
# KsKbqNNvWApff0fuiHUCF/pSqCpmIVP+FV4HATq6IXOzsGHpXvwfL8Typvq7GTpw
# NKn8qnHfNNDWtmwuNCUySdB37M4nzWuf+QIdAKVLf+XsxqBfqA+pRIY2s64p9pbL
# jFs/ZQi8g2UCggEAckJLaF45P6TTuLHL+VkMJFnyHUJ1h8V0VkhPG3Pd1e98jKNJ
# 3bu8gKvc6LuT5TxigaRvfBb7uIIWU9w8ggN85OPYcca5gZfOu2gO2/rfTzwcxFKj
# +PLBQICSUUaZLs+MVCP97la8RetTkoCT/V1olWK2+x2IC3e+srBVZwXOQs6gT8NG
# WKJpLJZdlP3UOEWWyefECXs5oWLGSeUjv5xx0dovLRRJusTGQKMS/aLK73jgfUEY
# Q0h+oV6fkd2jlOS/m24dt2F1NlZN363Bef3AeUgMYzOwX9rzJmVn9XIVCnrVr5iT
# TA+LMfEF+qQ8/XGUhteBgod40wbPv93DTvWGiQ==
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:e6:ff:51:f7:2e:9f:5b:df:f4:5c:fc:a9:c7:fa:
#     04:13:b1:38:8b:bf:e8:8d:b3:c9:71:35:04:d1:96:
#     8b:e4:7e:3a:5d:fd:c7:0a:c5:ee:39:ca:a6:85:26:
#     c0:c6:7c:e1:33:a4:b4:69:e4:b0:9e:95:ae:36:93:
#     02:9d:2b:33:43:6f:4b:8f:ce:c3:51:7e:27:31:4d:
#     4b:79:a5:b4:cc:95:19:19:79:7e:f5:2c:f9:ce:53:
#     e8:e1:ab:34:9e:06:c3:64:e8:ee:88:91:a4:bd:58:
#     90:61:26:10:60:46:d2:2d:ca:13:29:df:27:2d:2d:
#     d0:ea:f2:eb:59:e7:e5:03:39:a8:67:6e:87:fb:54:
#     86:48:9a:43:e3:4f:ad:39:f1:f4:85:75:1c:32:17:
#     71:97:e1:ad:57:6c:c5:4b:41:ae:27:00:f4:ec:d4:
#     cc:c5:1a:b9:05:31:87:d3:b7:83:f2:77:7a:16:b2:
#     fd:be:cc:42:2a:c2:9b:a8:d3:6f:58:0a:5f:7f:47:
#     ee:88:75:02:17:fa:52:a8:2a:66:21:53:fe:15:5e:
#     07:01:3a:ba:21:73:b3:b0:61:e9:5e:fc:1f:2f:c4:
#     f2:a6:fa:bb:19:3a:70:34:a9:fc:aa:71:df:34:d0:
#     d6:b6:6c:2e:34:25:32:49:d0:77:ec:ce:27:cd:6b:
#     9f:f9
# Q:   
#     00:a5:4b:7f:e5:ec:c6:a0:5f:a8:0f:a9:44:86:36:
#     b3:ae:29:f6:96:cb:8c:5b:3f:65:08:bc:83:65
# G:   
#     72:42:4b:68:5e:39:3f:a4:d3:b8:b1:cb:f9:59:0c:
#     24:59:f2:1d:42:75:87:c5:74:56:48:4f:1b:73:dd:
#     d5:ef:7c:8c:a3:49:dd:bb:bc:80:ab:dc:e8:bb:93:
#     e5:3c:62:81:a4:6f:7c:16:fb:b8:82:16:53:dc:3c:
#     82:03:7c:e4:e3:d8:71:c6:b9:81:97:ce:bb:68:0e:
#     db:fa:df:4f:3c:1c:c4:52:a3:f8:f2:c1:40:80:92:
#     51:46:99:2e:cf:8c:54:23:fd:ee:56:bc:45:eb:53:
#     92:80:93:fd:5d:68:95:62:b6:fb:1d:88:0b:77:be:
#     b2:b0:55:67:05:ce:42:ce:a0:4f:c3:46:58:a2:69:
#     2c:96:5d:94:fd:d4:38:45:96:c9:e7:c4:09:7b:39:
#     a1:62:c6:49:e5:23:bf:9c:71:d1:da:2f:2d:14:49:
#     ba:c4:c6:40:a3:12:fd:a2:ca:ef:78:e0:7d:41:18:
#     43:48:7e:a1:5e:9f:91:dd:a3:94:e4:bf:9b:6e:1d:
#     b7:61:75:36:56:4d:df:ad:c1:79:fd:c0:79:48:0c:
#     63:33:b0:5f:da:f3:26:65:67:f5:72:15:0a:7a:d5:
#     af:98:93:4c:0f:8b:31:f1:05:fa:a4:3c:fd:71:94:
#     86:d7:81:82:87:78:d3:06:cf:bf:dd:c3:4e:f5:86:
#     89
# SEED:
#     d2:cc:6b:bf:11:43:2d:5c:09:2c:5e:27:1a:85:b9:
#     57:98:6a:ee:b1:f5:02:22:2e:b6:5f:22:73
# gindex: 1
# pcounter: 552
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -text => 0
ok 1 - genpkey DSA params fips186_4 with verifiable g
.........+.......+........+.+.+..+.+..+.+....+...+...........................+.....+..........+...........................+.....+.+...+.+.......+...........+..+........+......+....................................+...........+....+..+........+......+.+.+......+.+..+.............+......+.....+.......+.....+...+...........+.........+...+....+......+.....+.......+..+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
....+.+.....+..............+......+.....+.....+..+.+...+..........+.......+.............+............+...+....................+...+.................+.........+........+..+.+......+.............+.+............+...........+...+.....................+...+...+.............+..+.............+...........+...+.+.........+.........................+....+..+...+....+.+.....+....+...+.+...............+.........+....+..+.................+............+..+......+...+.....+............+............+.......+......+.......+........+.+.....+.+....+...+.+....+..+..........+......+.....+....+........+....+..+.+....+.+.....+...+.+..+........+..........+.+...+.......+........+....+...+..+.......+...+......+.................+.+...+........................+....................+............+....+.................+.......+..........+..+...........................+...........+.............+..+.+.+....+...+..+......+.+..............+.+...+........+.............+.......+.+................+.....+....+.....+..+..+....+.........+..+.......+.+........+.+....+.................+......+.+.+..+...........+...+.........................+..................+..........+.........+......+..+.........................+.+....+...+..+...+..+..........+..+..........+...........+.+....+..+.......+......+.....................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKAKCAQEAx21CSGnh9uQ2KIC6OlmP/OzpvfGVyNfY9zU1eMttcPq7BT5+4KBd
# oAEn1oqDn04fL68Ft8YI4GdQ7jd9Bsez3MSJC8qFpDf5Qo1+MPpC/F8B2jhrBJXz
# FnWLYlgC+s5SkC3olD8ZY4qPfuEg45JfuRIFUYj6OTn+mTX43PSgd/P27KNqfnei
# 6yzGEF6VTeQcRorDBqYdxBIqNKB8DuMg6KVYXKorz+06aNX0eiwgOr3e8pZEEz3x
# yzjAM7QUIe4W2+yWb2aNr7JVWmLlYs41MAgjQzpzkExiBpYydo4Hp8VmzJ9cGov3
# t/Sg2ocJ9S6TmGwH8RX2pzakuvF7lPm2kQIdANCeU10a99+jpmPuFmwWqXzdnbH+
# 7ZdbudqAoGcCggEAVmAgn4ehiHW7/0kOKcd/IK5UiAfMTDNk3IPu+4tilH8eXV4J
# lWaHBGA5/ReLcqYSPxYRYs8fVZXYq3lcNVA/SwCMaF340nhXMul0XrYeCFGH11q4
# tE0W6K6Z9XZCWsyR7C3CqrjQ7etBGrfSGgv0uzI/E2qvk23eIfzeSZPz8rP+G6dm
# iLMsu+izSqMZvmcXJxx7ol8or0i1DVJcPg3JpsfTmMUw5GqMTKKiTuRcSqN/bZO8
# oH3xzLCOQVeqTjzH9Fw31Igcrxp7JydM7Js9HTkv7MsgX+vROivsx5R/WWtNCgpA
# cV+23ZrzroYV8Jy3yAlR6uowQrLCLD54++q5kg==
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:c7:6d:42:48:69:e1:f6:e4:36:28:80:ba:3a:59:
#     8f:fc:ec:e9:bd:f1:95:c8:d7:d8:f7:35:35:78:cb:
#     6d:70:fa:bb:05:3e:7e:e0:a0:5d:a0:01:27:d6:8a:
#     83:9f:4e:1f:2f:af:05:b7:c6:08:e0:67:50:ee:37:
#     7d:06:c7:b3:dc:c4:89:0b:ca:85:a4:37:f9:42:8d:
#     7e:30:fa:42:fc:5f:01:da:38:6b:04:95:f3:16:75:
#     8b:62:58:02:fa:ce:52:90:2d:e8:94:3f:19:63:8a:
#     8f:7e:e1:20:e3:92:5f:b9:12:05:51:88:fa:39:39:
#     fe:99:35:f8:dc:f4:a0:77:f3:f6:ec:a3:6a:7e:77:
#     a2:eb:2c:c6:10:5e:95:4d:e4:1c:46:8a:c3:06:a6:
#     1d:c4:12:2a:34:a0:7c:0e:e3:20:e8:a5:58:5c:aa:
#     2b:cf:ed:3a:68:d5:f4:7a:2c:20:3a:bd:de:f2:96:
#     44:13:3d:f1:cb:38:c0:33:b4:14:21:ee:16:db:ec:
#     96:6f:66:8d:af:b2:55:5a:62:e5:62:ce:35:30:08:
#     23:43:3a:73:90:4c:62:06:96:32:76:8e:07:a7:c5:
#     66:cc:9f:5c:1a:8b:f7:b7:f4:a0:da:87:09:f5:2e:
#     93:98:6c:07:f1:15:f6:a7:36:a4:ba:f1:7b:94:f9:
#     b6:91
# Q:   
#     00:d0:9e:53:5d:1a:f7:df:a3:a6:63:ee:16:6c:16:
#     a9:7c:dd:9d:b1:fe:ed:97:5b:b9:da:80:a0:67
# G:   
#     56:60:20:9f:87:a1:88:75:bb:ff:49:0e:29:c7:7f:
#     20:ae:54:88:07:cc:4c:33:64:dc:83:ee:fb:8b:62:
#     94:7f:1e:5d:5e:09:95:66:87:04:60:39:fd:17:8b:
#     72:a6:12:3f:16:11:62:cf:1f:55:95:d8:ab:79:5c:
#     35:50:3f:4b:00:8c:68:5d:f8:d2:78:57:32:e9:74:
#     5e:b6:1e:08:51:87:d7:5a:b8:b4:4d:16:e8:ae:99:
#     f5:76:42:5a:cc:91:ec:2d:c2:aa:b8:d0:ed:eb:41:
#     1a:b7:d2:1a:0b:f4:bb:32:3f:13:6a:af:93:6d:de:
#     21:fc:de:49:93:f3:f2:b3:fe:1b:a7:66:88:b3:2c:
#     bb:e8:b3:4a:a3:19:be:67:17:27:1c:7b:a2:5f:28:
#     af:48:b5:0d:52:5c:3e:0d:c9:a6:c7:d3:98:c5:30:
#     e4:6a:8c:4c:a2:a2:4e:e4:5c:4a:a3:7f:6d:93:bc:
#     a0:7d:f1:cc:b0:8e:41:57:aa:4e:3c:c7:f4:5c:37:
#     d4:88:1c:af:1a:7b:27:27:4c:ec:9b:3d:1d:39:2f:
#     ec:cb:20:5f:eb:d1:3a:2b:ec:c7:94:7f:59:6b:4d:
#     0a:0a:40:71:5f:b6:dd:9a:f3:ae:86:15:f0:9c:b7:
#     c8:09:51:ea:ea:30:42:b2:c2:2c:3e:78:fb:ea:b9:
#     92
# SEED:
#     8f:50:2d:80:66:41:f0:8e:fd:9f:23:de:aa:23:90:
#     20:99:96:92:46:cc:55:fe:aa:cf:c9:a8:f9
# pcounter: 1124
# h: 2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_4' -text => 0
ok 2 - genpkey DSA params fips186_4 with unverifiable g
..+...+..+....+.+..+...+..........+.........+..+.+........+.+......+...+..........+.............................+..+....+....+..+..+...............+........+.+..+..+.+....+...+......+..........+..+...+......+.+.....+......+....+..+........+......+.+....+..+......+......+..+.......+......+............+.+....+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.................+.......+..+....+.......+....................+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKAKCAQEA0RJ8IM4MFXmA/9X19Jw4+p7pPkx4X89UtT/nIxLQ725xBmf+TtG1
# G2mOoNffHcLc83Md2d/zaS59SNZEtM6w3Q7nmWaYN82YAxiQ2rH8aJm7ezZud5q+
# HwwPDNKgSy9Yv0tobb8sxxul5AT8hTIinTRyZrBXxwN6yOmgBqNi4KBYN0yljYGX
# NFJ/iDCrC7hCjte1LG3fZda8nQcDGFnrDC79ABBPYzbUdw1kjQIW4264wYiDRF+X
# Gt74DIxVB4Zt7Tmmb0wiHt26hJLTzFE1rz+IIQFDCGp1CNRZZIkHnnHE7NS3uk/l
# eu58PbTfVjRpso7wnPhj3DASY4B/Iw8vhwIdANGLGWYtmNZlAPQ4DQteLIFQjFCX
# 2bicSEFkhGECggEAR/G+neaRFxzq5Lv2EsBOVOUwMaRwApdr+q60YQo0dXy712FS
# 2BeJRlegDteOQ/dU8tgtbAUAOTwgoexo2aScTbVrO726sV187sxUyz9/saU4iCqB
# ICdghj7SpGSTjfzeKcQomU/x57XuLr7IR6u4+g1wDOvtdCTAzprvN+XuutVpekuT
# W6sk+B3qzLE6QsjEOLa/Pwo6lYufuFh98L4Bwe7DCkLUBLIMFc+j1O6IX6021eCI
# w23Mjss83vJKSd+xbKa6zjyhtOTCksf+oHJ+WNtdRqPcPbfAkVUHRdR7WTenRVBG
# sHI+NxVgAbpjXUYHFckTXh8eJ9Qf08zTNbkgog==
# -----END DSA PARAMETERS-----
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'pbits:2048' -pkeyopt 'qbits:224' -pkeyopt 'digest:SHA512-256' -pkeyopt 'type:fips186_4' => 0
ok 3 - genpkey DSA params fips186_4 with truncated SHA
.+.......+.....+.....+....+..+.+......+....+.+..+...+....+.+.+...+......+..............+.+..+..+.......+................+..+..............+.+...+.+............+......+.+.+..+.....+...+.+..........+.+....+........+...+.+.+...+...................+.....+....+...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.......+...+.....+....+......+....+..+.........+.....+..+.........+........+....+........+...+...........+.+.........+..........+........+...................+..+.................+.....+......+....+...............+....+..+...+.+........+.+....+........+..........................................+...................+.............+...+....+.......+...+............................+...................+..................+......................+...........................+..+.............+.......+.......+.......+...+......+.....+...........+....+..............+......+.......+...+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKQKCAQEA01nSJBmEv66hmsqiVW8GIV652pcPiwhyveNrhu9b3GkDk4mKtbCe
# SpH58GmfSh21cNstJSbQczMIzq72uPFS6zjqOem7+fOO0Rwd7eZRmWt/9vLUOlbU
# U62SW7WXngxndShO82LykrKrZogYBbhZYo89/AniJJwthojtJkiTHFXrrOfuZjhk
# iqM/Al9KoPvJBzuqv1dItE/TE6EiHvMmeASyIqxBsIIwN0pgEaugYnHCdc8DjxEP
# 4q1Y8hHgYo9op8Dy30qf3z5pzhyQB4rH1bNqvgME8Etfe3m8cB/KHN3+slNYNoa+
# MC3LCBBL89XUOiTXiLCnrn4RDtQ9L3062wIdANtAPYivVSFpVZVCoy5GQZ1ju3jp
# DIc/8Qcap18CggEBALM5nHZbA69+zunyDSVWMir0SlGkInTm9YGK0hCZ36ghYQoE
# vIEPSna8UVM6FOOPx2O1eLAJrQujBBFbMYqu43GlakfUoC+fPvNKxYxxOYbk53vp
# RAk7gmEdd65xd2RV1lRXqy04R5HfHAhUC40ZqpwRcWXwsPFqt4LaaWSUcuC2raau
# 3VIs6nKqDWxDDH1OPgYgyCkrMw9rL4SX7zVc6JRJUT6uJWXrsB92VNSEPnxKejZO
# jtK11Z04475DpfKUzOmJaWz2cU5p1eIgv6la7VR4jojsI22Pn7zpOG3iONU6PPP7
# Muu4cBmwC4L5sez+40c2XGoYBUyhSJcWVHMwnNE=
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:d3:59:d2:24:19:84:bf:ae:a1:9a:ca:a2:55:6f:
#     06:21:5e:b9:da:97:0f:8b:08:72:bd:e3:6b:86:ef:
#     5b:dc:69:03:93:89:8a:b5:b0:9e:4a:91:f9:f0:69:
#     9f:4a:1d:b5:70:db:2d:25:26:d0:73:33:08:ce:ae:
#     f6:b8:f1:52:eb:38:ea:39:e9:bb:f9:f3:8e:d1:1c:
#     1d:ed:e6:51:99:6b:7f:f6:f2:d4:3a:56:d4:53:ad:
#     92:5b:b5:97:9e:0c:67:75:28:4e:f3:62:f2:92:b2:
#     ab:66:88:18:05:b8:59:62:8f:3d:fc:09:e2:24:9c:
#     2d:86:88:ed:26:48:93:1c:55:eb:ac:e7:ee:66:38:
#     64:8a:a3:3f:02:5f:4a:a0:fb:c9:07:3b:aa:bf:57:
#     48:b4:4f:d3:13:a1:22:1e:f3:26:78:04:b2:22:ac:
#     41:b0:82:30:37:4a:60:11:ab:a0:62:71:c2:75:cf:
#     03:8f:11:0f:e2:ad:58:f2:11:e0:62:8f:68:a7:c0:
#     f2:df:4a:9f:df:3e:69:ce:1c:90:07:8a:c7:d5:b3:
#     6a:be:03:04:f0:4b:5f:7b:79:bc:70:1f:ca:1c:dd:
#     fe:b2:53:58:36:86:be:30:2d:cb:08:10:4b:f3:d5:
#     d4:3a:24:d7:88:b0:a7:ae:7e:11:0e:d4:3d:2f:7d:
#     3a:db
# Q:   
#     00:db:40:3d:88:af:55:21:69:55:95:42:a3:2e:46:
#     41:9d:63:bb:78:e9:0c:87:3f:f1:07:1a:a7:5f
# G:   
#     00:b3:39:9c:76:5b:03:af:7e:ce:e9:f2:0d:25:56:
#     32:2a:f4:4a:51:a4:22:74:e6:f5:81:8a:d2:10:99:
#     df:a8:21:61:0a:04:bc:81:0f:4a:76:bc:51:53:3a:
#     14:e3:8f:c7:63:b5:78:b0:09:ad:0b:a3:04:11:5b:
#     31:8a:ae:e3:71:a5:6a:47:d4:a0:2f:9f:3e:f3:4a:
#     c5:8c:71:39:86:e4:e7:7b:e9:44:09:3b:82:61:1d:
#     77:ae:71:77:64:55:d6:54:57:ab:2d:38:47:91:df:
#     1c:08:54:0b:8d:19:aa:9c:11:71:65:f0:b0:f1:6a:
#     b7:82:da:69:64:94:72:e0:b6:ad:a6:ae:dd:52:2c:
#     ea:72:aa:0d:6c:43:0c:7d:4e:3e:06:20:c8:29:2b:
#     33:0f:6b:2f:84:97:ef:35:5c:e8:94:49:51:3e:ae:
#     25:65:eb:b0:1f:76:54:d4:84:3e:7c:4a:7a:36:4e:
#     8e:d2:b5:d5:9d:38:e3:be:43:a5:f2:94:cc:e9:89:
#     69:6c:f6:71:4e:69:d5:e2:20:bf:a9:5a:ed:54:78:
#     8e:88:ec:23:6d:8f:9f:bc:e9:38:6d:e2:38:d5:3a:
#     3c:f3:fb:32:eb:b8:70:19:b0:0b:82:f9:b1:ec:fe:
#     e3:47:36:5c:6a:18:05:4c:a1:48:97:16:54:73:30:
#     9c:d1
# SEED:
#     8c:5a:36:60:f5:de:41:95:1c:21:a4:6b:15:59:43:
#     08:13:1d:c4:1b:a3:1b:94:f7:38:9b:1b:53
# pcounter: 519
# h: 2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -text => 0
ok 4 - genpkey DSA params fips186_2
...+..+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
...................+.+.......+.+.....+...............+.....+.......+.+.....+.......................+.........+..................+...+.+.+.+.............+.+....+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -pkeyopt 'dsa_paramgen_bits:1024' -out dsagen.legacy.pem => 0
ok 5 - genpkey DSA params fips186_2 PEM
genpkey: Error setting type:group parameter:
80A2FCB6:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:473:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA -pkeyopt 'type:group' -text => 1
ok 6 - genpkey DSA does not support groups
...+..+.+....+..........+.+......+.......+......+....+.......+....+............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
..+...+.........+.......................+..+..+...+.+.+...+..........+............................................+............+........+......+.+.+.....+......+................................+...+................+...+.+......................+..+.+...+.......+......+...+..+..................+..................+..+....+........+.+.......+....+..........+....+.........+..+....+.........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dsagen.pem => 0
ok 7 - genpkey DSA params fips186_4 PEM
..+.....+.+..............+.+......................+......+...+........+.+...+...+..+.........+..+......+.....+.+....+..........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
...+.+.........+..+..+.+.+......+.+.+...+.........+.+.........+...+........+..........+....+.......+....+........+..+..............+............+.+...........+.....+...............+....+.+.........................+........................+.+................+.+..+........+.+.........+.........+.....+..+..+....+...+......+..........+..........+.......+...+.....+..+....+..........+..+.................+...+............+..+....+....+....................+..........+......+.....................+.+....+..+...........+.+..........+.+..+.+................+..............+.............+.+.+................+...+.........+............+..+.+....+...+..........+..+........+........+.......+..+..+.......+..........+........+..+.....+...................+...+.........+..........+.....+...................+.........+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'pbits:2048' -pkeyopt 'qbits:256' -pkeyopt 'type:fips186_4' -outform DER -out dsagen.der => 0
ok 8 - genpkey DSA params fips186_4 DER
# -----BEGIN PRIVATE KEY-----
# MIIBWwIBADCCATQGByqGSM44BAEwggEnAoGBAPyIGq8QjPnfgIUvqpYPx9j+UP7D
# LeFJbsOzo9MsGbhyp5ZfQDRPhPdqH8m70zhKhaAc1XepHxhiaGMrysPU5oO6SFNp
# P8APy3lsgXhsP+o6why4poQ4hvg7LiJS8BKNS7zyqDM0neFOIJf+xP0+YNnLcZEv
# DuJkooK1GYedyPYLAh0Agssxa2aprQ0wWC99FIvdCyH9681GiXI4+oYs/wKBgQCl
# tBCmCV3ciVp1/DS+nYTFGJwtxIOB0eo9viqsiTAgvBcCLSalZ47LyZWIqHHPxZft
# /ZMIwBIkt1F2OQrkx6wNT6loPsP6izm6efKu/RP8CzuXw4r1c5Vrk8yCb9UlmKIX
# 1LPa00E8ItYlP3rJALbTX6Esc6hxC+a+EejUwZgEVQQeAhwQPK+tcvt8gw8O96Tu
# oz2qOAEyweIam3LUQz64
# -----END PRIVATE KEY-----
# Private-Key: (1024 bit)
# priv:
#     10:3c:af:ad:72:fb:7c:83:0f:0e:f7:a4:ee:a3:3d:
#     aa:38:01:32:c1:e2:1a:9b:72:d4:43:3e:b8
# pub: 
#     43:48:f8:b7:f9:ba:cc:4a:cd:76:91:94:43:e2:22:
#     bb:dc:5e:2d:cc:31:50:6a:e9:7b:c8:17:81:11:b0:
#     8b:47:5c:53:66:b4:3f:cb:82:8e:cd:23:1f:1c:cf:
#     19:77:8a:d5:de:37:58:f7:ee:a4:6e:4c:a6:6d:f8:
#     01:22:dc:f3:d8:75:e2:63:e5:6c:57:d7:44:03:e5:
#     41:16:29:9e:85:bf:7e:7e:82:b9:3b:39:5b:89:9f:
#     8e:48:a2:24:d2:33:d1:ec:59:2a:f4:52:39:b7:73:
#     16:1f:ad:39:13:cd:bd:29:0f:5e:02:14:73:ab:71:
#     8d:d4:1f:6d:95:cb:fe:80
# P:   
#     00:fc:88:1a:af:10:8c:f9:df:80:85:2f:aa:96:0f:
#     c7:d8:fe:50:fe:c3:2d:e1:49:6e:c3:b3:a3:d3:2c:
#     19:b8:72:a7:96:5f:40:34:4f:84:f7:6a:1f:c9:bb:
#     d3:38:4a:85:a0:1c:d5:77:a9:1f:18:62:68:63:2b:
#     ca:c3:d4:e6:83:ba:48:53:69:3f:c0:0f:cb:79:6c:
#     81:78:6c:3f:ea:3a:c2:1c:b8:a6:84:38:86:f8:3b:
#     2e:22:52:f0:12:8d:4b:bc:f2:a8:33:34:9d:e1:4e:
#     20:97:fe:c4:fd:3e:60:d9:cb:71:91:2f:0e:e2:64:
#     a2:82:b5:19:87:9d:c8:f6:0b
# Q:   
#     00:82:cb:31:6b:66:a9:ad:0d:30:58:2f:7d:14:8b:
#     dd:0b:21:fd:eb:cd:46:89:72:38:fa:86:2c:ff
# G:   
#     00:a5:b4:10:a6:09:5d:dc:89:5a:75:fc:34:be:9d:
#     84:c5:18:9c:2d:c4:83:81:d1:ea:3d:be:2a:ac:89:
#     30:20:bc:17:02:2d:26:a5:67:8e:cb:c9:95:88:a8:
#     71:cf:c5:97:ed:fd:93:08:c0:12:24:b7:51:76:39:
#     0a:e4:c7:ac:0d:4f:a9:68:3e:c3:fa:8b:39:ba:79:
#     f2:ae:fd:13:fc:0b:3b:97:c3:8a:f5:73:95:6b:93:
#     cc:82:6f:d5:25:98:a2:17:d4:b3:da:d3:41:3c:22:
#     d6:25:3f:7a:c9:00:b6:d3:5f:a1:2c:73:a8:71:0b:
#     e6:be:11:e8:d4:c1:98:04:55
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.legacy.pem -pkeyopt 'type:fips186_2' -text => 0
ok 9 - genpkey DSA fips186_2 with PEM params
# -----BEGIN PRIVATE KEY-----
# MIICZAIBADCCAjkGByqGSM44BAEwggIsAoIBAQDgCYL0P6Oa6fvfzAx1cSKTTQCn
# 0Dw6EFw7hvzNVWRVQCxTTpzjlaYA1Piyrq9lJApjGP5+06jJVozenLyJhLqQCui3
# 36b1tHBPJFOA90VT66tw/tFQ8vcY8Yti1x2KLHrSunZU1D0vApKPsVZegXEiF0TV
# gThjJGAxGsnamHa4L1Q3vKimDN9h5H17q9hfl/o4k6g3XI+gDQeGoVJzlAMiwF9k
# 7OR+ZlegTSRAdTn9FsRLYODdln8ljuzS/YQB7k5OqjGk1kKKKCGt+w5Lucg3q65q
# Q7eKwOUPkUGnXFBNiw6LzvkI+LUAPjb9oJsClR64pcpcg6/A+W6nbtTRYCfXAiEA
# hKUqgdkK/IzIiO9Vw05g9RqvCPAoydCmXImr7IRliMsCggEACdeKkjD4D4UKciyh
# LN5+NMguHjgzBGHnvpzZ67G0DsOlLKIglwY+HckCXWZhcfOVF0hH5oBJCz7vCdnL
# 79uOKu0eDqvIc/qDHmAdMNSFpsjzuxwGPo5Bw9iVIkPOTAvdUJAwMVf9fYUjhqSH
# LioNlhXmv/blJIEU8b/kNOVU04me2d6pzkQFEakHUgmOZxGTNPT7uEIfbL7BDlCF
# 6TFAubq1y7ob/MC89TZRBwblNN6tAh+Xgcf2spqQDIylv7RW39j12XkS+hOhV8bK
# ZyTClFhvlXysedgKRA1ObJexJ3vfDFXxC55rkX8bIgWJBrlXwYOeZxJ++kwtLxDb
# rN1+SwQiAiAKb6T66iLnSGy8lgEhIlwhzVvODZXiMh3GwvfEa/02Ww==
# -----END PRIVATE KEY-----
# Private-Key: (2048 bit)
# priv:
#     0a:6f:a4:fa:ea:22:e7:48:6c:bc:96:01:21:22:5c:
#     21:cd:5b:ce:0d:95:e2:32:1d:c6:c2:f7:c4:6b:fd:
#     36:5b
# pub: 
#     00:99:3c:c0:2b:fe:da:a9:48:41:00:d9:08:a9:a5:
#     8d:fb:06:8e:e8:8e:9a:20:7e:a5:d2:a3:1f:57:28:
#     63:31:b5:dc:10:df:b7:b5:6a:48:9b:1d:c1:71:4f:
#     cd:bd:f4:86:94:0f:b3:f0:c6:ee:22:14:cf:6f:20:
#     a5:0b:99:6e:3a:9a:a1:f6:10:3d:0e:6e:eb:11:bb:
#     fd:0a:eb:2b:88:ff:46:25:2b:20:f6:43:9a:da:9d:
#     cf:04:15:24:c8:01:96:c2:16:06:90:fb:b8:89:c7:
#     e5:60:f0:c6:a6:d5:91:1b:b7:83:69:eb:13:18:3a:
#     5c:62:c0:bd:06:bb:77:19:a5:b3:73:be:2f:27:17:
#     5b:04:44:3e:be:b6:6e:14:6b:a1:75:7e:37:e7:52:
#     fb:c3:e0:52:19:53:6e:7e:75:d3:df:e6:1a:52:29:
#     66:8b:aa:18:ea:2e:80:bc:52:cf:49:8d:14:8a:3b:
#     e5:81:66:a1:96:ee:17:2d:4e:54:64:d6:8e:58:55:
#     c6:d1:31:a0:03:a0:fa:98:93:ca:aa:44:1c:b7:41:
#     43:81:56:ea:eb:32:e9:1d:c8:4b:d8:9d:8b:ff:56:
#     90:0e:cb:f5:d0:01:3d:0f:ad:d9:0b:4c:20:55:81:
#     97:82:6a:7b:70:98:ca:41:56:23:ad:0b:af:7d:23:
#     f9:35
# P:   
#     00:e0:09:82:f4:3f:a3:9a:e9:fb:df:cc:0c:75:71:
#     22:93:4d:00:a7:d0:3c:3a:10:5c:3b:86:fc:cd:55:
#     64:55:40:2c:53:4e:9c:e3:95:a6:00:d4:f8:b2:ae:
#     af:65:24:0a:63:18:fe:7e:d3:a8:c9:56:8c:de:9c:
#     bc:89:84:ba:90:0a:e8:b7:df:a6:f5:b4:70:4f:24:
#     53:80:f7:45:53:eb:ab:70:fe:d1:50:f2:f7:18:f1:
#     8b:62:d7:1d:8a:2c:7a:d2:ba:76:54:d4:3d:2f:02:
#     92:8f:b1:56:5e:81:71:22:17:44:d5:81:38:63:24:
#     60:31:1a:c9:da:98:76:b8:2f:54:37:bc:a8:a6:0c:
#     df:61:e4:7d:7b:ab:d8:5f:97:fa:38:93:a8:37:5c:
#     8f:a0:0d:07:86:a1:52:73:94:03:22:c0:5f:64:ec:
#     e4:7e:66:57:a0:4d:24:40:75:39:fd:16:c4:4b:60:
#     e0:dd:96:7f:25:8e:ec:d2:fd:84:01:ee:4e:4e:aa:
#     31:a4:d6:42:8a:28:21:ad:fb:0e:4b:b9:c8:37:ab:
#     ae:6a:43:b7:8a:c0:e5:0f:91:41:a7:5c:50:4d:8b:
#     0e:8b:ce:f9:08:f8:b5:00:3e:36:fd:a0:9b:02:95:
#     1e:b8:a5:ca:5c:83:af:c0:f9:6e:a7:6e:d4:d1:60:
#     27:d7
# Q:   
#     00:84:a5:2a:81:d9:0a:fc:8c:c8:88:ef:55:c3:4e:
#     60:f5:1a:af:08:f0:28:c9:d0:a6:5c:89:ab:ec:84:
#     65:88:cb
# G:   
#     09:d7:8a:92:30:f8:0f:85:0a:72:2c:a1:2c:de:7e:
#     34:c8:2e:1e:38:33:04:61:e7:be:9c:d9:eb:b1:b4:
#     0e:c3:a5:2c:a2:20:97:06:3e:1d:c9:02:5d:66:61:
#     71:f3:95:17:48:47:e6:80:49:0b:3e:ef:09:d9:cb:
#     ef:db:8e:2a:ed:1e:0e:ab:c8:73:fa:83:1e:60:1d:
#     30:d4:85:a6:c8:f3:bb:1c:06:3e:8e:41:c3:d8:95:
#     22:43:ce:4c:0b:dd:50:90:30:31:57:fd:7d:85:23:
#     86:a4:87:2e:2a:0d:96:15:e6:bf:f6:e5:24:81:14:
#     f1:bf:e4:34:e5:54:d3:89:9e:d9:de:a9:ce:44:05:
#     11:a9:07:52:09:8e:67:11:93:34:f4:fb:b8:42:1f:
#     6c:be:c1:0e:50:85:e9:31:40:b9:ba:b5:cb:ba:1b:
#     fc:c0:bc:f5:36:51:07:06:e5:34:de:ad:02:1f:97:
#     81:c7:f6:b2:9a:90:0c:8c:a5:bf:b4:56:df:d8:f5:
#     d9:79:12:fa:13:a1:57:c6:ca:67:24:c2:94:58:6f:
#     95:7c:ac:79:d8:0a:44:0d:4e:6c:97:b1:27:7b:df:
#     0c:55:f1:0b:9e:6b:91:7f:1b:22:05:89:06:b9:57:
#     c1:83:9e:67:12:7e:fa:4c:2d:2f:10:db:ac:dd:7e:
#     4b
# SEED:
#     01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f:
#     10:11:12:13:14
# gindex: 1
# pcounter: 25
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.der -pkeyopt 'type:fips186_4' -pkeyopt 'gindex:1' -pkeyopt 'hexseed:0102030405060708090A0B0C0D0E0F1011121314' -pkeyopt 'pcounter:25' -text => 0
ok 10 - genpkey DSA fips186_4 with DER params
genpkey: Error generating DSA key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA => 1
ok 11 - genpkey DSA with no params should fail
ok
15-test_genec.t .................... 
# The results of this test will end up in test-runs/test_genec
1..1144
genpkey: Error generating EC key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC => 1
ok 1 - genpkey EC with no params should fail
genpkey: Error generating EC key
80F2FCB6:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1492:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1
ok 2 - genpkey EC with unknown curve name should fail
Using configuration from ../../../test/default.cnf
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgZdgVzQl9nAVcGJ8z
# Cp7RBrZexyamwXRm4pa/w1yK/uqhRANCAAQQczLfvW2Kw2VNrhL8hYlSLcr6fRTc
# CJiZYn1fGkS5bTOqAGmMpvN66EEYBK4CeUkapEAXJ+ViCnnTL0pIM2nY
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     65:d8:15:cd:09:7d:9c:05:5c:18:9f:33:0a:9e:d1:
#     06:b6:5e:c7:26:a6:c1:74:66:e2:96:bf:c3:5c:8a:
#     fe:ea
# pub:
#     04:10:73:32:df:bd:6d:8a:c3:65:4d:ae:12:fc:85:
#     89:52:2d:ca:fa:7d:14:dc:08:98:99:62:7d:5f:1a:
#     44:b9:6d:33:aa:00:69:8c:a6:f3:7a:e8:41:18:04:
#     ae:02:79:49:1a:a4:40:17:27:e5:62:0a:79:d3:2f:
#     4a:48:33:69:d8
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -provider-path providers -provider base -config ../../../test/default.cnf -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -text => 0
ok 3 - generate a private key and serialize it using the base provider
# -----BEGIN EC PARAMETERS-----
# MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2
# vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI
# cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 4 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0
ok 5 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0
ok 6 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p
# bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb
# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDq6RLm1C1Gd4B/PPUd2EoSADHgAEg3ed
# SCexhdvFrweBcW+6AbSzWaUVGFZGXK31Cw==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     ae:91:2e:6d:42:d4:67:78:07:f3:cf:51:dd:84
# pub:
#     04:83:77:9d:48:27:b1:85:db:c5:af:07:81:71:6f:
#     ba:01:b4:b3:59:a5:15:18:56:46:5c:ad:f5:0b
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 7 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0
ok 8 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0
ok 9 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: secp112r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 10 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0
ok 11 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0
ok 12 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA4ng+5uN8sqSMEjsyZ3MqEg
# Ax4ABBfOdOu2FWO3uK6RNWdUTLyQ4arik0KZpCey2TU=
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     27:83:ee:6e:37:cb:2a:48:c1:23:b3:26:77:32
# pub:
#     04:17:ce:74:eb:b6:15:63:b7:b8:ae:91:35:67:54:
#     4c:bc:90:e1:aa:e2:93:42:99:a4:27:b2:d9:35
# ASN1 OID: secp112r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 13 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0
ok 14 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0
ok 15 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA5hJ8JMBfOKCqr2
# XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1pbmdodWFRdVMWwF4L1AQdBEuj
# CrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbfCq/YuNdZfKEFINBLAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (110 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c
# B:   
#     51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09
# Generator (uncompressed):
#     04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43:
#     ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97
# Order: 
#     36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b
# Cofactor:  4 (0x4)
# Seed:
#     00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53:
#     16:c0:5e:0b:d4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 16 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0
ok 17 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0
ok 18 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p
# bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf
# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOML3V8WCK/fj1b4pNBu+hIAMeAASIhpqy
# fGWQGkgNJ4lLi5PyGIaHn2VVd0ISOO4U
# -----END PRIVATE KEY-----
# Private-Key: (110 bit)
# priv:
#     30:bd:d5:f1:60:8a:fd:f8:f5:6f:8a:4d:06:ef
# pub:
#     04:88:86:9a:b2:7c:65:90:1a:48:0d:27:89:4b:8b:
#     93:f2:18:86:87:9f:65:55:77:42:12:38:ee:14
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c
# B:   
#     51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09
# Generator (uncompressed):
#     04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43:
#     ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97
# Order: 
#     36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b
# Cofactor:  4 (0x4)
# Seed:
#     00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53:
#     16:c0:5e:0b:d4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 19 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0
ok 20 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0
ok 21 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABw==
# -----END EC PARAMETERS-----
# EC-Parameters: (110 bit)
# ASN1 OID: secp112r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 22 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0
ok 23 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0
ok 24 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4bWEVaE2QpF131r9iLPKEg
# Ax4ABG75js/4FmxKB8Va4ZxDEL/U55p2M29677UC9C0=
# -----END PRIVATE KEY-----
# Private-Key: (110 bit)
# priv:
#     1b:58:45:5a:13:64:29:17:5d:f5:af:d8:8b:3c
# pub:
#     04:6e:f9:8e:cf:f8:16:6c:4a:07:c5:5a:e1:9c:43:
#     10:bf:d4:e7:9a:76:33:6f:7a:ef:b5:02:f4:2d
# ASN1 OID: secp112r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 25 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0
ok 26 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0
ok 27 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGXAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEEP////3/////
# //////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAADg1NaW5naHVhUXUMwDpEc9A2
# eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8AtopLd7XqDAhEA/////gAAAAB1
# ow0bkDihFQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (128 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fc
# B:   
#     00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee:
#     5e:d3
# Generator (uncompressed):
#     04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c:
#     5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd:
#     ed:7a:83
# Order: 
#     00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38:
#     a1:15
# Cofactor:  1 (0x1)
# Seed:
#     00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a:
#     44:73:d0:36:79
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 28 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0
ok 29 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0
ok 30 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9////////
# ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA
# Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At
# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEENwl/ggBOmXfYvUR
# rAlP8TGhJAMiAAQmE+3itoQYjNtajYtjmayPuoqVAb5uDIwlS4UYP+Njlw==
# -----END PRIVATE KEY-----
# Private-Key: (128 bit)
# priv:
#     dc:25:fe:08:01:3a:65:df:62:f5:11:ac:09:4f:f1:
#     31
# pub:
#     04:26:13:ed:e2:b6:84:18:8c:db:5a:8d:8b:63:99:
#     ac:8f:ba:8a:95:01:be:6e:0c:8c:25:4b:85:18:3f:
#     e3:63:97
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fc
# B:   
#     00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee:
#     5e:d3
# Generator (uncompressed):
#     04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c:
#     5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd:
#     ed:7a:83
# Order: 
#     00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38:
#     a1:15
# Cofactor:  1 (0x1)
# Seed:
#     00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a:
#     44:73:d0:36:79
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 31 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0
ok 32 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0
ok 33 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHA==
# -----END EC PARAMETERS-----
# EC-Parameters: (128 bit)
# ASN1 OID: secp128r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 34 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0
ok 35 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0
ok 36 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBB6ABkOqfGX58zPqSsJ6PXS
# oSQDIgAEO/5rkPNveNFdtIdJ2KvR/YMzq5sOoZ0mEovJJ/TJrvo=
# -----END PRIVATE KEY-----
# Private-Key: (128 bit)
# priv:
#     7a:00:19:0e:a9:f1:97:e7:cc:cf:a9:2b:09:e8:f5:
#     d2
# pub:
#     04:3b:fe:6b:90:f3:6f:78:d1:5d:b4:87:49:d8:ab:
#     d1:fd:83:33:ab:9b:0e:a1:9d:26:12:8b:c9:27:f4:
#     c9:ae:fa
# ASN1 OID: secp128r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 37 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0
ok 38 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0
ok 39 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGWAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEENYDGZjRs7v+
# v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAATWluZ2h1YVF1EtjwNDH85juI
# 9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG/oBfw0tEAhA/////f////74A
# JHIGE7WjAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (126 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9:
#     ae:e1
# B:   
#     5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a:
#     5d
# Generator (uncompressed):
#     04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb:
#     c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f:
#     c3:4b:44
# Order: 
#     3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5:
#     a3
# Cofactor:  4 (0x4)
# Seed:
#     00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31:
#     fc:e6:3b:88:f4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 40 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0
ok 41 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0
ok 42 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9////////
# ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA
# TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG
# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQNya+y9MKz7a2++wP
# QhODAaEkAyIABIheQq8Gaq796aw3KNxZwjGKwoyHHWtZ37U9hvusyYNh
# -----END PRIVATE KEY-----
# Private-Key: (126 bit)
# priv:
#     37:26:be:cb:d3:0a:cf:b6:b6:fb:ec:0f:42:13:83:
#     01
# pub:
#     04:88:5e:42:af:06:6a:ae:fd:e9:ac:37:28:dc:59:
#     c2:31:8a:c2:8c:87:1d:6b:59:df:b5:3d:86:fb:ac:
#     c9:83:61
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9:
#     ae:e1
# B:   
#     5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a:
#     5d
# Generator (uncompressed):
#     04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb:
#     c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f:
#     c3:4b:44
# Order: 
#     3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5:
#     a3
# Cofactor:  4 (0x4)
# Seed:
#     00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31:
#     fc:e6:3b:88:f4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 43 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0
ok 44 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0
ok 45 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (126 bit)
# ASN1 OID: secp128r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 46 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0
ok 47 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0
ok 48 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAYroQeMvkOmj2rRYtBpiyM
# oSQDIgAEvUkBKKtXYQPCkIZr9jeQOVRhqHusLArctjbWvgFJA7g=
# -----END PRIVATE KEY-----
# Private-Key: (126 bit)
# priv:
#     18:ae:84:1e:32:f9:0e:9a:3d:ab:45:8b:41:a6:2c:
#     8c
# pub:
#     04:bd:49:01:28:ab:57:61:03:c2:90:86:6b:f6:37:
#     90:39:54:61:a8:7b:ac:2c:0a:dc:b6:36:d6:be:01:
#     49:03:b8
# ASN1 OID: secp128r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 49 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0
ok 50 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0
ok 51 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczAsBBQAAAAA
# AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAcEKQQ7TDgs43qh
# kqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8PwPE/uAhUBAAAAAAAAAAAAAbj6
# Ft+rmsoWtrMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36:
#     f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b:
#     c2:82:86:53:17:33:c3:f0:3c:4f:ee
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df:
#     ab:9a:ca:16:b6:b3
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 52 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0
ok 53 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0
ok 54 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD/////////////
# ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA
# AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw
# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUA5ZbPh+g2q3hs
# iwk3N0MkjgJqQtKhLAMqAASpHajZ8TpC47DNX4lJOlBYkpqtjf8bhdE0xZy2cqgy
# ntAWpOSFHbZf
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:e5:96:cf:87:e8:36:ab:78:6c:8b:09:37:37:43:
#     24:8e:02:6a:42:d2
# pub:
#     04:a9:1d:a8:d9:f1:3a:42:e3:b0:cd:5f:89:49:3a:
#     50:58:92:9a:ad:8d:ff:1b:85:d1:34:c5:9c:b6:72:
#     a8:32:9e:d0:16:a4:e4:85:1d:b6:5f
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36:
#     f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b:
#     c2:82:86:53:17:33:c3:f0:3c:4f:ee
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df:
#     ab:9a:ca:16:b6:b3
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 55 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0
ok 56 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0
ok 57 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 58 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0
ok 59 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0
ok 60 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAbQFDA16V852w3GS0SunL
# w+aonY+hLAMqAAQUUqJ0T1oODNwe/wEdDZzMtdAN7oP6M5ntatWRLCVTTf9xH8WY
# iQBn
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:6d:01:43:03:5e:95:f3:9d:b0:dc:64:b4:4a:e9:
#     cb:c3:e6:a8:9d:8f
# pub:
#     04:14:52:a2:74:4f:5a:0e:0c:dc:1e:ff:01:1d:0d:
#     9c:cc:b5:d0:0d:ee:83:fa:33:99:ed:6a:d5:91:2c:
#     25:53:4d:ff:71:1f:c5:98:89:00:67
# ASN1 OID: secp160k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 61 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0
ok 62 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0
ok 63 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD/////////////////////f////zBDBBT/////
# ////////////////f////AQUHJe+/FS9eotlrPifgdTUrcVl+kUDFQAQU83kLBTW
# luZ2h1YVF1M78/gzRQQpBEqWtWiO9XMoRmRpiWjDi7kTy/yCI6YoVTFolH1Z3MkS
# BCNRN3rF+zICFQEAAAAAAAAAAAAB9Mj5J67TynUiVwIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:fc
# B:   
#     1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4:
#     ad:c5:65:fa:45
# Generator (uncompressed):
#     04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3:
#     8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59:
#     dc:c9:12:04:23:51:37:7a:c5:fb:32
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27:
#     ae:d3:ca:75:22:57
# Cofactor:  1 (0x1)
# Seed:
#     10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53:
#     3b:f3:f8:33:45
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 64 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0
ok 65 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0
ok 66 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4
# n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo
# w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1
# IlcCAQEESjBIAgEBBBUAgQGmqUz9eVtryRXFRLqJlWlPg1qhLAMqAAR00V7f5szA
# pwVKadQP+ToasUz7mAJLoFylwEcs2ZiZDozDnAkLPqp4
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:81:01:a6:a9:4c:fd:79:5b:6b:c9:15:c5:44:ba:
#     89:95:69:4f:83:5a
# pub:
#     04:74:d1:5e:df:e6:cc:c0:a7:05:4a:69:d4:0f:f9:
#     3a:1a:b1:4c:fb:98:02:4b:a0:5c:a5:c0:47:2c:d9:
#     98:99:0e:8c:c3:9c:09:0b:3e:aa:78
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:fc
# B:   
#     1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4:
#     ad:c5:65:fa:45
# Generator (uncompressed):
#     04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3:
#     8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59:
#     dc:c9:12:04:23:51:37:7a:c5:fb:32
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27:
#     ae:d3:ca:75:22:57
# Cofactor:  1 (0x1)
# Seed:
#     10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53:
#     3b:f3:f8:33:45
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 67 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0
ok 68 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0
ok 69 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACA==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 70 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0
ok 71 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0
ok 72 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUA+R/2WySRGsTadd68dKW+
# wPuot7ChLAMqAASLNBOpQPENwDzy6/Uv+T6G0Jm76YeEGYjAkNbgiMGibbWcsKZD
# UbiM
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:f9:1f:f6:5b:24:91:1a:c4:da:75:de:bc:74:a5:
#     be:c0:fb:a8:b7:b0
# pub:
#     04:8b:34:13:a9:40:f1:0d:c0:3c:f2:eb:f5:2f:f9:
#     3e:86:d0:99:bb:e9:87:84:19:88:c0:90:d6:e0:88:
#     c1:a2:6d:b5:9c:b0:a6:43:51:b8:8c
# ASN1 OID: secp160r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 73 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0
ok 74 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0
ok 75 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT/////
# ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj
# 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN
# +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 76 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0
ok 77 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0
ok 78 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn
# SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw
# 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh
# oWsCAQEESjBIAgEBBBUAOIhjqwdf5cc58JW3GcSa4UxhKIuhLAMqAATDJB5RAuk4
# fJmadPtZIiQ5hOJcsYEJNSmMHDjLL2DWxvD0yhLXD1oX
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:38:88:63:ab:07:5f:e5:c7:39:f0:95:b7:19:c4:
#     9a:e1:4c:61:28:8b
# pub:
#     04:c3:24:1e:51:02:e9:38:7c:99:9a:74:fb:59:22:
#     24:39:84:e2:5c:b1:81:09:35:29:8c:1c:38:cb:2f:
#     60:d6:c6:f0:f4:ca:12:d7:0f:5a:17
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 79 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0
ok 80 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0
ok 81 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHg==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 82 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0
ok 83 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0
ok 84 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAMpNwvVG5aruHUnxJ4J/d
# PTvSt++hLAMqAARvJCsGFZRUGvjmYLUTZu2PnX9kp8BwrSvBASgZaVN77OHr/wqe
# LCek
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:32:93:70:bd:51:b9:6a:bb:87:52:7c:49:e0:9f:
#     dd:3d:3b:d2:b7:ef
# pub:
#     04:6f:24:2b:06:15:94:54:1a:f8:e6:60:b5:13:66:
#     ed:8f:9d:7f:64:a7:c0:70:ad:2b:c1:01:28:19:69:
#     53:7b:ec:e1:eb:ff:0a:9e:2c:27:a4
# ASN1 OID: secp160r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 85 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0
ok 86 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0
ok 87 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQD//////////////////////////v//7jcwNAQY
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAMEMQTbT/EOwFfpriawfQKAt/Q0HaXRsergbH2bLy9tnFYop4RBY9AVvoY0QIKq
# iNleL50CGQD///////////////4m8vwXD2lGanTe/Y0CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fe:ff:ff:ee:37
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7:
#     f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c:
#     56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88:
#     d9:5e:2f:9d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2:
#     fc:17:0f:69:46:6a:74:de:fd:8d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 88 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0
ok 89 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0
ok 90 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkA////////////
# //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9
# my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0
# 3v2NAgEBBFUwUwIBAQQYSQpngFZz7n6CRnww0sefPD2Sez0Y/yqvoTQDMgAERpCV
# VyyEHS9yJ6H+mBSuucMvCD0KPQh75c+3+rXoOjWtQlWW+Nzo/Yt7v+Ntebhn
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     49:0a:67:80:56:73:ee:7e:82:46:7c:30:d2:c7:9f:
#     3c:3d:92:7b:3d:18:ff:2a:af
# pub:
#     04:46:90:95:57:2c:84:1d:2f:72:27:a1:fe:98:14:
#     ae:b9:c3:2f:08:3d:0a:3d:08:7b:e5:cf:b7:fa:b5:
#     e8:3a:35:ad:42:55:96:f8:dc:e8:fd:8b:7b:bf:e3:
#     6d:79:b8:67
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fe:ff:ff:ee:37
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7:
#     f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c:
#     56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88:
#     d9:5e:2f:9d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2:
#     fc:17:0f:69:46:6a:74:de:fd:8d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 91 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0
ok 92 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0
ok 93 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHw==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: secp192k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 94 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0
ok 95 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0
ok 96 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBihWzPZK5Z5Z/epvG4TUlp7
# iSBKE5gC+VehNAMyAASIdtTMumFvhK7OyZrPBlh7/02QxJ/2t14YEHtIf4MON4ac
# 6QprThOeOVwO73MjzXM=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     a1:5b:33:d9:2b:96:79:67:f7:a9:bc:6e:13:52:5a:
#     7b:89:20:4a:13:98:02:f9:57
# pub:
#     04:88:76:d4:cc:ba:61:6f:84:ae:ce:c9:9a:cf:06:
#     58:7b:ff:4d:90:c4:9f:f6:b7:5e:18:10:7b:48:7f:
#     83:0e:37:86:9c:e9:0a:6b:4e:13:9e:39:5c:0e:ef:
#     73:23:cd:73
# ASN1 OID: secp192k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 97 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0
ok 98 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0
ok 99 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQD///////////////////////////////7//+Vt
# MDwEHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAUEOQShRVszTfCZ3zD8KKFppGfp5HB1qQ9+ZQ62t6Rcfgif
# 7X+6NEKCyvvW9+MZ98CwvVniykvbVW1hpQIdAQAAAAAAAAAAAAAAAAAB3OjS7GGE
# yvCpcXafsfcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (225 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d
# A:    0
# B:    5 (0x5)
# Generator (uncompressed):
#     04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4:
#     67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e:
#     08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7:
#     c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 100 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0
ok 101 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0
ok 102 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPgIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A////////////
# ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih
# aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA
# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdALDJo7Jv4fLS
# 5nuacHXwadPiVW9VRryy6KJxjlehPAM6AASgEx3HSMqj6e0hOM283O1B/KHOt6Uu
# mpHt3Ms7agnQp1v7I/hQTrfnfhzvr0P+TcA+soxAYyL5Tg==
# -----END PRIVATE KEY-----
# Private-Key: (225 bit)
# priv:
#     00:b0:c9:a3:b2:6f:e1:f2:d2:e6:7b:9a:70:75:f0:
#     69:d3:e2:55:6f:55:46:bc:b2:e8:a2:71:8e:57
# pub:
#     04:a0:13:1d:c7:48:ca:a3:e9:ed:21:38:cd:bc:dc:
#     ed:41:fc:a1:ce:b7:a5:2e:9a:91:ed:dc:cb:3b:6a:
#     09:d0:a7:5b:fb:23:f8:50:4e:b7:e7:7e:1c:ef:af:
#     43:fe:4d:c0:3e:b2:8c:40:63:22:f9:4e
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d
# A:    0
# B:    5 (0x5)
# Generator (uncompressed):
#     04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4:
#     67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e:
#     08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7:
#     c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 103 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0
ok 104 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0
ok 105 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIA==
# -----END EC PARAMETERS-----
# EC-Parameters: (225 bit)
# ASN1 OID: secp224k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 106 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0
ok 107 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0
ok 108 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AaewaCagV3lNW+EG+Ic9V
# fdRKNuw7tXRm2jR6DqE8AzoABI4GDgc2E8aTSwra4Q9ZmIn02HGbCxzW5c4wf8qu
# B9f107PxZWh5zG8U5UMGwC6FpHYxGhqDLH5G
# -----END PRIVATE KEY-----
# Private-Key: (225 bit)
# priv:
#     00:69:ec:1a:09:a8:15:de:53:56:f8:41:be:21:cf:
#     55:7d:d4:4a:36:ec:3b:b5:74:66:da:34:7a:0e
# pub:
#     04:8e:06:0e:07:36:13:c6:93:4b:0a:da:e1:0f:59:
#     98:89:f4:d8:71:9b:0b:1c:d6:e5:ce:30:7f:ca:ae:
#     07:d7:f5:d3:b3:f1:65:68:79:cc:6f:14:e5:43:06:
#     c0:2e:85:a4:76:31:1a:1a:83:2c:7e:46
# ASN1 OID: secp224k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 109 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0
ok 110 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0
ok 111 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/
# MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40
# Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 112 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0
ok 113 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0
ok 114 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf
# o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM
# It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc
# Kj0CAQEEYTBfAgEBBBx7sNEK/ycNpJzwbpgKUSvGdWExW9NCA5LRXnRooTwDOgAE
# QT1dfM/bVcHWB2wun1JaK+SxomBw5/o/sTJtFXByjvSNi1pfcBHh3QRURsqpFC8x
# zxotpjO/jTI=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     7b:b0:d1:0a:ff:27:0d:a4:9c:f0:6e:98:0a:51:2b:
#     c6:75:61:31:5b:d3:42:03:92:d1:5e:74:68
# pub:
#     04:41:3d:5d:7c:cf:db:55:c1:d6:07:6c:2e:9f:52:
#     5a:2b:e4:b1:a2:60:70:e7:fa:3f:b1:32:6d:15:70:
#     72:8e:f4:8d:8b:5a:5f:70:11:e1:dd:04:54:46:ca:
#     a9:14:2f:31:cf:1a:2d:a6:33:bf:8d:32
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 115 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0
ok 116 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0
ok 117 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 118 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0
ok 119 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0
ok 120 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBByEN02WrURhW78Qqb0WHcu+
# fYAUspVCBOM5mtALoTwDOgAENd0xikMHO6R5HNflEsemNSWqFCjXoEtqj+k1KNEt
# rfF7uFAAsmRWoCXfsIp/31UcG1iIzwiWX88=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     84:37:4d:96:ad:44:61:5b:bf:10:a9:bd:16:1d:cb:
#     be:7d:80:14:b2:95:42:04:e3:39:9a:d0:0b
# pub:
#     04:35:dd:31:8a:43:07:3b:a4:79:1c:d7:e5:12:c7:
#     a6:35:25:aa:14:28:d7:a0:4b:6a:8f:e9:35:28:d1:
#     2d:ad:f1:7b:b8:50:00:b2:64:56:a0:25:df:b0:8a:
#     7f:df:55:1c:1b:58:88:cf:08:96:5f:cf
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 121 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0
ok 122 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0
ok 123 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQD////////////////////////////////////+
# ///8LzBEBCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcEQQR5vmZ++dy7rFWgYpXOhwsHApv8
# 2y3OKNlZ8oFbFvgXmEg62ncmo8RlXaT7/A4RCKj9F7RIpoVUGZxH0I/7ENS4AiEA
# /////////////////////rqu3OavSKA7v9JejNA2QUECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:
#     ff:fc:2f
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87:
#     0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16:
#     f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc:
#     0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0:
#     8f:fb:10:d4:b8
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0:
#     36:41:41
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 124 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0
ok 125 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0
ok 126 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA////////////
# /////////////////////////v///C8wRAQgAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE
# eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio
# /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ
# NkFBAgEBBG0wawIBAQQg8Pun/2z62yAZEU6PRcJWSGM4tSKyRBKyiT6AxVf1bPGh
# RANCAARlrNGW+DoIe2cJoqAUiGTIwH1hxeD8bHvkJYW/9a2jSghrKQfo/rWiF7Ys
# ntNdLkKnyc3x+9Tmm98d7JmL3v+d
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     f0:fb:a7:ff:6c:fa:db:20:19:11:4e:8f:45:c2:56:
#     48:63:38:b5:22:b2:44:12:b2:89:3e:80:c5:57:f5:
#     6c:f1
# pub:
#     04:65:ac:d1:96:f8:3a:08:7b:67:09:a2:a0:14:88:
#     64:c8:c0:7d:61:c5:e0:fc:6c:7b:e4:25:85:bf:f5:
#     ad:a3:4a:08:6b:29:07:e8:fe:b5:a2:17:b6:2c:9e:
#     d3:5d:2e:42:a7:c9:cd:f1:fb:d4:e6:9b:df:1d:ec:
#     99:8b:de:ff:9d
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:
#     ff:fc:2f
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87:
#     0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16:
#     f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc:
#     0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0:
#     8f:fb:10:d4:b8
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0:
#     36:41:41
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 127 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0
ok 128 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0
ok 129 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACg==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: secp256k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 130 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0
ok 131 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0
ok 132 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgNEvnK4uNwAYSVRtXedU+
# 469pxGTFkhk29PKh1nKTO8ahRANCAARVnI9MVrL7qCsjaDM+hqHWANU4GOP5Wfxm
# E49e0B/NDCRENdyCt8yMR1LhC0PljGrdUKetapL2rSakvYSCbfHG
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     34:4b:e7:2b:8b:8d:c0:06:12:55:1b:57:79:d5:3e:
#     e3:af:69:c4:64:c5:92:19:36:f4:f2:a1:d6:72:93:
#     3b:c6
# pub:
#     04:55:9c:8f:4c:56:b2:fb:a8:2b:23:68:33:3e:86:
#     a1:d6:00:d5:38:18:e3:f9:59:fc:66:13:8f:5e:d0:
#     1f:cd:0c:24:44:35:dc:82:b7:cc:8c:47:52:e1:0b:
#     43:e5:8c:6a:dd:50:a7:ad:6a:92:f6:ad:26:a4:bd:
#     84:82:6d:f1:c6
# ASN1 OID: secp256k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 133 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0
ok 134 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0
ok 135 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBVwIBATA8BgcqhkjOPQEBAjEA////////////////////////////////////
# //////7/////AAAAAAAAAAD/////MHsEMP//////////////////////////////
# ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+
# gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN
# rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe
# OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd
# fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6
# 7OwZaszFKXMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 136 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0
ok 137 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0
ok 138 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD/////////
# /////////////////////////////////v////8AAAAAAAAAAP////8wewQw////
# //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz
# MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D
# FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb
# mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU
# fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP//////////////////////////
# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwVsXX68NF
# FsVkrQMXKTlCdvK5C8rPihw+HEZZ5R8jIdqnAM+gcMJ+sdqdM3SN5uugoWQDYgAE
# z8XQuro6yi7qUw1ED7LNeef+kL+Nz1UJhjBDCdNdGYvy0CD4G68cHFod3FxdRLvo
# 1X8o+ag+WgLoj/nT9fjHP1e5DEuk0fM276x62fKN9FGQdxPGeOavUu5Pj1yspaKB
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     56:c5:d7:eb:c3:45:16:c5:64:ad:03:17:29:39:42:
#     76:f2:b9:0b:ca:cf:8a:1c:3e:1c:46:59:e5:1f:23:
#     21:da:a7:00:cf:a0:70:c2:7e:b1:da:9d:33:74:8d:
#     e6:eb:a0
# pub:
#     04:cf:c5:d0:ba:ba:3a:ca:2e:ea:53:0d:44:0f:b2:
#     cd:79:e7:fe:90:bf:8d:cf:55:09:86:30:43:09:d3:
#     5d:19:8b:f2:d0:20:f8:1b:af:1c:1c:5a:1d:dc:5c:
#     5d:44:bb:e8:d5:7f:28:f9:a8:3e:5a:02:e8:8f:f9:
#     d3:f5:f8:c7:3f:57:b9:0c:4b:a4:d1:f3:36:ef:ac:
#     7a:d9:f2:8d:f4:51:90:77:13:c6:78:e6:af:52:ee:
#     4f:8f:5c:ac:a5:a2:81
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 139 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0
ok 140 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0
ok 141 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIg==
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 142 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0
ok 143 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0
ok 144 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAED/QmorC0+0IUbXEU
# dt4834gdwgROCrKmWdFwODA1XQkPsUMOQhkm/qaMQYzikSGhZANiAARn3WGCw7jX
# d72dldb235GgPoyiTusqMeX7AWhiSeTJDRFbiTyBRvsZ5WF9JPW19gXDSEwwzEOo
# w5WRaaMARq4ogpP5tRET8aRzcNTZW6MBtoGky3+oNC3EZ4BIMEbUQVA=
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     04:0f:f4:26:a2:b0:b4:fb:42:14:6d:71:14:76:de:
#     3c:df:88:1d:c2:04:4e:0a:b2:a6:59:d1:70:38:30:
#     35:5d:09:0f:b1:43:0e:42:19:26:fe:a6:8c:41:8c:
#     e2:91:21
# pub:
#     04:67:dd:61:82:c3:b8:d7:77:bd:9d:95:d6:f6:df:
#     91:a0:3e:8c:a2:4e:eb:2a:31:e5:fb:01:68:62:49:
#     e4:c9:0d:11:5b:89:3c:81:46:fb:19:e5:61:7d:24:
#     f5:b5:f6:05:c3:48:4c:30:cc:43:a8:c3:95:91:69:
#     a3:00:46:ae:28:82:93:f9:b5:11:13:f1:a4:73:70:
#     d4:d9:5b:a3:01:b6:81:a4:cb:7f:a8:34:2d:c4:67:
#     80:48:30:46:d4:41:50
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 145 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0
ok 146 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0
ok 147 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBwwIBATBNBgcqhkjOPQEBAkIB////////////////////////////////////
# //////////////////////////////////////////////////8wgZ8EQgH/////
# ////////////////////////////////////////////////////////////////
# /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ
# 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX
# OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL
# Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ
# mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ
# AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI
# 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 148 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0
ok 149 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0
ok 150 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH/////////
# ////////////////////////////////////////////////////////////////
# /////////////zCBnwRCAf//////////////////////////////////////////
# ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh
# oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf
# 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV
# tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl
# vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB
# P60HYTU8cIaicsJAiL6Udp/RZlACQgH/////////////////////////////////
# //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB
# 0wIBAQRCABmDDkNFSUUJ88/Nh2k8j8JBd6cXZY1cPZr3YIbWErdKk/tz1iyc0BSJ
# F9YnWyxqCK00opblwtfHaJurJA1mCKrooYGJA4GGAAQBLhSoYEV8FxyLlrdh0tBO
# Dh1jhXjkHrK5oYkefGIGvCOfi8QvfAAjTTvTDjfJ4g+IFsZ21JxW5i3MWusJx2Yb
# CyMAW3JosSe/87nLwNso7PgGOKDT4SV2rY95TMMZOFPLtcVw1DfEV0jzgear2Q9V
# LP7rXy6RaDzUasIwqM2NtnSKHCA=
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     00:19:83:0e:43:45:49:45:09:f3:cf:cd:87:69:3c:
#     8f:c2:41:77:a7:17:65:8d:5c:3d:9a:f7:60:86:d6:
#     12:b7:4a:93:fb:73:d6:2c:9c:d0:14:89:17:d6:27:
#     5b:2c:6a:08:ad:34:a2:96:e5:c2:d7:c7:68:9b:ab:
#     24:0d:66:08:aa:e8
# pub:
#     04:01:2e:14:a8:60:45:7c:17:1c:8b:96:b7:61:d2:
#     d0:4e:0e:1d:63:85:78:e4:1e:b2:b9:a1:89:1e:7c:
#     62:06:bc:23:9f:8b:c4:2f:7c:00:23:4d:3b:d3:0e:
#     37:c9:e2:0f:88:16:c6:76:d4:9c:56:e6:2d:cc:5a:
#     eb:09:c7:66:1b:0b:23:00:5b:72:68:b1:27:bf:f3:
#     b9:cb:c0:db:28:ec:f8:06:38:a0:d3:e1:25:76:ad:
#     8f:79:4c:c3:19:38:53:cb:b5:c5:70:d4:37:c4:57:
#     48:f3:81:e6:ab:d9:0f:55:2c:fe:eb:5f:2e:91:68:
#     3c:d4:6a:c2:30:a8:cd:8d:b6:74:8a:1c:20
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 151 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0
ok 152 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0
ok 153 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIw==
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 154 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0
ok 155 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0
ok 156 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBLBasXBUir4pFkK+Q
# tsJhtd9ktPzq48kbsX37jBE4BS6SiSOM58jDMrhItiwjsG3Sc2LHlwK4m60SqqCK
# unGplDChgYkDgYYABAHA38c/gRPXh51NosiMhkSPFYKmBogLRpNQNrw1hTgXosPh
# Ywdl8fMbaS7pcqvVZnYZ6lssOkeOYFKPs61ELUVIGAB4S7pyCLpIXDFoCmJ7yOkG
# PeZIPWuih3Ti2Vzs5YvdgZGzOHu3wb+Y8NQGWAa9cTmIrE0dvWj45yRPzwZ/tYim
# CQ==
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     01:2c:16:ac:5c:15:22:af:8a:45:90:af:90:b6:c2:
#     61:b5:df:64:b4:fc:ea:e3:c9:1b:b1:7d:fb:8c:11:
#     38:05:2e:92:89:23:8c:e7:c8:c3:32:b8:48:b6:2c:
#     23:b0:6d:d2:73:62:c7:97:02:b8:9b:ad:12:aa:a0:
#     8a:ba:71:a9:94:30
# pub:
#     04:01:c0:df:c7:3f:81:13:d7:87:9d:4d:a2:c8:8c:
#     86:44:8f:15:82:a6:06:88:0b:46:93:50:36:bc:35:
#     85:38:17:a2:c3:e1:63:07:65:f1:f3:1b:69:2e:e9:
#     72:ab:d5:66:76:19:ea:5b:2c:3a:47:8e:60:52:8f:
#     b3:ad:44:2d:45:48:18:00:78:4b:ba:72:08:ba:48:
#     5c:31:68:0a:62:7b:c8:e9:06:3d:e6:48:3d:6b:a2:
#     87:74:e2:d9:5c:ec:e5:8b:dd:81:91:b3:38:7b:b7:
#     c1:bf:98:f0:d4:06:58:06:bd:71:39:88:ac:4d:1d:
#     bd:68:f8:e7:24:4f:cf:06:7f:b5:88:a6:09
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 157 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0
ok 158 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0
ok 159 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG
# ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9
# gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU
# a8mxtNIoMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 160 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0
ok 161 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0
ok 162 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYZCEF
# GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY
# jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC
# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjO2zD9TOHzSech
# pvYMSygEv6J8i6vKFb6hNAMyAATK95Rw96vAfJKxnF9Rlj7p4tkrE3s8gybK+xUb
# XHqZ5dv5Sd9hzJJdN6kXM07ErGk=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     ce:db:30:fd:4c:e1:f3:49:e7:21:a6:f6:0c:4b:28:
#     04:bf:a2:7c:8b:ab:ca:15:be
# pub:
#     04:ca:f7:94:70:f7:ab:c0:7c:92:b1:9c:5f:51:96:
#     3e:e9:e2:d9:2b:13:7b:3c:83:26:ca:fb:15:1b:5c:
#     7a:99:e5:db:f9:49:df:61:cc:92:5d:37:a9:17:33:
#     4e:c4:ac:69
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 163 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0
ok 164 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0
ok 165 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 166 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0
ok 167 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0
ok 168 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhiSce6HqPrZhpFvTbt
# tMjVWDgoB2w+S7ChNAMyAARylT8JbtF7anEYGN+Xyh83JkjxFoJENV9RIf27LoHs
# oDuSR1zYM87vJ7SVBHc/qbA=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     62:49:c7:ba:1e:a3:eb:66:1a:45:bd:36:ed:b4:c8:
#     d5:58:38:28:07:6c:3e:4b:b0
# pub:
#     04:72:95:3f:09:6e:d1:7b:6a:71:18:18:df:97:ca:
#     1f:37:26:48:f1:16:82:44:35:5f:51:21:fd:bb:2e:
#     81:ec:a0:3b:92:47:5c:d8:33:ce:ef:27:b4:95:04:
#     77:3f:a9:b0
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 169 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0
ok 170 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0
ok 171 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBjMItbfuVxrJeScDWNkpOWYDDk6ohZo
# 2VMDFQAxqS7iAp/RDZAbET6ZBxDw0hrGtgQxBO6iuufhSXhC8t53ac/pyYnAcq1p
# b0gDSmV00R1ptux6Zyu4Kgg98vKwhH3pcLLeFQIZAP///////////////l+xpyTc
# gEGGSNjdMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4:
#     e5:98:0c:39:3a:a2:16:68:d9:53
# Generator (uncompressed):
#     04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9:
#     c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69:
#     b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9:
#     70:b2:de:15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1:
#     a7:24:dc:80:41:86:48:d8:dd:31
# Cofactor:  1 (0x1)
# Seed:
#     31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10:
#     f0:d2:1a:c6:b6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 172 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0
ok 173 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0
ok 174 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYzCLW
# 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu
# orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC
# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBg2yUxLpMSLSHEC
# JATJ3X204lO6QyjIp3OhNAMyAAQGO3cMIRWJnLONr/trj/9iaCUtdQgya6syy7Ed
# bHxV8iPmwxd+/vHJrAcBB6MnIDI=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     36:c9:4c:4b:a4:c4:8b:48:71:02:24:04:c9:dd:7d:
#     b4:e2:53:ba:43:28:c8:a7:73
# pub:
#     04:06:3b:77:0c:21:15:89:9c:b3:8d:af:fb:6b:8f:
#     ff:62:68:25:2d:75:08:32:6b:ab:32:cb:b1:1d:6c:
#     7c:55:f2:23:e6:c3:17:7e:fe:f1:c9:ac:07:01:07:
#     a3:27:20:32
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4:
#     e5:98:0c:39:3a:a2:16:68:d9:53
# Generator (uncompressed):
#     04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9:
#     c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69:
#     b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9:
#     70:b2:de:15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1:
#     a7:24:dc:80:41:86:48:d8:dd:31
# Cofactor:  1 (0x1)
# Seed:
#     31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10:
#     f0:d2:1a:c6:b6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 175 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0
ok 176 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0
ok 177 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 178 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0
ok 179 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0
ok 180 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBhEKOEJuSzH+MiXcIDp
# U1nJhtTKTrte0MOhNAMyAARce3fHLloYSvKJ+UPb/duNl1tapq+sHNqNUM7Kcws6
# 0HU4/Kr0k3Ny6c7b3641aYU=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     44:28:e1:09:b9:2c:c7:f8:c8:97:70:80:e9:53:59:
#     c9:86:d4:ca:4e:bb:5e:d0:c3
# pub:
#     04:5c:7b:77:c7:2e:5a:18:4a:f2:89:f9:43:db:fd:
#     db:8d:97:5b:5a:a6:af:ac:1c:da:8d:50:ce:ca:73:
#     0b:3a:d0:75:38:fc:aa:f4:93:73:72:e9:ce:db:df:
#     ae:35:69:85
# ASN1 OID: prime192v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 181 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0
ok 182 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0
ok 183 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBgiEj3COVoFyqdCPa7MyUdgp9RiJWvV
# aRYDFQDEaWhENd6zeMS2XKlZHipXYwWaLgQxBH0pd4EAxlodoXg3FliNziuLSu6O
# Io8YljipDyJjczczS0nctmptyPmXisp2SKlDsAIZAP///////////////3pi0DHI
# P0KU9kDsEwIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47:
#     60:a7:d4:62:25:6b:d5:69:16
# Generator (uncompressed):
#     04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d:
#     ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63:
#     73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76:
#     48:a9:43:b0
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62:
#     d0:31:c8:3f:42:94:f6:40:ec:13
# Cofactor:  1 (0x1)
# Seed:
#     c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a:
#     57:63:05:9a:2e
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 184 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0
ok 185 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0
ok 186 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYIhI9
# wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9
# KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC
# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBhWGbFNGDtJlphc
# mUi8/pkl4cGkujtXRCqhNAMyAASu/rGsRjWClEVjiJTuJq/B9gPuS+srBbwrvqGO
# 64uKIbIVEJ3M+phC5DVcP3vmqrI=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     56:19:b1:4d:18:3b:49:96:98:5c:99:48:bc:fe:99:
#     25:e1:c1:a4:ba:3b:57:44:2a
# pub:
#     04:ae:fe:b1:ac:46:35:82:94:45:63:88:94:ee:26:
#     af:c1:f6:03:ee:4b:eb:2b:05:bc:2b:be:a1:8e:eb:
#     8b:8a:21:b2:15:10:9d:cc:fa:98:42:e4:35:5c:3f:
#     7b:e6:aa:b2
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47:
#     60:a7:d4:62:25:6b:d5:69:16
# Generator (uncompressed):
#     04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d:
#     ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63:
#     73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76:
#     48:a9:43:b0
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62:
#     d0:31:c8:3f:42:94:f6:40:ec:13
# Cofactor:  1 (0x1)
# Seed:
#     c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a:
#     57:63:05:9a:2e
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 187 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0
ok 188 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0
ok 189 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 190 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0
ok 191 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0
ok 192 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBgPbVlv9MjvcCX2Ytw1
# 2nvoNGLhsvdHgwWhNAMyAAQLBDOApA1nzeSblu1YbGARbLg5oNBeDkQz0qpElzbc
# +6X2qshKadBuZmpbsaF1mOg=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     0f:6d:59:6f:f4:c8:ef:70:25:f6:62:dc:35:da:7b:
#     e8:34:62:e1:b2:f7:47:83:05
# pub:
#     04:0b:04:33:80:a4:0d:67:cd:e4:9b:96:ed:58:6c:
#     60:11:6c:b8:39:a0:d0:5e:0e:44:33:d2:aa:44:97:
#     36:dc:fb:a5:f6:aa:c8:4a:69:d0:6e:66:6a:5b:b1:
#     a1:75:98:e8
# ASN1 OID: prime192v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 193 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0
ok 194 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0
ok 195 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHmsBbDvc8YlB0NZU
# khR1ynGp2y+yfR03eWGFwpQsCgMVAOQ7tGDwuAzAwLB1eY6UgGD4Mht9BD0ED/qW
# PNyogWzMM7hkK+35BcPTWFc9Pyf7vTs8uaqvfevo5OkKXa5uQFTKUwugRlSzaBjO
# Ims5/Mt7AvGuAh5///////////////9///+eXpqfXZBx+9FSJoiQnQsCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca:
#     71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a
# Generator (uncompressed):
#     04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed:
#     f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa:
#     af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b:
#     a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1:
#     ae
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b
# Cofactor:  1 (0x1)
# Seed:
#     e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80:
#     60:f8:32:1b:7d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 196 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0
ok 197 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0
ok 198 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM
# wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r
# 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a
# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeU48ycktWcPvuqdMNEtmVVOsN1m9UFKwT
# e3KetwrwoUADPgAEbVE0CJ3rJEqS46SrCJnAB8o1rJi8t3iwcBSDGbdGNG41XRp6
# VPERzkvPFWqK18EIEAO7Sn+YX0ho/TKJ
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     53:8f:32:72:4b:56:70:fb:ee:a9:d3:0d:12:d9:95:
#     54:eb:0d:d6:6f:54:14:ac:13:7b:72:9e:b7:0a:f0
# pub:
#     04:6d:51:34:08:9d:eb:24:4a:92:e3:a4:ab:08:99:
#     c0:07:ca:35:ac:98:bc:b7:78:b0:70:14:83:19:b7:
#     46:34:6e:35:5d:1a:7a:54:f1:11:ce:4b:cf:15:6a:
#     8a:d7:c1:08:10:03:bb:4a:7f:98:5f:48:68:fd:32:
#     89
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca:
#     71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a
# Generator (uncompressed):
#     04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed:
#     f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa:
#     af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b:
#     a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1:
#     ae
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b
# Cofactor:  1 (0x1)
# Seed:
#     e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80:
#     60:f8:32:1b:7d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 199 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0
ok 200 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0
ok 201 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 202 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0
ok 203 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0
ok 204 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeajn1FrDoK4V5EPXS
# xg9uMKO6Lo+23h2aO202N/1poUADPgAESQKHAiTlVRqYWyLKOBs5nT1NphvxqzJ8
# o6JSKlTIAFVyc15OJ0nGltUIYA1KamHt+qSB/Er+3vH5lI0Q
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     6a:39:f5:16:b0:e8:2b:85:79:10:f5:d2:c6:0f:6e:
#     30:a3:ba:2e:8f:b6:de:1d:9a:3b:6d:36:37:fd:69
# pub:
#     04:49:02:87:02:24:e5:55:1a:98:5b:22:ca:38:1b:
#     39:9d:3d:4d:a6:1b:f1:ab:32:7c:a3:a2:52:2a:54:
#     c8:00:55:72:73:5e:4e:27:49:c6:96:d5:08:60:0d:
#     4a:6a:61:ed:fa:a4:81:fc:4a:fe:de:f1:f9:94:8d:
#     10
# ASN1 OID: prime239v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 205 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0
ok 206 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0
ok 207 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHmF/q2gyV2y7/tUN
# mfAknD/uWLlLoAOMeuhMjIMvLAMVAOi0ARYECVMDyjuAmZgr4J/LmuYWBD0EOK8J
# 2YcncFEgySG7Xp4mKWo83PLzV1eg6v2HuDDnWwEl5NvqDscgbaD8AdmwgTKftVXe
# bvRgI33/i+S6Ah5///////////////+AAADPp+hZQ3fUFMA4IbxYIGMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c:
#     3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c
# Generator (uncompressed):
#     04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e:
#     26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30:
#     e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9:
#     b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4:
#     ba
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00:
#     cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63
# Cofactor:  1 (0x1)
# Seed:
#     e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0:
#     9f:cb:9a:e6:16
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 208 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0
ok 209 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0
ok 210 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT
# A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB
# JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo
# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeE0Bi2zV9m+ADsu++2cZzgsdGkNyT8Gt7
# /phbSfxsoUADPgAEY+MAnmNcxnncPZ5Bc8jFZJvnOr773dloVwyIvAjJYQFP8ZuT
# O54jbbQGGQXNPBK0tu/WNuEUUhupj2sN
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     13:40:62:db:35:7d:9b:e0:03:b2:ef:be:d9:c6:73:
#     82:c7:46:90:dc:93:f0:6b:7b:fe:98:5b:49:fc:6c
# pub:
#     04:63:e3:00:9e:63:5c:c6:79:dc:3d:9e:41:73:c8:
#     c5:64:9b:e7:3a:be:fb:dd:d9:68:57:0c:88:bc:08:
#     c9:61:01:4f:f1:9b:93:3b:9e:23:6d:b4:06:19:05:
#     cd:3c:12:b4:b6:ef:d6:36:e1:14:52:1b:a9:8f:6b:
#     0d
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c:
#     3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c
# Generator (uncompressed):
#     04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e:
#     26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30:
#     e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9:
#     b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4:
#     ba
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00:
#     cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63
# Cofactor:  1 (0x1)
# Seed:
#     e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0:
#     9f:cb:9a:e6:16
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 211 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0
ok 212 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0
ok 213 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 214 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0
ok 215 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0
ok 216 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeIaQU2g+Yg6QFqF2N
# oIEU1AxlIm0LAI3TohHt3FdHoUADPgAEYgO8Yvdrq+SFngmWHQySv+tQLMi8QQXP
# iPmflJO5OdoC+OI46Tr6KeQ2e4er/uNTKZwmu2mSy7amuNxZ
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     21:a4:14:da:0f:98:83:a4:05:a8:5d:8d:a0:81:14:
#     d4:0c:65:22:6d:0b:00:8d:d3:a2:11:ed:dc:57:47
# pub:
#     04:62:03:bc:62:f7:6b:ab:e4:85:9e:09:96:1d:0c:
#     92:bf:eb:50:2c:c8:bc:41:05:cf:88:f9:9f:94:93:
#     b9:39:da:02:f8:e2:38:e9:3a:fa:29:e4:36:7b:87:
#     ab:fe:e3:53:29:9c:26:bb:69:92:cb:b6:a6:b8:dc:
#     59
# ASN1 OID: prime239v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 217 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0
ok 218 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0
ok 219 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHiVXBfoqMGZUsfTL
# A9anUKMMJQEC1JiHF9m6FattPgMVAH1zdBaP/jRxtgqFdoahlHXTv6L/BD0EZ2iu
# jhi7ks/PAFyUmqLG2UhT0OZgu/hUsclQX+laFgfmiY85DAa8HVUrrSJvO2/P5Itu
# gYSZrxjj7WzzAh5///////////////9///+XXetBs6YFfDxDIUZSZVECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50:
#     a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e
# Generator (uncompressed):
#     04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2:
#     c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9:
#     5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22:
#     6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c:
#     f3
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51
# Cofactor:  1 (0x1)
# Seed:
#     7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94:
#     75:d3:bf:a2:ff
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 220 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0
ok 221 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0
ok 222 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40
# cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH
# 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r
# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeWenOpak8QgNtnmOuPNsnO2uFC13oPBsQ
# 2l173thVoUADPgAEL3PHfU1OkxVPOtCIpUd0NP++FryZf8uLU1+2litWapdJz/VL
# qCFhR7TgRjWrPBWwN8vqQAf+RNG5r8We
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     59:e9:ce:a5:a9:3c:42:03:6d:9e:63:ae:3c:db:27:
#     3b:6b:85:0b:5d:e8:3c:1b:10:da:5d:7b:de:d8:55
# pub:
#     04:2f:73:c7:7d:4d:4e:93:15:4f:3a:d0:88:a5:47:
#     74:34:ff:be:16:bc:99:7f:cb:8b:53:5f:b6:96:2b:
#     56:6a:97:49:cf:f5:4b:a8:21:61:47:b4:e0:46:35:
#     ab:3c:15:b0:37:cb:ea:40:07:fe:44:d1:b9:af:c5:
#     9e
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50:
#     a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e
# Generator (uncompressed):
#     04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2:
#     c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9:
#     5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22:
#     6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c:
#     f3
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51
# Cofactor:  1 (0x1)
# Seed:
#     7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94:
#     75:d3:bf:a2:ff
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 223 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0
ok 224 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0
ok 225 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBg==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 226 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0
ok 227 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0
ok 228 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQebl9F7+dqSibYJcPn
# yJU0nZrAvUegpQv905SUooqeoUADPgAENXxs3gNVaNZAZMtA5vczHJZHkCOSPrlh
# vdsuKCK5TBgHIj+MkXnNQ65ng5P6QUSIrq5V5uQwdt+Nym2M
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     6e:5f:45:ef:e7:6a:4a:26:d8:25:c3:e7:c8:95:34:
#     9d:9a:c0:bd:47:a0:a5:0b:fd:d3:94:94:a2:8a:9e
# pub:
#     04:35:7c:6c:de:03:55:68:d6:40:64:cb:40:e6:f7:
#     33:1c:96:47:90:23:92:3e:b9:61:bd:db:2e:28:22:
#     b9:4c:18:07:22:3f:8c:91:79:cd:43:ae:67:83:93:
#     fa:41:44:88:ae:ae:55:e6:e4:30:76:df:8d:ca:6d:
#     8c
# ASN1 OID: prime239v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 229 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0
ok 230 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0
ok 231 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP//////////
# /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6
# k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+
# kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK
# fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz
# ucrC/GMlUQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 232 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0
ok 233 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0
ok 234 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB
# AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA
# ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV
# AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg
# 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg2mplfH3CGazt
# fN98ef4lGoJMhEtwWYdO4ar3G13joKWhRANCAATqV5Rn13zOlqlUGb1dH7w34xRP
# fqDv14J74n1/JBmGWDCS93OmgfbRme5Cl3FOUPuRVhFPce1IFa5fVn+LvM5e
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     da:6a:65:7c:7d:c2:19:ac:ed:7c:df:7c:79:fe:25:
#     1a:82:4c:84:4b:70:59:87:4e:e1:aa:f7:1b:5d:e3:
#     a0:a5
# pub:
#     04:ea:57:94:67:d7:7c:ce:96:a9:54:19:bd:5d:1f:
#     bc:37:e3:14:4f:7e:a0:ef:d7:82:7b:e2:7d:7f:24:
#     19:86:58:30:92:f7:73:a6:81:f6:d1:99:ee:42:97:
#     71:4e:50:fb:91:56:11:4f:71:ed:48:15:ae:5f:56:
#     7f:8b:bc:ce:5e
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 235 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0
ok 236 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0
ok 237 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 238 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0
ok 239 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0
ok 240 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgivl8ABuw4LamJ7rs
# xDv1Nm/QSSqxwja4XM3BT1ZXAG2hRANCAATPrabzghmWnBxofDWG8d2KYtD4UWNQ
# aQJ1Vo8xVca0gimeljS+8Mv1F+TwnAHrNJerwgE4x7HqvdQEOooHB5Mw
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     8a:f9:7c:00:1b:b0:e0:b6:a6:27:ba:ec:c4:3b:f5:
#     36:6f:d0:49:2a:b1:c2:36:b8:5c:cd:c1:4f:56:57:
#     00:6d
# pub:
#     04:cf:ad:a6:f3:82:19:96:9c:1c:68:7c:35:86:f1:
#     dd:8a:62:d0:f8:51:63:50:69:02:75:56:8f:31:55:
#     c6:b4:82:29:9e:96:34:be:f0:cb:f5:17:e4:f0:9c:
#     01:eb:34:97:ab:c2:01:38:c7:b1:ea:bd:d4:04:3a:
#     8a:07:07:93:30
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 241 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0
ok 242 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0
ok 243 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2
# vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI
# cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 244 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0
ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0
ok 246 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p
# bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb
# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDjIeO0h0YdVlkZRJzzMPoSADHgAEoD67
# itynFu/0jbMZckMBmdKMGaVy/HbR1px00A==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     32:1e:3b:48:74:61:d5:65:91:94:49:cf:33:0f
# pub:
#     04:a0:3e:bb:8a:dc:a7:16:ef:f4:8d:b3:19:72:43:
#     01:99:d2:8c:19:a5:72:fc:76:d1:d6:9c:74:d0
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 247 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0
ok 248 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0
ok 249 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 250 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0
ok 251 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0
ok 252 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA7AlIZCXG4ETMAutH8kAaEg
# Ax4ABMvti3HXPfZD61vxUgZhdT7ayaVPksrLWuMPUmA=
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     c0:94:86:42:5c:6e:04:4c:c0:2e:b4:7f:24:01
# pub:
#     04:cb:ed:8b:71:d7:3d:f6:43:eb:5b:f1:52:06:61:
#     75:3e:da:c9:a5:4f:92:ca:cb:5a:e3:0f:52:60
# ASN1 OID: wap-wsg-idm-ecid-wtls6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 253 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0
ok 254 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0
ok 255 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT/////
# ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj
# 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN
# +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 256 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0
ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0
ok 258 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn
# SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw
# 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh
# oWsCAQEESjBIAgEBBBUAQV/XBXT5G2xFInNz6HhG7+DDI7KhLAMqAATziiMkjvNU
# yhCZz5Gl7nJwn0YWM3VYZyG/TB4EtdxfLF96qvsD/i55
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:41:5f:d7:05:74:f9:1b:6c:45:22:73:73:e8:78:
#     46:ef:e0:c3:23:b2
# pub:
#     04:f3:8a:23:24:8e:f3:54:ca:10:99:cf:91:a5:ee:
#     72:70:9f:46:16:33:75:58:67:21:bf:4c:1e:04:b5:
#     dc:5f:2c:5f:7a:aa:fb:03:fe:2e:79
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 259 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0
ok 260 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0
ok 261 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls7
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 262 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0
ok 263 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0
ok 264 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUA6/8FmhQ26INRX4m87Bpy
# pnhVMxShLAMqAATH7mdmc7XftD+FjG8VOQoTE5RHQXDFmx04222QMOAiNoMAKAsy
# fhMO
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:eb:ff:05:9a:14:36:e8:83:51:5f:89:bc:ec:1a:
#     72:a6:78:55:33:14
# pub:
#     04:c7:ee:67:66:73:b5:df:b4:3f:85:8c:6f:15:39:
#     0a:13:13:94:47:41:70:c5:9b:1d:38:db:6d:90:30:
#     e0:22:36:83:00:28:0b:32:7e:13:0e
# ASN1 OID: wap-wsg-idm-ecid-wtls7
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 265 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0
ok 266 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0
ok 267 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MHQCAQEwGgYHKoZIzj0BAQIPAP////////////////3nMCAEDgAAAAAAAAAAAAAA
# AAAABA4AAAAAAAAAAAAAAAAAAwQdBAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAA
# AAICDwEAAAAAAAAB7OpVGtg36QIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 268 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0
ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0
ok 270 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A////////////////
# /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA
# AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP
# AH8zUE29ki07hdDJMlaooSADHgAEPTXdoEWDYM4xLYAXr2ZjC3c51uB4YuYRrtnp
# /Q==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:7f:33:50:4d:bd:92:2d:3b:85:d0:c9:32:56:a8
# pub:
#     04:3d:35:dd:a0:45:83:60:ce:31:2d:80:17:af:66:
#     63:0b:77:39:d6:e0:78:62:e6:11:ae:d9:e9:fd
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 271 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0
ok 272 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0
ok 273 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls8
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 274 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0
ok 275 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0
ok 276 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8ArWJFTkbjbm7Xr/+3pwmh
# IAMeAAQEb9dadHqU3GuGAuSGcYiW5Ecp3p1riLwDiUPm
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:ad:62:45:4e:46:e3:6e:6e:d7:af:ff:b7:a7:09
# pub:
#     04:04:6f:d7:5a:74:7a:94:dc:6b:86:02:e4:86:71:
#     88:96:e4:47:29:de:9d:6b:88:bc:03:89:43:e6
# ASN1 OID: wap-wsg-idm-ecid-wtls8
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 277 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0
ok 278 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0
ok 279 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQD///////////////////////yAjzAsBBQAAAAA
# AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAMEKQQAAAAAAAAA
# AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAACAhUBAAAAAAAAAAAAAc3J
# iuDi3ldKvzMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fc:80:8f
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:01:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0:
#     e2:de:57:4a:bf:33
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 280 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0
ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0
ok 282 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD/////////////
# //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA
# AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA
# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAxO4+60EW6PWj
# C7Dq1W9PARZXDFShLAMqAARd3yVFlGDLTmbDNenwrhqo9LjKbNqC9wlbTnqljTG8
# LznOYQruY83h
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:c4:ee:3e:eb:41:16:e8:f5:a3:0b:b0:ea:d5:6f:
#     4f:01:16:57:0c:54
# pub:
#     04:5d:df:25:45:94:60:cb:4e:66:c3:35:e9:f0:ae:
#     1a:a8:f4:b8:ca:6c:da:82:f7:09:5b:4e:7a:a5:8d:
#     31:bc:2f:39:ce:61:0a:ee:63:cd:e1
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fc:80:8f
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:01:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0:
#     e2:de:57:4a:bf:33
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 283 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0
ok 284 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0
ok 285 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 286 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0
ok 287 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0
ok 288 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAIcYMo7ioGJFy+1ZWybsm
# K7922zehLAMqAATfU8+iV0kV+WG9WqY1ZC2VAz2F72CLK4Sds9kKWwPT/5HeUYv4
# gE2d
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:21:c6:0c:a3:b8:a8:18:91:72:fb:56:56:c9:bb:
#     26:2b:bf:76:db:37
# pub:
#     04:df:53:cf:a2:57:49:15:f9:61:bd:5a:a6:35:64:
#     2d:95:03:3d:85:ef:60:8b:2b:84:9d:b3:d9:0a:5b:
#     03:d3:ff:91:de:51:8b:f8:80:4d:9d
# ASN1 OID: wap-wsg-idm-ecid-wtls9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 289 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0
ok 290 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0
ok 291 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MDwEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdj
# iLX3I/tMIt/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+
# E90pRVxcKj0CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 292 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0
ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0
ok 294 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5
# SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/
# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQceBIFd8c+eTaT
# RC5/mvAMz9hopCVb9pj+40sb1KE8AzoABO1VQ+Udx3fgVVJX/6klDkAI1yuj+P5Y
# ZvGFnnO8c9awvzzeCI2u1GfDJ22xsq/sL/PY/x3+x3mz
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     78:12:05:77:c7:3e:79:36:93:44:2e:7f:9a:f0:0c:
#     cf:d8:68:a4:25:5b:f6:98:fe:e3:4b:1b:d4
# pub:
#     04:ed:55:43:e5:1d:c7:77:e0:55:52:57:ff:a9:25:
#     0e:40:08:d7:2b:a3:f8:fe:58:66:f1:85:9e:73:bc:
#     73:d6:b0:bf:3c:de:08:8d:ae:d4:67:c3:27:6d:b1:
#     b2:af:ec:2f:f3:d8:ff:1d:fe:c7:79:b3
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 295 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0
ok 296 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0
ok 297 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEDA==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls12
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 298 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0
ok 299 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0
ok 300 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBymS5pmqRXnnxvgQeO8LY/p
# B+MQoCY0j3ckkXg7oTwDOgAEfBntE4fxjjTcVxNtiLFeylFZ35Tg2J+ofwcbJsYY
# cqM/VT5ASEu1DLRHUXlEi1z2P69tIqMYJho=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     a6:4b:9a:66:a9:15:e7:9f:1b:e0:41:e3:bc:2d:8f:
#     e9:07:e3:10:a0:26:34:8f:77:24:91:78:3b
# pub:
#     04:7c:19:ed:13:87:f1:8e:34:dc:57:13:6d:88:b1:
#     5e:ca:51:59:df:94:e0:d8:9f:a8:7f:07:1b:26:c6:
#     18:72:a3:3f:55:3e:40:48:4b:b5:0c:b4:47:51:79:
#     44:8b:5c:f6:3f:af:6d:22:a3:18:26:1a
# ASN1 OID: wap-wsg-idm-ecid-wtls12
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 301 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0
ok 302 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0
ok 303 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBQ0Dnvi
# ooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6otveyVyNhnXlgEKQS+1a8W6j9q
# T2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW2mMhAhUA6V5KX3NwWdxg31mR
# 1FApQJ5g/AkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d:
#     97:e8:f7:c3:00
# B:   
#     1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95:
#     c8:d8:67:5e:58
# Generator (uncompressed):
#     04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb:
#     5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38:
#     f9:47:41:66:9c:97:63:16:da:63:21
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 304 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0
ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0
ok 306 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf
# x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot
# veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW
# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQZPGgnW8leI1IN
# IKCultDrWaa1tKEsAyoABBoglq5HCJaUjYEs2a3Nha0on3DATIOWQNRj8hyrfMna
# 3mn1hIlw6tQ=
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     19:3c:68:27:5b:c9:5e:23:52:0d:20:a0:ae:96:d0:
#     eb:59:a6:b5:b4
# pub:
#     04:1a:20:96:ae:47:08:96:94:8d:81:2c:d9:ad:cd:
#     85:ad:28:9f:70:c0:4c:83:96:40:d4:63:f2:1c:ab:
#     7c:c9:da:de:69:f5:84:89:70:ea:d4
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d:
#     97:e8:f7:c3:00
# B:   
#     1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95:
#     c8:d8:67:5e:58
# Generator (uncompressed):
#     04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb:
#     5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38:
#     f9:47:41:66:9c:97:63:16:da:63:21
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 307 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0
ok 308 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0
ok 309 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# ASN1 OID: brainpoolP160r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 310 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0
ok 311 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0
ok 312 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUM5q3ZSZnaZt5eRhQ
# aov8qZz+8EChLAMqAAS7kzeAUKsal5axvBuiK6Ky907VZpt/suoFWFbFVbdEnWsy
# rPqN98Ju
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     33:9a:b7:65:26:67:69:9b:79:79:18:50:6a:8b:fc:
#     a9:9c:fe:f0:40
# pub:
#     04:bb:93:37:80:50:ab:1a:97:96:b1:bc:1b:a2:2b:
#     a2:b2:f7:4e:d5:66:9b:7f:b2:ea:05:58:56:c5:55:
#     b7:44:9d:6b:32:ac:fa:8d:f7:c2:6e
# ASN1 OID: brainpoolP160r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 313 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0
ok 314 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0
ok 315 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBTpXkpf
# c3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxNfap6C1xV84AEKQSxmbE7mzTv
# wTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFSyeCtAhUA6V5KX3NwWdxg31mR
# 1FApQJ5g/AkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0c
# B:   
#     7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a:
#     0b:5c:55:f3:80
# Generator (uncompressed):
#     04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05:
#     ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0:
#     99:1b:84:24:43:77:21:52:c9:e0:ad
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 316 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0
ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0
ok 318 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf
# x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN
# fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS
# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQZhZbFjKqyZMzR
# ih8wMETcwxbFmaEsAyoABNCGK8LpwQsL3Lje7AFNshr6vodBFMRnOklLUsQz2fCu
# xg34/hKzfOA=
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     19:85:96:c5:8c:aa:b2:64:cc:d1:8a:1f:30:30:44:
#     dc:c3:16:c5:99
# pub:
#     04:d0:86:2b:c2:e9:c1:0b:0b:dc:b8:de:ec:01:4d:
#     b2:1a:fa:be:87:41:14:c4:67:3a:49:4b:52:c4:33:
#     d9:f0:ae:c6:0d:f8:fe:12:b3:7c:e0
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0c
# B:   
#     7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a:
#     0b:5c:55:f3:80
# Generator (uncompressed):
#     04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05:
#     ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0:
#     99:1b:84:24:43:77:21:52:c9:e0:ad
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 319 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0
ok 320 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0
ok 321 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# ASN1 OID: brainpoolP160t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 322 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0
ok 323 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0
ok 324 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUX8en7xtR9oGaFWsM
# Uj4CChet50ihLAMqAAR9zAczGK3oTgrB9ESon3gv2fVmzBLFOS4RDcOdzOzP/MrU
# 2iA/lLgt
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     5f:c7:a7:ef:1b:51:f6:81:9a:15:6b:0c:52:3e:02:
#     0a:17:ad:e7:48
# pub:
#     04:7d:cc:07:33:18:ad:e8:4e:0a:c1:f4:44:a8:9f:
#     78:2f:d9:f5:66:cc:12:c5:39:2e:11:0d:c3:9d:cc:
#     ec:cf:fc:ca:d4:da:20:3f:94:b8:2d
# ASN1 OID: brainpoolP160t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 325 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0
ok 326 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0
ok 327 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY
# apEXQHax4OGcOcAx/oaFwcrgQOXGmijvBBhGmijvfCjMo9xyHQRPRJa8yn70FG+/
# JckEMQTAoGR+qrakh1OwM8VssPCQCi9cSFM3X9YUtpCGar1buItfSCjBSQAC5nc/
# ovopm48CGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85:
#     c1:ca:e0:40:e5:c6:9a:28:ef
# B:   
#     46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96:
#     bc:ca:7e:f4:14:6f:bf:25:c9
# Generator (uncompressed):
#     04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0:
#     f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a:
#     bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2:
#     fa:29:9b:8f
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 328 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0
ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0
ok 330 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n
# o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo
# 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W
# FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa
# xKzBAgEBBFUwUwIBAQQYh5R2g27DtBKg3YDj9QlXlavj1ZBjjXoooTQDMgAErp0J
# 6Bz6fy8bMhVZcMobwU5t72B86N5+OshCy19/ln9Ua1FrbwPVmF003+daOoYu
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     87:94:76:83:6e:c3:b4:12:a0:dd:80:e3:f5:09:57:
#     95:ab:e3:d5:90:63:8d:7a:28
# pub:
#     04:ae:9d:09:e8:1c:fa:7f:2f:1b:32:15:59:70:ca:
#     1b:c1:4e:6d:ef:60:7c:e8:de:7e:3a:c8:42:cb:5f:
#     7f:96:7f:54:6b:51:6b:6f:03:d5:98:5d:34:df:e7:
#     5a:3a:86:2e
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85:
#     c1:ca:e0:40:e5:c6:9a:28:ef
# B:   
#     46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96:
#     bc:ca:7e:f4:14:6f:bf:25:c9
# Generator (uncompressed):
#     04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0:
#     f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a:
#     bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2:
#     fa:29:9b:8f
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 331 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0
ok 332 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0
ok 333 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQM=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: brainpoolP192r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 334 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0
ok 335 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0
ok 336 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYhWoXEZeHukV5sRXZ
# JryJ7vFBh827IdoRoTQDMgAEUKJll4XEJ+XGCzgK203PTOAXP1Jtg261Dvci3o8l
# H2OoW8H94G+NtyulkXymkgN0
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     85:6a:17:11:97:87:ba:45:79:b1:15:d9:26:bc:89:
#     ee:f1:41:87:cd:bb:21:da:11
# pub:
#     04:50:a2:65:97:85:c4:27:e5:c6:0b:38:0a:db:4d:
#     cf:4c:e0:17:3f:52:6d:83:6e:b5:0e:f7:22:de:8f:
#     25:1f:63:a8:5b:c1:fd:e0:6f:8d:b7:2b:a5:91:7c:
#     a6:92:03:74
# ASN1 OID: brainpoolP192r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 337 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0
ok 338 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0
ok 339 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY
# wwL0HZMqNs2no0Ywk9GNt4/OR23hqGKUBBgT1W/67HhoHmj53rQ7Nb7C+2hULieJ
# e3kEMQQ66eWMgvY8MCguH+e79D+nLERq9vRhgSkJfixWZ8IiOpAqtcpEnQCEt+Wz
# 3nzMAckCGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:94
# B:   
#     13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be:
#     c2:fb:68:54:2e:27:89:7b:79
# Generator (uncompressed):
#     04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4:
#     3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67:
#     c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de:
#     7c:cc:01:c9
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 340 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0
ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0
ok 342 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n
# o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv
# +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp
# CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa
# xKzBAgEBBFUwUwIBAQQYnUsB42RveuG3eh19321Gw5loYsyrfkGioTQDMgAEPvHd
# yUv5jIvTuS4H/3h7ZrBVvcFvc/xRIpS6D/TWyoHyZUNvPWU9VlpCB9GuCMc3
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     9d:4b:01:e3:64:6f:7a:e1:b7:7a:1d:7d:df:6d:46:
#     c3:99:68:62:cc:ab:7e:41:a2
# pub:
#     04:3e:f1:dd:c9:4b:f9:8c:8b:d3:b9:2e:07:ff:78:
#     7b:66:b0:55:bd:c1:6f:73:fc:51:22:94:ba:0f:f4:
#     d6:ca:81:f2:65:43:6f:3d:65:3d:56:5a:42:07:d1:
#     ae:08:c7:37
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:94
# B:   
#     13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be:
#     c2:fb:68:54:2e:27:89:7b:79
# Generator (uncompressed):
#     04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4:
#     3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67:
#     c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de:
#     7c:cc:01:c9
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 343 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0
ok 344 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0
ok 345 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: brainpoolP192t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 346 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0
ok 347 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0
ok 348 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYVziXUkcJ7FM9B01q
# w0QggFpGmEeZYwEHoTQDMgAEtMZwzm+xWHsRgK60GkkEEXKiCRw+D15oCx6O4TfA
# 9vAAhNSyRtl+m7fpcbgcwERc
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     57:38:97:52:47:09:ec:53:3d:07:4d:6a:c3:44:20:
#     80:5a:46:98:47:99:63:01:07
# pub:
#     04:b4:c6:70:ce:6f:b1:58:7b:11:80:ae:b4:1a:49:
#     04:11:72:a2:09:1c:3e:0f:5e:68:0b:1e:8e:e1:37:
#     c0:f6:f0:00:84:d4:b2:46:d9:7e:9b:b7:e9:71:b8:
#     1c:c0:44:5c
# ASN1 OID: brainpoolP192t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 349 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0
ok 350 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0
ok 351 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/
# MDwEHGil5iypzmwcKZgDpsFTC1FOGCrYsAQqWcrSn0MEHCWA9jzP5EE4hwcTsakj
# aeM+ITXSZtuzcjhsQAsEOQQNkCmtLH5c9DQII7KofcaMnkzjF0webv3uEsB9WKpW
# 93LAcm8kxrieTs2sJDVLnpnKo/bTdhQCzQIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL
# bd68o6Wnk58CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b:
#     51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43
# B:   
#     25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69:
#     e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b
# Generator (uncompressed):
#     04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d:
#     c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58:
#     aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24:
#     35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 352 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0
ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0
ok 354 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq
# GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK
# 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy
# qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX
# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcIlKWp1U8PrEK
# +kRHn7CXWhNUgw5GhOeEfbS48qE8AzoABGJTTX7PMFEimSw8ttE1AvYpEjzUse6K
# a0S0JlxKfWeIm1tMdrDdQb0itRDelLaJz2xffS3dXGxp
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     22:52:96:a7:55:3c:3e:b1:0a:fa:44:47:9f:b0:97:
#     5a:13:54:83:0e:46:84:e7:84:7d:b4:b8:f2
# pub:
#     04:62:53:4d:7e:cf:30:51:22:99:2c:3c:b6:d1:35:
#     02:f6:29:12:3c:d4:b1:ee:8a:6b:44:b4:26:5c:4a:
#     7d:67:88:9b:5b:4c:76:b0:dd:41:bd:22:b5:10:de:
#     94:b6:89:cf:6c:5f:7d:2d:dd:5c:6c:69
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b:
#     51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43
# B:   
#     25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69:
#     e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b
# Generator (uncompressed):
#     04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d:
#     c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58:
#     aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24:
#     35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 355 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0
ok 356 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0
ok 357 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQU=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: brainpoolP224r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 358 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0
ok 359 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0
ok 360 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQchZXxWJlG4nQ5Oe5U
# RWKzbxFtOdjoPffLqaXm1qE8AzoABL2OLPHsW4/e3VdbHUE4vphlevMwJKTFzUXx
# HgV8ZQhCtEdIFjHUWB1dwu2H07WN3YXF5onx0ftE
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     85:95:f1:58:99:46:e2:74:39:39:ee:54:45:62:b3:
#     6f:11:6d:39:d8:e8:3d:f7:cb:a9:a5:e6:d6
# pub:
#     04:bd:8e:2c:f1:ec:5b:8f:de:dd:57:5b:1d:41:38:
#     be:98:65:7a:f3:30:24:a4:c5:cd:45:f1:1e:05:7c:
#     65:08:42:b4:47:48:16:31:d4:58:1d:5d:c2:ed:87:
#     d3:b5:8d:dd:85:c5:e6:89:f1:d1:fb:44
# ASN1 OID: brainpoolP224r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 361 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0
ok 362 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0
ok 363 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/
# MDwEHNfBNKomQ2aGKhgwJXXR14ewnwdXl9qJ9X7IwPwEHEszfZNBBM177ycb9gzt
# HtINoUwIs7tk8YpgiI0EOQRqseNEziX/OJZCTn/+FHYuy0n4korAx2AptNWAA3Tp
# 9RQ+VozSPz9NfA1LHkHIzA0car1fGkbbTAIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL
# bd68o6Wnk58CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc
# B:   
#     4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e:
#     d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d
# Generator (uncompressed):
#     04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14:
#     76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03:
#     74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e:
#     41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 364 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0
ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0
ok 366 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq
# GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+
# yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/
# /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX
# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcVFP6GH6o+SSu
# MvC/KKMgctBVoqPXS1TAwRrobKE8AzoABDaayaeVLj84gOuKkAs+vuPHMaL/SVvT
# 8UM3OH1ooZpA7cCkAOv6ULAUeUV3bzJ/DjRzZolzE4N7
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     54:53:fa:18:7e:a8:f9:24:ae:32:f0:bf:28:a3:20:
#     72:d0:55:a2:a3:d7:4b:54:c0:c1:1a:e8:6c
# pub:
#     04:36:9a:c9:a7:95:2e:3f:38:80:eb:8a:90:0b:3e:
#     be:e3:c7:31:a2:ff:49:5b:d3:f1:43:37:38:7d:68:
#     a1:9a:40:ed:c0:a4:00:eb:fa:50:b0:14:79:45:77:
#     6f:32:7f:0e:34:73:66:89:73:13:83:7b
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc
# B:   
#     4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e:
#     d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d
# Generator (uncompressed):
#     04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14:
#     76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03:
#     74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e:
#     41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 367 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0
ok 368 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0
ok 369 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: brainpoolP224t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 370 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0
ok 371 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0
ok 372 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcPsJKKBhGX61NOhb6
# TrOAJQly1acJu/sIMryi8qE8AzoABKQahUjjtAa06o9aknCM7BIZuVDnPaL8Q6GE
# 3Ks+swF76t1In9SB6sroHn2uG5h2qaYzTYQc8hFe
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     3e:c2:4a:28:18:46:5f:ad:4d:3a:16:fa:4e:b3:80:
#     25:09:72:d5:a7:09:bb:fb:08:32:bc:a2:f2
# pub:
#     04:a4:1a:85:48:e3:b4:06:b4:ea:8f:5a:92:70:8c:
#     ec:12:19:b9:50:e7:3d:a2:fc:43:a1:84:dc:ab:3e:
#     b3:01:7b:ea:dd:48:9f:d4:81:ea:ca:e8:1e:7d:ae:
#     1b:98:76:a9:a6:33:4d:84:1c:f2:11:5e
# ASN1 OID: brainpoolP224t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 373 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0
ok 374 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0
ok 375 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd
# H25TdzBEBCB9Wgl1/CwwV+72dTBBev/n+4BVwSbcXGzpSktE8zC12QQgJtxcbOlK
# S0TzMLXZu9d8v5WEFilc9+HOa8zcGP+MB7YEQQSL0q65y35XyyxLSC/8gbevud4n
# 4eO9I8I6RFO9ms4yYlR++DXD2sT9l/hGGhRhHcnCd0UTLe2OVFwdVMcvBGmXAiEA
# qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff:
#     e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30:
#     b5:d9
# B:   
#     26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c:
#     bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c:
#     07:b6
# Generator (uncompressed):
#     04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81:
#     b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a:
#     ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a:
#     14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54:
#     c7:2f:04:69:97
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 376 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0
ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0
ok 378 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+
# ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgfVoJdfwsMFfu9nUwQXr/5/uAVcEm
# 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE
# i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J
# wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX
# SFanAgEBBG0wawIBAQQgl3Du89LaniOwFXE2GIzs/9xu7moM8LBrTxE2RIjfSN6h
# RANCAARMSWcY9Zw+kLvSxmNJ0GvvHDo6JFIeCiRQbA8TPRXZK4vMdFQkj0qFH5Il
# 3Nqd7ZQ+8GyYG3qs09vmFgRKy8NE
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     97:70:ee:f3:d2:da:9e:23:b0:15:71:36:18:8c:ec:
#     ff:dc:6e:ee:6a:0c:f0:b0:6b:4f:11:36:44:88:df:
#     48:de
# pub:
#     04:4c:49:67:18:f5:9c:3e:90:bb:d2:c6:63:49:d0:
#     6b:ef:1c:3a:3a:24:52:1e:0a:24:50:6c:0f:13:3d:
#     15:d9:2b:8b:cc:74:54:24:8f:4a:85:1f:92:25:dc:
#     da:9d:ed:94:3e:f0:6c:98:1b:7a:ac:d3:db:e6:16:
#     04:4a:cb:c3:44
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff:
#     e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30:
#     b5:d9
# B:   
#     26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c:
#     bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c:
#     07:b6
# Generator (uncompressed):
#     04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81:
#     b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a:
#     ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a:
#     14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54:
#     c7:2f:04:69:97
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 379 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0
ok 380 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0
ok 381 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQc=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: brainpoolP256r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 382 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0
ok 383 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0
ok 384 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIE3bLhy+S/0f2kZD
# PQJLo5pKHhkfLpDW4DpAo73G836zoUQDQgAEE9tWzwI3ZbhM2ciUx5hfGtMybd1K
# jv3FqYePSMwaYZOZTxYVv4yh+kQ8vgmBeUvC9plwl1DdE2xpyWPyBsJNKA==
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     4d:db:2e:1c:be:4b:fd:1f:da:46:43:3d:02:4b:a3:
#     9a:4a:1e:19:1f:2e:90:d6:e0:3a:40:a3:bd:c6:f3:
#     7e:b3
# pub:
#     04:13:db:56:cf:02:37:65:b8:4c:d9:c8:94:c7:98:
#     5f:1a:d3:32:6d:dd:4a:8e:fd:c5:a9:87:8f:48:cc:
#     1a:61:93:99:4f:16:15:bf:8c:a1:fa:44:3c:be:09:
#     81:79:4b:c2:f6:99:70:97:50:dd:13:6c:69:c9:63:
#     f2:06:c2:4d:28
# ASN1 OID: brainpoolP256r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 385 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0
ok 386 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0
ok 387 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd
# H25TdzBEBCCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gdH25TdAQgZixhxDDY
# TqT+ZqdzPQt2t7+T68SvL0klauWBAf7pKwQEQQSj6Os8wc/nt3MiE7I6ZWFJr6FC
# xHqvvCt5oZFWLhMF9C2ZbII0OcVtf3si4UZEQX5pvLbeOdAnAB2r6PNbJcm+AiEA
# qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:74
# B:   
#     66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76:
#     b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9:
#     2b:04
# Generator (uncompressed):
#     04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65:
#     61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e:
#     13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1:
#     46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8:
#     f3:5b:25:c9:be
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 388 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0
ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0
ok 390 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+
# ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgqftX26Huqbw+ZgqQnYONcm479iPV
# JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE
# o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+
# aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX
# SFanAgEBBG0wawIBAQQgOcncbGRK9MPrlsBT6SdYiYJ3I0fF+pGKIPCLn+N0KYuh
# RANCAAQbGJWRSCwQuqoy0QnAuYuZf2JMIPwW3y6mACAe0st4Q1PDInj0mmsNl3UB
# LoLHmw/bbWjLsJYfXi7SJUhDPbE5
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     39:c9:dc:6c:64:4a:f4:c3:eb:96:c0:53:e9:27:58:
#     89:82:77:23:47:c5:fa:91:8a:20:f0:8b:9f:e3:74:
#     29:8b
# pub:
#     04:1b:18:95:91:48:2c:10:ba:aa:32:d1:09:c0:b9:
#     8b:99:7f:62:4c:20:fc:16:df:2e:a6:00:20:1e:d2:
#     cb:78:43:53:c3:22:78:f4:9a:6b:0d:97:75:01:2e:
#     82:c7:9b:0f:db:6d:68:cb:b0:96:1f:5e:2e:d2:25:
#     48:43:3d:b1:39
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:74
# B:   
#     66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76:
#     b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9:
#     2b:04
# Generator (uncompressed):
#     04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65:
#     61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e:
#     13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1:
#     46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8:
#     f3:5b:25:c9:be
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 391 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0
ok 392 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0
ok 393 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQg=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: brainpoolP256t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 394 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0
ok 395 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0
ok 396 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIDOywgLBg/nPsQrq
# YQND8S4H5n8+3CaImHURvaF+Rh/noUQDQgAEb9TfCppeYZtqwEcyYFQJqxKOpJLL
# rKOpoD0KLIlgYbtc4937jVk1rbVD+dgHmTCCnh7iPggmWqw9H6JsdcL+UA==
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     33:b2:c2:02:c1:83:f9:cf:b1:0a:ea:61:03:43:f1:
#     2e:07:e6:7f:3e:dc:26:88:98:75:11:bd:a1:7e:46:
#     1f:e7
# pub:
#     04:6f:d4:df:0a:9a:5e:61:9b:6a:c0:47:32:60:54:
#     09:ab:12:8e:a4:92:cb:ac:a3:a9:a0:3d:0a:2c:89:
#     60:61:bb:5c:e3:dd:fb:8d:59:35:ad:b5:43:f9:d8:
#     07:99:30:82:9e:1e:e2:3e:08:26:5a:ac:3d:1f:a2:
#     6c:75:c2:fe:50
# ASN1 OID: brainpoolP256t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 397 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0
ok 398 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0
ok 399 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5
# 7HiT7Cj81BKx8bMuJzBUBCg+4wtWj7qw+IPM69RtPzu4oqc1E/XredpmGQ6whf+p
# 9JLzdal9hg60BChSCIOUnf28QtOtGYZAaIpv4T9BNJVUtJrMMdzNiEU5gW9etKyP
# sfGmBFEEQ71+mvtT2LhSibzEjuW/5vIBN9EKCH6254ceKhClmccQr40NOeIGERT9
# 0FVF7BzIq0CTJH93J14HQ//tEXGC6qnHeHeqrGrH01JF0WkujuECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b:
#     b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff:
#     a9:f4:92:f3:75:a9:7d:86:0e:b4
# B:   
#     52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a:
#     6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45:
#     39:81:6f:5e:b4:ac:8f:b1:f1:a6
# Generator (uncompressed):
#     04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5:
#     bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10:
#     a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55:
#     45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff:
#     ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52:
#     45:d1:69:2e:8e:e1
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 400 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0
ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0
ok 402 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKD7jC1aPurD4g8zr
# 1G0/O7iipzUT9et52mYZDrCF/6n0kvN1qX2GDrQEKFIIg5Sd/bxC060ZhkBoim/h
# P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI
# frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs
# asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV
# W0TFkxECAQEEgYYwgYMCAQEEKAstWrbKXkr+3SC1eI70zgCGt7y2cACz0bnFgvTS
# 20EQYO5F7zMeyC2hVANSAARABpiJ55OPsavXUjsJfHv7T5CTiJfJEZ3SQfiNdN94
# KxgdmjqpdzAazJ9i1Myh9NDuIiOMwxdQqy/ff2KSK7riXFihwoExa7nX7wzDx9Gq
# ZA==
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     0b:2d:5a:b6:ca:5e:4a:fe:dd:20:b5:78:8e:f4:ce:
#     00:86:b7:bc:b6:70:00:b3:d1:b9:c5:82:f4:d2:db:
#     41:10:60:ee:45:ef:33:1e:c8:2d
# pub:
#     04:40:06:98:89:e7:93:8f:b1:ab:d7:52:3b:09:7c:
#     7b:fb:4f:90:93:88:97:c9:11:9d:d2:41:f8:8d:74:
#     df:78:2b:18:1d:9a:3a:a9:77:30:1a:cc:9f:62:d4:
#     cc:a1:f4:d0:ee:22:23:8c:c3:17:50:ab:2f:df:7f:
#     62:92:2b:ba:e2:5c:58:a1:c2:81:31:6b:b9:d7:ef:
#     0c:c3:c7:d1:aa:64
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b:
#     b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff:
#     a9:f4:92:f3:75:a9:7d:86:0e:b4
# B:   
#     52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a:
#     6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45:
#     39:81:6f:5e:b4:ac:8f:b1:f1:a6
# Generator (uncompressed):
#     04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5:
#     bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10:
#     a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55:
#     45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff:
#     ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52:
#     45:d1:69:2e:8e:e1
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 403 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0
ok 404 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0
ok 405 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQk=
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# ASN1 OID: brainpoolP320r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 406 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0
ok 407 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0
ok 408 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoKcte6pUj5Jum
# Haktrgl4aGo5Ky8T8iJxU2qD4dxBw/x1ZwzLGEM8BaFUA1IABGVV4Z7yosKXqAWZ
# FNltpIL11lhS9CZ7UYqDPr3DPm/m86hl74fymCoQHN6u8fgWxIS3fJQieYkCGyPf
# eup8VI+OxRcwc6ev/V+KzRDTdRK6
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     29:cb:5e:ea:95:23:e4:9b:a6:1d:a9:2d:ae:09:78:
#     68:6a:39:2b:2f:13:f2:22:71:53:6a:83:e1:dc:41:
#     c3:fc:75:67:0c:cb:18:43:3c:05
# pub:
#     04:65:55:e1:9e:f2:a2:c2:97:a8:05:99:14:d9:6d:
#     a4:82:f5:d6:58:52:f4:26:7b:51:8a:83:3e:bd:c3:
#     3e:6f:e6:f3:a8:65:ef:87:f2:98:2a:10:1c:de:ae:
#     f1:f8:16:c4:84:b7:7c:94:22:79:89:02:1b:23:df:
#     7a:ea:7c:54:8f:8e:c5:17:30:73:a7:af:fd:5f:8a:
#     cd:10:d3:75:12:ba
# ASN1 OID: brainpoolP320r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 409 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0
ok 410 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0
ok 411 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5
# 7HiT7Cj81BKx8bMuJzBUBCjTXkcgNrxPt+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPs
# KPzUErHxsy4kBCin9WHgOOse1WCz0UfbeCATBkwZ8n7SfGeAqvd/uKVHzrW0/vQi
# NANTBFEEklvp+wGvxvtNPn1JkAEPgTQIqxBsTwnLfuB4aMwTb/8zV/YkohvtUmO6
# OnonSD6/ZnHb73q7MOvuCE5YoLB3rUKloJidHucbG5vARV+w0sMCKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:24
# B:   
#     00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78:
#     20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8:
#     a5:47:ce:b5:b4:fe:f4:22:34:03:53
# Generator (uncompressed):
#     04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01:
#     0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc:
#     13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a:
#     27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e:
#     58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b:
#     c0:45:5f:b0:d2:c3
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 412 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0
ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0
ok 414 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKNNeRyA2vE+34Tx4
# XtIB4GX5j8+m9vQN70+Suex4k+wo/NQSsfGzLiQEKKf1YeA46x7VYLPRR9t4IBMG
# TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP
# Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e
# 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV
# W0TFkxECAQEEgYYwgYMCAQEEKHmVDjPoVgQta6O7NyoE2t14pCwhUDJZAizOWPPA
# cq4C5Sm7bXZrrL+hVANSAARE8X4KvVOW0zdX9STeSliOyg+cm9b/T1A83YUOs+t+
# PwEH1NM/LKU8gqGPtzVPYzIEofu2bD7up9vneYhAhbdSX0WVYCEb/nUcvXaXrEno
# Ag==
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     79:95:0e:33:e8:56:04:2d:6b:a3:bb:37:2a:04:da:
#     dd:78:a4:2c:21:50:32:59:02:2c:ce:58:f3:c0:72:
#     ae:02:e5:29:bb:6d:76:6b:ac:bf
# pub:
#     04:44:f1:7e:0a:bd:53:96:d3:37:57:f5:24:de:4a:
#     58:8e:ca:0f:9c:9b:d6:ff:4f:50:3c:dd:85:0e:b3:
#     eb:7e:3f:01:07:d4:d3:3f:2c:a5:3c:82:a1:8f:b7:
#     35:4f:63:32:04:a1:fb:b6:6c:3e:ee:a7:db:e7:79:
#     88:40:85:b7:52:5f:45:95:60:21:1b:fe:75:1c:bd:
#     76:97:ac:49:e8:02
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:24
# B:   
#     00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78:
#     20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8:
#     a5:47:ce:b5:b4:fe:f4:22:34:03:53
# Generator (uncompressed):
#     04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01:
#     0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc:
#     13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a:
#     27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e:
#     58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b:
#     c0:45:5f:b0:d2:c3
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 415 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0
ok 416 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0
ok 417 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQo=
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# ASN1 OID: brainpoolP320t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 418 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0
ok 419 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0
ok 420 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoPc/72MlY0hZi
# KSfs+iYr6kDEpyGtiIlWZGkSkWj+9QJJOpZ6RMIWW6FUA1IABFnKDa5ZqEBt2sLe
# ieBAC0nyPkBkg/P2m1qwd3Praahq6+VX/LtVlscn1oceA0i7tPOFiQSUfmmR6R4l
# AoAATFCZt6zOvia8uAs9NrxXK31K
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     3d:cf:fb:d8:c9:58:d2:16:62:29:27:ec:fa:26:2b:
#     ea:40:c4:a7:21:ad:88:89:56:64:69:12:91:68:fe:
#     f5:02:49:3a:96:7a:44:c2:16:5b
# pub:
#     04:59:ca:0d:ae:59:a8:40:6d:da:c2:de:89:e0:40:
#     0b:49:f2:3e:40:64:83:f3:f6:9b:5a:b0:77:73:eb:
#     69:a8:6a:eb:e5:57:fc:bb:55:96:c7:27:d6:87:1e:
#     03:48:bb:b4:f3:85:89:04:94:7e:69:91:e9:1e:25:
#     02:80:00:4c:50:99:b7:ac:ce:be:26:bc:b8:0b:3d:
#     36:bc:57:2b:7d:4a
# ASN1 OID: brainpoolP320t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 421 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0
ok 422 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0
ok 423 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa
# GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMHvDgsY9jBUMPHIICs4Fr6DCvqKOT7In
# hxORZe+6kfkPiqWBSlA61OsEqMfdIs4oJgQwBKjH3SLOKCaLObVUFvBEfC+3feEH
# 3NKmLogOpT7rYtV8tDkCldvJlDq3hpb6UEwRBGEEHRxk8GjPRf+ipjqBt8E/a4hH
# o+d+8U/j23/K/gy9EOjoJuA0NtZGqu+HsuJH1K8eir4ddSD5wqRcseuOlc/VUmK3
# Cyn+7Fhk4ZwFT/mRKSgORkYhd5GBEUKCA0EmPFMVAjEAjLkegqM4bSgPXW9+UOZB
# 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af:
#     a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91:
#     f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22:
#     ce:28:26
# B:   
#     04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44:
#     7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb:
#     62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa:
#     50:4c:11
# Generator (uncompressed):
#     04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1:
#     3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c:
#     bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2:
#     47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb:
#     8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c:
#     05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42:
#     82:03:41:26:3c:53:15
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 424 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0
ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0
ok 426 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht
# KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwe8OC
# xj2MFQw8cggKzgWvoMK+oo5PsieHE5Fl77qR+Q+KpYFKUDrU6wSox90izigmBDAE
# qMfdIs4oJos5tVQW8ER8L7d94Qfc0qYuiA6lPuti1Xy0OQKV28mUOreGlvpQTBEE
# YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU
# rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8
# UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy
# AukEZWUCAQEEgZ4wgZsCAQEEMIcGV8bREOIMWA92uoA0yzmX/brEY7lT17GmAK0w
# yEh6qljdFMbJ2hrCoeO0G1qN4aFkA2IABDh2NDg8uAg2igbvLde94YaHS/lawAzC
# Ci8UDerY5stzelbx9Ei731Rs7w8axDXcMjJQ9seecdL3Ne+1ohJSvCHXRU1PhmfJ
# ie2ajPwsDoodnuw3AEdWX24h/MyoHgomIg==
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     87:06:57:c6:d1:10:e2:0c:58:0f:76:ba:80:34:cb:
#     39:97:fd:ba:c4:63:b9:53:d7:b1:a6:00:ad:30:c8:
#     48:7a:aa:58:dd:14:c6:c9:da:1a:c2:a1:e3:b4:1b:
#     5a:8d:e1
# pub:
#     04:38:76:34:38:3c:b8:08:36:8a:06:ef:2d:d7:bd:
#     e1:86:87:4b:f9:5a:c0:0c:c2:0a:2f:14:0d:ea:d8:
#     e6:cb:73:7a:56:f1:f4:48:bb:df:54:6c:ef:0f:1a:
#     c4:35:dc:32:32:50:f6:c7:9e:71:d2:f7:35:ef:b5:
#     a2:12:52:bc:21:d7:45:4d:4f:86:67:c9:89:ed:9a:
#     8c:fc:2c:0e:8a:1d:9e:ec:37:00:47:56:5f:6e:21:
#     fc:cc:a8:1e:0a:26:22
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af:
#     a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91:
#     f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22:
#     ce:28:26
# B:   
#     04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44:
#     7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb:
#     62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa:
#     50:4c:11
# Generator (uncompressed):
#     04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1:
#     3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c:
#     bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2:
#     47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb:
#     8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c:
#     05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42:
#     82:03:41:26:3c:53:15
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 427 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0
ok 428 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0
ok 429 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQs=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: brainpoolP384r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 430 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0
ok 431 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0
ok 432 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwOzgo7FKolvWl
# K05gT0eIJGXvi/42wLv+GCMMnf+vMJhtDqqU0oEa9jJCghOgZcJjoWQDYgAEUp04
# KZbNbSyPIL8G4zlXQr/aLSgDnCKWogazPUpg0TanvhP/KzwAluoF/i8ZFUWJWGVG
# rRYyHO8MfUi6/2050U/397P5UW65qoby0+XL8JjLEQvXNAc5Mqf2FSGdaYJV
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     3b:38:28:ec:52:a8:96:f5:a5:2b:4e:60:4f:47:88:
#     24:65:ef:8b:fe:36:c0:bb:fe:18:23:0c:9d:ff:af:
#     30:98:6d:0e:aa:94:d2:81:1a:f6:32:42:82:13:a0:
#     65:c2:63
# pub:
#     04:52:9d:38:29:96:cd:6d:2c:8f:20:bf:06:e3:39:
#     57:42:bf:da:2d:28:03:9c:22:96:a2:06:b3:3d:4a:
#     60:d1:36:a7:be:13:ff:2b:3c:00:96:ea:05:fe:2f:
#     19:15:45:89:58:65:46:ad:16:32:1c:ef:0c:7d:48:
#     ba:ff:6d:39:d1:4f:f7:f7:b3:f9:51:6e:b9:aa:86:
#     f2:d3:e5:cb:f0:98:cb:11:0b:d7:34:07:39:32:a7:
#     f6:15:21:9d:69:82:55
# ASN1 OID: brainpoolP384r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 433 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0
ok 434 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0
ok 435 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa
# GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMIy5HoKjOG0oD11vflDmQd8VL3EJ7VRW
# tBKx2hl/txEjrNOnKZAdGnGHRwATMQfsUAQwf1Gerae9qBvYJtumR5EPjEuTRu2M
# zcZOSxq9EXVtzh0gdKomO4iAXO1wNVoztHHuBGEEGN6YsC25owbyr81yNfcqgZuA
# qxLr1lMXJHb+zUYqq//E/xkblGpfVNjQqi9BiAjMJasFaWLTBlGhFK/SdVrTNnR/
# k0dbeh/KO4jytqIIzP5GlAhYTcKykSZ1v1ueWCkoAjEAjLkegqM4bSgPXW9+UOZB
# 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:50
# B:   
#     7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f:
#     8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d:
#     ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33:
#     b4:71:ee
# Generator (uncompressed):
#     04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7:
#     2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46:
#     2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f:
#     41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af:
#     d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88:
#     f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26:
#     75:bf:5b:9e:58:29:28
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 436 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0
ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0
ok 438 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht
# KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwjLke
# gqM4bSgPXW9+UOZB3xUvcQntVFa0ErHaGX+3ESOs06cpkB0acYdHABMxB+xQBDB/
# UZ6tp72oG9gm26ZHkQ+MS5NG7YzNxk5LGr0RdW3OHSB0qiY7iIBc7XA1WjO0ce4E
# YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI
# CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y
# KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy
# AukEZWUCAQEEgZ4wgZsCAQEEMCHp8mZ68YkmPaVe2GeJJC/G2baef4p+xSoDceS9
# 8NuJVr7b6Z1536P2cqMoog1h96FkA2IABCZmqyutfXXnCTj9D+neAHOsbnaC1Sef
# 5tAVFI0tQJu+vLJgDO0hE/y5yX5JmVSF+kIQEFrahfk3nLzQkfySpQXZVEmPRZ1R
# X6lJFAFnDDtb6aZmYyI8FB9a/fSV4mg1Gg==
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     21:e9:f2:66:7a:f1:89:26:3d:a5:5e:d8:67:89:24:
#     2f:c6:d9:b6:9e:7f:8a:7e:c5:2a:03:71:e4:bd:f0:
#     db:89:56:be:db:e9:9d:79:df:a3:f6:72:a3:28:a2:
#     0d:61:f7
# pub:
#     04:26:66:ab:2b:ad:7d:75:e7:09:38:fd:0f:e9:de:
#     00:73:ac:6e:76:82:d5:27:9f:e6:d0:15:14:8d:2d:
#     40:9b:be:bc:b2:60:0c:ed:21:13:fc:b9:c9:7e:49:
#     99:54:85:fa:42:10:10:5a:da:85:f9:37:9c:bc:d0:
#     91:fc:92:a5:05:d9:54:49:8f:45:9d:51:5f:a9:49:
#     14:01:67:0c:3b:5b:e9:a6:66:63:22:3c:14:1f:5a:
#     fd:f4:95:e2:68:35:1a
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:50
# B:   
#     7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f:
#     8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d:
#     ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33:
#     b4:71:ee
# Generator (uncompressed):
#     04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7:
#     2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46:
#     2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f:
#     41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af:
#     d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88:
#     f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26:
#     75:bf:5b:9e:58:29:28
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 439 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0
ok 440 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0
ok 441 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQw=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: brainpoolP384t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 442 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0
ok 443 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0
ok 444 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwUG27bOmWsqu+
# bGUbSM8ihvORtZwpvTzORc+OvdzJum12XQjZHsTa7+O2X0gxsDkvoWQDYgAEcPPe
# miuI4dJaP3SvLI39UJ8aeD+kC7TEIzpvefeh1KMsRqFmkCyGgyJmiyCCQykaS0Mh
# xpSpTz8XyGknMM3SUV4ZIY+P1TUcxkEU0yk9mueXR03ienQ9DDQ5ai4ydrUN
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     50:6d:bb:6c:e9:96:b2:ab:be:6c:65:1b:48:cf:22:
#     86:f3:91:b5:9c:29:bd:3c:ce:45:cf:8e:bd:dc:c9:
#     ba:6d:76:5d:08:d9:1e:c4:da:ef:e3:b6:5f:48:31:
#     b0:39:2f
# pub:
#     04:70:f3:de:9a:2b:88:e1:d2:5a:3f:74:af:2c:8d:
#     fd:50:9f:1a:78:3f:a4:0b:b4:c4:23:3a:6f:79:f7:
#     a1:d4:a3:2c:46:a1:66:90:2c:86:83:22:66:8b:20:
#     82:43:29:1a:4b:43:21:c6:94:a9:4f:3f:17:c8:69:
#     27:30:cd:d2:51:5e:19:21:8f:8f:d5:35:1c:c6:41:
#     14:d3:29:3d:9a:e7:97:47:4d:e2:7a:74:3d:0c:34:
#     39:6a:2e:32:76:b5:0d
# ASN1 OID: brainpoolP384t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 445 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0
ok 446 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0
ok 447 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc
# ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAeDCjMYtg
# O4niMnFFrCNMxZTL3Y09+RYQqDRByuqYY7wt7V1aqCU6oQou8cmLmsi1fxEXpyvy
# x7nnwaxNd/yUygRAPfkWEKg0QcrqmGO8Le1dWqglOqEKLvHJi5rItX8RF6cr8se5
# 58GsTXf8lMrcCD5nmEBQt1665d0oCb1jgBb3IwSBgQSBruS92C7ZZFohMi6cTGqT
# he2fcLXZFsG0O2Lu9NAJjv87H3ji0NSNUNFoe5O5fV98bVBHQGpeaIs1Igm8ufgi
# fd44XVZjMuzA6r+pz3gi/fIJ9wAkpXsaoADFW4gfgRGy3N5JSl9IXlvKS9iKJ2Ou
# 0corL6jwVAZ4zR4POtgIkgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw
# MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c:
#     c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98:
#     63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b:
#     9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d:
#     77:fc:94:ca
# B:   
#     3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d:
#     5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11:
#     17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc:
#     08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63:
#     80:16:f7:23
# Generator (uncompressed):
#     04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c:
#     6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4:
#     d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b:
#     93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22:
#     09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea:
#     bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0:
#     00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e:
#     5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54:
#     06:78:cd:1e:0f:3a:d8:08:92
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 448 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0
ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0
ok 450 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE
# iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG
# hSiqYFZYOkjzMIGEBEB4MKMxi2A7ieIycUWsI0zFlMvdjT35FhCoNEHK6phjvC3t
# XVqoJTqhCi7xyYuayLV/ERenK/LHuefBrE13/JTKBEA9+RYQqDRByuqYY7wt7V1a
# qCU6oQou8cmLmsi1fxEXpyvyx7nnwaxNd/yUytwIPmeYQFC3Xrrl3SgJvWOAFvcj
# BIGBBIGu5L3YLtlkWiEyLpxMapOF7Z9wtdkWwbQ7Yu700AmO/zsfeOLQ1I1Q0Wh7
# k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb
# iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/
# 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21
# h5aCnKkAaQIBAQSB0DCBzQIBAQRAfsAPXesKK0hGeZ4w+3ByaEueH/Na4Pp1LayI
# 65e9WuRwZyhNapY3Vbor9bhOqMAQ7dQ8bbZs63yWhtl8z3mhSKGBhQOBggAEB9mm
# 2ZkYywt1Gu2cFJ9/dw30Ne5EYcjaP1MVXMcMaDFF62A2WSQPq91qeaUfXAAvm/Y+
# uMgaFRgFdhpUUOZsXRoqy54TaBuVCwkrQFaZdr/OpN2rIEvUd0Pq2H5h01stxu6M
# UwEFNDnFbUk+Atp+wmbJI2FOsLrr1NQrBqphULE=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     7e:c0:0f:5d:eb:0a:2b:48:46:79:9e:30:fb:70:72:
#     68:4b:9e:1f:f3:5a:e0:fa:75:2d:ac:88:eb:97:bd:
#     5a:e4:70:67:28:4d:6a:96:37:55:ba:2b:f5:b8:4e:
#     a8:c0:10:ed:d4:3c:6d:b6:6c:eb:7c:96:86:d9:7c:
#     cf:79:a1:48
# pub:
#     04:07:d9:a6:d9:99:18:cb:0b:75:1a:ed:9c:14:9f:
#     7f:77:0d:f4:35:ee:44:61:c8:da:3f:53:15:5c:c7:
#     0c:68:31:45:eb:60:36:59:24:0f:ab:dd:6a:79:a5:
#     1f:5c:00:2f:9b:f6:3e:b8:c8:1a:15:18:05:76:1a:
#     54:50:e6:6c:5d:1a:2a:cb:9e:13:68:1b:95:0b:09:
#     2b:40:56:99:76:bf:ce:a4:dd:ab:20:4b:d4:77:43:
#     ea:d8:7e:61:d3:5b:2d:c6:ee:8c:53:01:05:34:39:
#     c5:6d:49:3e:02:da:7e:c2:66:c9:23:61:4e:b0:ba:
#     eb:d4:d4:2b:06:aa:61:50:b1
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c:
#     c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98:
#     63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b:
#     9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d:
#     77:fc:94:ca
# B:   
#     3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d:
#     5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11:
#     17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc:
#     08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63:
#     80:16:f7:23
# Generator (uncompressed):
#     04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c:
#     6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4:
#     d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b:
#     93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22:
#     09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea:
#     bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0:
#     00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e:
#     5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54:
#     06:78:cd:1e:0f:3a:d8:08:92
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 451 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0
ok 452 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0
ok 453 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQ0=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# ASN1 OID: brainpoolP512r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 454 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0
ok 455 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0
ok 456 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRADUQH0BPPEY1S
# Q8sw+8DxrDq1A5zbhPIU/iKSgEag0eZr1Tb/AeaiR7h58g8mdhoosnarW7fyI3Ua
# rzHNPlC30aGBhQOBggAEqCGT98u5YzWPhH9Pvz25vSlHAEnuzFzCwZO91U9lwGAQ
# bNpvCN7xrGDUvkiAVEf/OObpx3Fzg+bD4W18MswSkKFtQ8m8RePiAj8stjuGk++/
# q+nadb5zj1dOUHg2S55qn2G0SVQmN5BWQ3HrXsuFspALWOkyTTEDo/H2fkLwRxg=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     0d:44:07:d0:13:cf:11:8d:52:43:cb:30:fb:c0:f1:
#     ac:3a:b5:03:9c:db:84:f2:14:fe:22:92:80:46:a0:
#     d1:e6:6b:d5:36:ff:01:e6:a2:47:b8:79:f2:0f:26:
#     76:1a:28:b2:76:ab:5b:b7:f2:23:75:1a:af:31:cd:
#     3e:50:b7:d1
# pub:
#     04:a8:21:93:f7:cb:b9:63:35:8f:84:7f:4f:bf:3d:
#     b9:bd:29:47:00:49:ee:cc:5c:c2:c1:93:bd:d5:4f:
#     65:c0:60:10:6c:da:6f:08:de:f1:ac:60:d4:be:48:
#     80:54:47:ff:38:e6:e9:c7:71:73:83:e6:c3:e1:6d:
#     7c:32:cc:12:90:a1:6d:43:c9:bc:45:e3:e2:02:3f:
#     2c:b6:3b:86:93:ef:bf:ab:e9:da:75:be:73:8f:57:
#     4e:50:78:36:4b:9e:6a:9f:61:b4:49:54:26:37:90:
#     56:43:71:eb:5e:cb:85:b2:90:0b:58:e9:32:4d:31:
#     03:a3:f1:f6:7e:42:f0:47:18
# ASN1 OID: brainpoolP512r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 457 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0
ok 458 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0
ok 459 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc
# ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAqt2duNvp
# xIs/1OauM8n8B8swjbOzydIO1mOcynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2C
# xoUoqmBWWDpI8ARAfLu8+UQc+rduGJDkaITq4yH3DAvLSYFSeJdQS+w+NqYrzfoj
# BJdlQPZFAIXy2uFFwiVTtGV2NokYDqJXGGdCPgSBgQRkDs5cEniHF7nBugbLwqb+
# uoWEJFjFbd6dsXWNOcAxPYK6UXNc2z6kmap3p9aUOmT3o/Jf4m8GtRuqJpb6kDXa
# W1NL1ZX1rw+iyJI3bISs4btOMBm3FjTAETEVnK4DzunZkyGEvu8ha9cd8trfhqYn
# MG7P+W27i6zhmLYeAPizMgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw
# MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f0
# B:   
#     7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea:
#     e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e:
#     36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2:
#     da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57:
#     18:67:42:3e
# Generator (uncompressed):
#     04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2:
#     a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39:
#     c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7:
#     d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26:
#     96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8:
#     92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11:
#     31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b:
#     d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b:
#     ac:e1:98:b6:1e:00:f8:b3:32
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 460 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0
ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0
ok 462 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE
# iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG
# hSiqYFZYOkjzMIGEBECq3Z242+nEiz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1N
# mwCbxmhCrs2hKuajgOYogf8vLYLGhSiqYFZYOkjwBEB8u7z5RBz6t24YkORohOrj
# IfcMC8tJgVJ4l1BL7D42pivN+iMEl2VA9kUAhfLa4UXCJVO0ZXY2iRgOolcYZ0I+
# BIGBBGQOzlwSeIcXucG6BsvCpv66hYQkWMVt3p2xdY05wDE9grpRc1zbPqSZqnen
# 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc
# rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/
# 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21
# h5aCnKkAaQIBAQSB0DCBzQIBAQRAVWie/Tr2IbrAHK7JZWLM82qu1SGFlc+g4NqF
# 0HVYIiUJOmyoRmogeAtg440BIRUOrLZeA7Yy4P9ddCAK/mulLKGBhQOBggAEL3m+
# y9VyVU589lUZO2lwN7RDmTRhQkwK1V+Wss3XEb30SgyzTOB3+lMFPgW2H7KuCOu+
# lHZ0udB4iay9+FGpmzIerODIjVQ0ZYTerAF/0rsepIpzSV8Z2qWw1RNyaVS2WA95
# nouYLbHVCI8i0yNH79rtV8sOaUqDey0e+cgH2KQ=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     55:68:9e:fd:3a:f6:21:ba:c0:1c:ae:c9:65:62:cc:
#     f3:6a:ae:d5:21:85:95:cf:a0:e0:da:85:d0:75:58:
#     22:25:09:3a:6c:a8:46:6a:20:78:0b:60:e3:8d:01:
#     21:15:0e:ac:b6:5e:03:b6:32:e0:ff:5d:74:20:0a:
#     fe:6b:a5:2c
# pub:
#     04:2f:79:be:cb:d5:72:55:4e:7c:f6:55:19:3b:69:
#     70:37:b4:43:99:34:61:42:4c:0a:d5:5f:96:b2:cd:
#     d7:11:bd:f4:4a:0c:b3:4c:e0:77:fa:53:05:3e:05:
#     b6:1f:b2:ae:08:eb:be:94:76:74:b9:d0:78:89:ac:
#     bd:f8:51:a9:9b:32:1e:ac:e0:c8:8d:54:34:65:84:
#     de:ac:01:7f:d2:bb:1e:a4:8a:73:49:5f:19:da:a5:
#     b0:d5:13:72:69:54:b6:58:0f:79:9e:8b:98:2d:b1:
#     d5:08:8f:22:d3:23:47:ef:da:ed:57:cb:0e:69:4a:
#     83:7b:2d:1e:f9:c8:07:d8:a4
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f0
# B:   
#     7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea:
#     e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e:
#     36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2:
#     da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57:
#     18:67:42:3e
# Generator (uncompressed):
#     04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2:
#     a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39:
#     c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7:
#     d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26:
#     96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8:
#     92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11:
#     31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b:
#     d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b:
#     ac:e1:98:b6:1e:00:f8:b3:32
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 463 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0
ok 464 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0
ok 465 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQ4=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# ASN1 OID: brainpoolP512t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 466 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0
ok 467 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0
ok 468 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAbeVt6tlGhMs+
# fKw5r5H2kZ/aEWQ7SO4bcW80Bf3GM7brIgMmz/TUjneArjUMPV1nesDNeAyUfyoR
# nj5qNGRIJKGBhQOBggAETmkXzMb1cQUIlkJxRPyihPXJTWOB3qkqWEZsOkLCtbOl
# sSRCcThBSHiBhrfFOL7iUl/poaV3r1jVXcR55Zu2unz116l2YhMUEk4ueppmeFp9
# 47MvwfWXPNQfU0ncbnCUDKFbb+01gtZWBtkPBP8T7h38VbilmLhUb5XNxi3QIdQ=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     6d:e5:6d:ea:d9:46:84:cb:3e:7c:ac:39:af:91:f6:
#     91:9f:da:11:64:3b:48:ee:1b:71:6f:34:05:fd:c6:
#     33:b6:eb:22:03:26:cf:f4:d4:8e:77:80:ae:35:0c:
#     3d:5d:67:7a:c0:cd:78:0c:94:7f:2a:11:9e:3e:6a:
#     34:64:48:24
# pub:
#     04:4e:69:17:cc:c6:f5:71:05:08:96:42:71:44:fc:
#     a2:84:f5:c9:4d:63:81:de:a9:2a:58:46:6c:3a:42:
#     c2:b5:b3:a5:b1:24:42:71:38:41:48:78:81:86:b7:
#     c5:38:be:e2:52:5f:e9:a1:a5:77:af:58:d5:5d:c4:
#     79:e5:9b:b6:ba:7c:f5:d7:a9:76:62:13:14:12:4e:
#     2e:7a:9a:66:78:5a:7d:e3:b3:2f:c1:f5:97:3c:d4:
#     1f:53:49:dc:6e:70:94:0c:a1:5b:6f:ed:35:82:d6:
#     56:06:d9:0f:04:ff:13:ee:1d:fc:55:b8:a5:98:b8:
#     54:6f:95:cd:c6:2d:d0:21:d4
# ASN1 OID: brainpoolP512t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 469 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0
ok 470 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0
ok 471 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH
# /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE
# HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl
# bwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 472 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0
ok 473 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0
ok 474 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj
# qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T
# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwA4rln+DuwlJ6ahiiPeXqEi
# AyAABAHxb4TN2zzor5wF5PVEbQCVAXAQzRxSXQ5ILgiYCA==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:38:ae:59:fe:0e:ec:25:27:a6:a1:8a:23:de:5e
# pub:
#     04:01:f1:6f:84:cd:db:3c:e8:af:9c:05:e4:f5:44:
#     6d:00:95:01:70:10:cd:1c:52:5d:0e:48:2e:08:98:
#     08
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 475 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0
ok 476 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0
ok 477 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: sect113r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 478 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0
ok 479 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0
ok 480 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8A/jdw+6tN+jln1eFF8T+h
# IgMgAAQAg8k3fhgeeepoti4L6YMA2YoPm/4uyahEeBBkzAk=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:fe:37:70:fb:ab:4d:fa:39:67:d5:e1:45:f1:3f
# pub:
#     04:00:83:c9:37:7e:18:1e:79:ea:68:b6:2e:0b:e9:
#     83:00:d9:8a:0f:9b:fe:2e:c9:a8:44:78:10:64:cc:
#     09
# ASN1 OID: sect113r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 481 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0
ok 482 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0
ok 483 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwBomRjb7H5a
# DdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7FXYIYN7x7vTWluZ2h1YVF10E
# HwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6uh0CDwEAAAAAAAABCHibJJav
# kwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7
# B:   
#     00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f
# Generator (uncompressed):
#     04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47:
#     97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba:
#     1d
# Order: 
#     01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93
# Cofactor:  2 (0x2)
# Seed:
#     10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:5d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 484 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0
ok 485 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0
ok 486 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7
# FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6
# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwCPn6sQ2q3NPnB+CPacpKEi
# AyAABAEKZP2ZDgWoXhSh7ED8OQC8z1Eo0YCebeCxxoFiZQ==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:8f:9f:ab:10:da:ad:cd:3e:70:7e:08:f6:9c:a4
# pub:
#     04:01:0a:64:fd:99:0e:05:a8:5e:14:a1:ec:40:fc:
#     39:00:bc:cf:51:28:d1:80:9e:6d:e0:b1:c6:81:62:
#     65
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7
# B:   
#     00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f
# Generator (uncompressed):
#     04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47:
#     97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba:
#     1d
# Order: 
#     01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93
# Cofactor:  2 (0x2)
# Seed:
#     10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:5d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 487 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0
ok 488 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0
ok 489 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: sect113r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 490 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0
ok 491 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0
ok 492 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AihnFeMu3aNfqb0vAgkSh
# IgMgAAQBTkCAizRDqzEpedvsrw0BQn8ocoNKZJyqs1xeH1w=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:8a:19:c5:78:cb:b7:68:d7:ea:6f:4b:c0:82:44
# pub:
#     04:01:4e:40:80:8b:34:43:ab:31:29:79:db:ec:af:
#     0d:01:42:7f:28:72:83:4a:64:9c:aa:b3:5c:5e:1f:
#     5c
# ASN1 OID: sect113r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 493 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0
ok 494 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0
ok 495 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E
# EQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nGxykWePnTQQMVAE1pbmdodWFR
# dZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Njg5kHjG5+o4wAH3PIE0sbTvnh
# UAIRBAAAAAAAAAACMSOVOpRktU0CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25:
#     70:b8
# B:   
#     02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9:
#     d3:41
# Generator (uncompressed):
#     04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43:
#     63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b:
#     1b:4e:f9:e1:50
# Order: 
#     04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64:
#     b5:4d
# Cofactor:  2 (0x2)
# Seed:
#     4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da:
#     21:b4:3a:97:e2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 496 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0
ok 497 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0
ok 498 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49
# AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG
# xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj
# g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB
# BBECdgj3uksFYcSjyXPfQe7xX6EmAyQABASMKr2HKGpugkGdJ87mVn6uAgkGrjFJ
# 5NT/YaG9Fh+/7B0=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     02:76:08:f7:ba:4b:05:61:c4:a3:c9:73:df:41:ee:
#     f1:5f
# pub:
#     04:04:8c:2a:bd:87:28:6a:6e:82:41:9d:27:ce:e6:
#     56:7e:ae:02:09:06:ae:31:49:e4:d4:ff:61:a1:bd:
#     16:1f:bf:ec:1d
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25:
#     70:b8
# B:   
#     02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9:
#     d3:41
# Generator (uncompressed):
#     04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43:
#     63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b:
#     1b:4e:f9:e1:50
# Order: 
#     04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64:
#     b5:4d
# Cofactor:  2 (0x2)
# Seed:
#     4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da:
#     21:b4:3a:97:e2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 499 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0
ok 500 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0
ok 501 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAFg==
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# ASN1 OID: sect131r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 502 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0
ok 503 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0
ok 504 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBECazXko8RuCEfemqGeS72q
# 3KEmAyQABAHEqzo2WrAC2FW/VBSKWMsLBXqz8sJOY3966xuBMu5C6yQ=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     02:6b:35:e4:a3:c4:6e:08:47:de:9a:a1:9e:4b:bd:
#     aa:dc
# pub:
#     04:01:c4:ab:3a:36:5a:b0:02:d8:55:bf:54:14:8a:
#     58:cb:0b:05:7a:b3:f2:c2:4e:63:7f:7a:eb:1b:81:
#     32:ee:42:eb:24
# ASN1 OID: sect131r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 505 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0
ok 506 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0
ok 507 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E
# EQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xzTOOPAY8hkgMVAJhb06261NaW
# 5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuzZqgGSPBthnlApTZtniZd6esk
# DwIRBAAAAAAAAAABaVSiMwSbqY8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65:
#     73:b2
# B:   
#     04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f:
#     21:92
# Generator (uncompressed):
#     04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b:
#     b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26:
#     5d:e9:eb:24:0f
# Order: 
#     04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b:
#     a9:8f
# Cofactor:  2 (0x2)
# Seed:
#     98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a:
#     21:b4:3a:97:e3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 508 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0
ok 509 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0
ok 510 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49
# AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz
# TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz
# ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB
# BBEBcVQnnx55sVreBp5hzzNg96EmAyQABADmIaonjLqK6vYAXWtCEKLfB46Uwvj1
# AwSYbeRmjLXyz/U=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     01:71:54:27:9f:1e:79:b1:5a:de:06:9e:61:cf:33:
#     60:f7
# pub:
#     04:00:e6:21:aa:27:8c:ba:8a:ea:f6:00:5d:6b:42:
#     10:a2:df:07:8e:94:c2:f8:f5:03:04:98:6d:e4:66:
#     8c:b5:f2:cf:f5
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65:
#     73:b2
# B:   
#     04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f:
#     21:92
# Generator (uncompressed):
#     04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b:
#     b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26:
#     5d:e9:eb:24:0f
# Order: 
#     04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b:
#     a9:8f
# Cofactor:  2 (0x2)
# Seed:
#     98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a:
#     21:b4:3a:97:e3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 511 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0
ok 512 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0
ok 513 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAFw==
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# ASN1 OID: sect131r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 514 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0
ok 515 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0
ok 516 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEC/KQvgJj+swz//4aB3uKx
# LaEmAyQABAAhljWFhYGl5OYjp2LF3m3zBGWEzpiY0kj+J1JOvnkBMUw=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     02:fc:a4:2f:80:98:fe:b3:0c:ff:ff:86:81:de:e2:
#     b1:2d
# pub:
#     04:00:21:96:35:85:85:81:a5:e4:e6:23:a7:62:c5:
#     de:6d:f3:04:65:84:ce:98:98:d2:48:fe:27:52:4e:
#     be:79:01:31:4c
# ASN1 OID: sect131r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 517 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0
ok 518 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0
ok 519 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 520 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0
ok 521 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0
ok 522 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# ANN4qPRX3ZcGEt8+McX0SClFxlvvoS4DLAAEABGqVPVocAitDyVPHMCu9zNHVFEl
# Bpc6Whxf8faK8Q1xzSq0wTWEy9DQ
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:d3:78:a8:f4:57:dd:97:06:12:df:3e:31:c5:f4:
#     48:29:45:c6:5b:ef
# pub:
#     04:00:11:aa:54:f5:68:70:08:ad:0f:25:4f:1c:c0:
#     ae:f7:33:47:54:51:25:06:97:3a:5a:1c:5f:f1:f6:
#     8a:f1:0d:71:cd:2a:b4:c1:35:84:cb:d0:d0
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 523 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0
ok 524 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0
ok 525 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 526 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0
ok 527 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0
ok 528 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDk8C4yyUzIYD8MSnI3Uri
# RehW6ZOhLgMsAAQD2YNkDQouGDptIf+tqMnf3Y3UQBUGHgQKmlIM5iBSbyJiPaQ7
# 3EhM6Bc=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     03:93:c0:b8:cb:25:33:21:80:fc:31:29:c8:dd:4a:
#     e2:45:e8:56:e9:93
# pub:
#     04:03:d9:83:64:0d:0a:2e:18:3a:6d:21:ff:ad:a8:
#     c9:df:dd:8d:d4:40:15:06:1e:04:0a:9a:52:0c:e6:
#     20:52:6f:22:62:3d:a4:3b:dc:48:4c:e8:17
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 529 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0
ok 530 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0
ok 531 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQe2iCyq76hPlVT/hCi9iOJG0ngq4gQVBxNhLc3ctAqrlGvaKcqR9zr5WK/ZBCsE
# A2mXlperQ4l3iVZniVZ/eHp4dqZUAENe20Lvr7KYnVH+/OPICYj0H/iDAhUD////
# /////////0iqtonCnKcQJ5sCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:   
#     07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88:
#     e2:46:d2:78:2a:e2
# B:   
#     07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91:
#     f7:3a:f9:58:af:d9
# Generator (uncompressed):
#     04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56:
#     7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2:
#     98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89:
#     c2:9c:a7:10:27:9b
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 532 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0
ok 533 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0
ok 534 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N
# 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y
# mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV
# AhUDNyiLqv4ZTgxXN44V3rgdsqItoS4DLAAEAXYjlbu7ulgwujY5Z26w2Mg4naQq
# ALgkrPDLYLLj+iKZ9KHl/AmTA90X
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     02:15:03:37:28:8b:aa:fe:19:4e:0c:57:37:8e:15:
#     de:b8:1d:b2:a2:2d
# pub:
#     04:01:76:23:95:bb:bb:ba:58:30:ba:36:39:67:6e:
#     b0:d8:c8:38:9d:a4:2a:00:b8:24:ac:f0:cb:60:b2:
#     e3:fa:22:99:f4:a1:e5:fc:09:93:03:dd:17
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:   
#     07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88:
#     e2:46:d2:78:2a:e2
# B:   
#     07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91:
#     f7:3a:f9:58:af:d9
# Generator (uncompressed):
#     04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56:
#     7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2:
#     98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89:
#     c2:9c:a7:10:27:9b
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 535 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0
ok 536 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0
ok 537 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: sect163r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 538 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0
ok 539 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0
ok 540 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUA4QDRO/7bE0/ELFT+gI02
# 7Ia0u4ihLgMsAAQHgze0Pqn08/KTDB+nBzilIgb8yOMGkTu7i7Ynx8IafvKr9jBM
# AKis9WY=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     00:e1:00:d1:3b:fe:db:13:4f:c4:2c:54:fe:80:8d:
#     36:ec:86:b4:bb:88
# pub:
#     04:07:83:37:b4:3e:a9:f4:f3:f2:93:0c:1f:a7:07:
#     38:a5:22:06:fc:c8:e3:06:91:3b:bb:8b:b6:27:c7:
#     c2:1a:7e:f2:ab:f6:30:4c:00:a8:ac:f5:66
# ASN1 OID: sect163r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 541 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0
ok 542 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0
ok 543 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE
# A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA
# AAAAAAAAApL+d+cMEqQjTDMCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 544 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0
ok 545 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0
ok 546 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH
# uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ
# T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV
# AJHlE/wPle+166otR6sYJuahZgwMoS4DLAAEAWfmC4EDvV/CfnkRKzaf6FUh26zy
# AsbVNBBI0PE8V023pgfKXPJq4CAC
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:91:e5:13:fc:0f:95:ef:b5:eb:aa:2d:47:ab:18:
#     26:e6:a1:66:0c:0c
# pub:
#     04:01:67:e6:0b:81:03:bd:5f:c2:7e:79:11:2b:36:
#     9f:e8:55:21:db:ac:f2:02:c6:d5:34:10:48:d0:f1:
#     3c:57:4d:b7:a6:07:ca:5c:f2:6a:e0:20:02
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 547 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0
ok 548 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0
ok 549 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQADw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 550 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0
ok 551 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0
ok 552 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBFTcauF4K4VHOJ+iEdTKt
# Z+B3nPShLgMsAAQHg7rxlih4ANg8M+zpooMdyYDTh10HTY2ldzETwymlTuj8guwE
# 2CzkrQo=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:15:37:1a:b8:5e:0a:e1:51:ce:27:e8:84:75:32:
#     ad:67:e0:77:9c:f4
# pub:
#     04:07:83:ba:f1:96:28:78:00:d8:3c:33:ec:e9:a2:
#     83:1d:c9:80:d3:87:5d:07:4d:8d:a5:77:31:13:c3:
#     29:a5:4e:e8:fc:82:ec:04:d8:2c:e4:ad:0a
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 553 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0
ok 554 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0
ok 555 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkAF4WP63qY
# l1Fp4XH3e0CH3gmKyKkR33sBBBkA/ftJv+bDqJ+srap6Hlu8fMHC5dgxR4gUAxUA
# ED+ux01pbmdodWFRdXd/xbGR7zAEMwQB9IG8Xw/4SnStbN9v3vS/YXliU3LYwMXh
# ACXjmfKQNxLM8+qeOhrRf7CzIBtq984bBQIZAQAAAAAAAAAAAAAAAMfzSnePRDrM
# kg66SQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87:
#     de:09:8a:c8:a9:11:df:7b:01
# B:   
#     00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b:
#     bc:7c:c1:c2:e5:d8:31:47:88:14
# Generator (uncompressed):
#     04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de:
#     f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99:
#     f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20:
#     1b:6a:f7:ce:1b:05
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3:
#     4a:77:8f:44:3a:cc:92:0e:ba:49
# Cofactor:  2 (0x2)
# Seed:
#     10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f:
#     c5:b1:91:ef:30
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 556 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0
ok 557 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0
ok 558 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO
# PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if
# rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P
# +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA
# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAtmAVKZ3jZU8wcSmp
# T+mYVZTDndc/EAGeoTYDNAAEAUGR5fvaCnzLWaL18fvP8CepfOBDQDFIQQHGMUlP
# iMsbK9URA1Mfp91TAjzExcZHj/4=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:b6:60:15:29:9d:e3:65:4f:30:71:29:a9:4f:e9:
#     98:55:94:c3:9d:d7:3f:10:01:9e
# pub:
#     04:01:41:91:e5:fb:da:0a:7c:cb:59:a2:f5:f1:fb:
#     cf:f0:27:a9:7c:e0:43:40:31:48:41:01:c6:31:49:
#     4f:88:cb:1b:2b:d5:11:03:53:1f:a7:dd:53:02:3c:
#     c4:c5:c6:47:8f:fe
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87:
#     de:09:8a:c8:a9:11:df:7b:01
# B:   
#     00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b:
#     bc:7c:c1:c2:e5:d8:31:47:88:14
# Generator (uncompressed):
#     04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de:
#     f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99:
#     f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20:
#     1b:6a:f7:ce:1b:05
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3:
#     4a:77:8f:44:3a:cc:92:0e:ba:49
# Cofactor:  2 (0x2)
# Seed:
#     10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f:
#     c5:b1:91:ef:30
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 559 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0
ok 560 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0
ok 561 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGA==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: sect193r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 562 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0
ok 563 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0
ok 564 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkApH3gCYd0rTaPr9jS5t6G
# ftWfv7xgHr1loTYDNAAEAOFgPdx8To9YkYAQUFJMG8n1At6D9ErJ7QGZOA2UGUPr
# 1uuvQ2zLTrbSXUcXLPEjq50=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:a4:7d:e0:09:87:74:ad:36:8f:af:d8:d2:e6:de:
#     86:7e:d5:9f:bf:bc:60:1e:bd:65
# pub:
#     04:00:e1:60:3d:dc:7c:4e:8f:58:91:80:10:50:52:
#     4c:1b:c9:f5:02:de:83:f4:4a:c9:ed:01:99:38:0d:
#     94:19:43:eb:d6:eb:af:43:6c:cb:4e:b6:d2:5d:47:
#     17:2c:f1:23:ab:9d
# ASN1 OID: sect193r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 565 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0
ok 566 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0
ok 567 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkBY/NaUTfC
# zj6m7YZnGQsLxD7NaZd3AnCbBBkAybueiSfU1kw3fiqyhWpbFuPvt/YdQxauAxUA
# ELe01pbmdodWFRdRN8ihb9DaIhEEMwQA2bZ9GS4DZ8gD854afoLKFKZRNQquYX6P
# Ac6UM1YHwwSsKefe+9nKAfWW+SciTN7PbAIZAQAAAAAAAAAAAAAAAVqrVhsAVBPM
# 1O6Z1QIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b:
#     0b:c4:3e:cd:69:97:77:02:70:9b
# B:   
#     00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a:
#     5b:16:e3:ef:b7:f6:1d:43:16:ae
# Generator (uncompressed):
#     04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e:
#     82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33:
#     56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9:
#     27:22:4c:de:cf:6c
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab:
#     56:1b:00:54:13:cc:d4:ee:99:d5
# Cofactor:  2 (0x2)
# Seed:
#     10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1:
#     6f:d0:da:22:11
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 568 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0
ok 569 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0
ok 570 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO
# PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM
# N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku
# A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA
# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAfk1GaplxbpCARl1/
# ns+04QfmaBSCMpzBoTYDNAAEAY4p8whC14gsBMZpN5ICNeQUDbwsoa7DOQD+7qfv
# 1WzWp7KIS+4jL9kOdgqjRSEgyoU=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:7e:4d:46:6a:99:71:6e:90:80:46:5d:7f:9e:cf:
#     b4:e1:07:e6:68:14:82:32:9c:c1
# pub:
#     04:01:8e:29:f3:08:42:d7:88:2c:04:c6:69:37:92:
#     02:35:e4:14:0d:bc:2c:a1:ae:c3:39:00:fe:ee:a7:
#     ef:d5:6c:d6:a7:b2:88:4b:ee:23:2f:d9:0e:76:0a:
#     a3:45:21:20:ca:85
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b:
#     0b:c4:3e:cd:69:97:77:02:70:9b
# B:   
#     00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a:
#     5b:16:e3:ef:b7:f6:1d:43:16:ae
# Generator (uncompressed):
#     04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e:
#     82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33:
#     56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9:
#     27:22:4c:de:cf:6c
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab:
#     56:1b:00:54:13:cc:d4:ee:99:d5
# Cofactor:  2 (0x2)
# Seed:
#     10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1:
#     6f:d0:da:22:11
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 571 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0
ok 572 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0
ok 573 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: sect193r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 574 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0
ok 575 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0
ok 576 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAGEtkozthe0AKq5IeS+4I
# qhiyGrKbcN2RoTYDNAAEAcf0hJlMwRJStcVsRGfh5IgLUk5/8b7MIQCW9ZxkZmsA
# /cUwDM6AN/9LA+6V6IvL7QQ=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:18:4b:64:a3:3b:61:7b:40:0a:ab:92:1e:4b:ee:
#     08:aa:18:b2:1a:b2:9b:70:dd:91
# pub:
#     04:01:c7:f4:84:99:4c:c1:12:52:b5:c5:6c:44:67:
#     e1:e4:88:0b:52:4e:7f:f1:be:cc:21:00:96:f5:9c:
#     64:66:6b:00:fd:c5:30:0c:ce:80:37:ff:4b:03:ee:
#     95:e8:8b:cb:ed:04
# ASN1 OID: sect193r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 577 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0
ok 578 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0
ok 579 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 580 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0
ok 581 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0
ok 582 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHXYjlMcO6cJ5RQzs
# ODUhgCLQCAbl5EjuTfp5I2groUADPgAEAATUCe4vn3HAU6G7B0klphNcMmQYtGrz
# pM3Fl+b/AOLm9/ksGr7dfwIL/fc01JOgOc293GXUiL0k5g5H
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     76:23:94:c7:0e:e9:c2:79:45:0c:ec:38:35:21:80:
#     22:d0:08:06:e5:e4:48:ee:4d:fa:79:23:68:2b
# pub:
#     04:00:04:d4:09:ee:2f:9f:71:c0:53:a1:bb:07:49:
#     25:a6:13:5c:32:64:18:b4:6a:f3:a4:cd:c5:97:e6:
#     ff:00:e2:e6:f7:f9:2c:1a:be:dd:7f:02:0b:fd:f7:
#     34:d4:93:a0:39:cd:bd:dc:65:d4:88:bd:24:e6:0e:
#     47
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 583 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0
ok 584 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0
ok 585 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 586 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0
ok 587 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0
ok 588 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1jVnYVZEC1AQQ0zPCMX340
# plkMB4h9kRzNLLLg9aFAAz4ABAFxtl9h+TrKy6PpTUH6qWM39qSnCXnZg9JO+4ZU
# DQFM6joRiIakoCwfFVb1OPxKIniggHVryMPo+SdWhA==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     63:56:76:15:64:40:b5:01:04:34:cc:f0:8c:5f:7e:
#     34:a6:59:0c:07:88:7d:91:1c:cd:2c:b2:e0:f5
# pub:
#     04:01:71:b6:5f:61:f9:3a:ca:cb:a3:e9:4d:41:fa:
#     a9:63:37:f6:a4:a7:09:79:d9:83:d2:4e:fb:86:54:
#     0d:01:4c:ea:3a:11:88:86:a4:a0:2c:1f:15:56:f5:
#     38:fc:4a:22:78:a0:80:75:6b:c8:c3:e8:f9:27:56:
#     84
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 589 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0
ok 590 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0
ok 591 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 592 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0
ok 593 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0
ok 594 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeAEPBfy8ImS8BOnAK5typdo3Q4pgjA1ooxK9Be956oUADPgAE
# AYOszgeZmQ6AVo0pnTq5jk7gLwqMLudQZ1jf4sBgAKJYriwuZ0iNWyLSlXw1NEfP
# CDqJ43uQ0MRcsp6f
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:43:c1:7f:2f:08:99:2f:01:3a:70:0a:e6:dc:a9:
#     76:8d:d0:e2:98:23:03:5a:28:c4:af:41:7b:de:7a
# pub:
#     04:01:83:ac:ce:07:99:99:0e:80:56:8d:29:9d:3a:
#     b9:8e:4e:e0:2f:0a:8c:2e:e7:50:67:58:df:e2:c0:
#     60:00:a2:58:ae:2c:2e:67:48:8d:5b:22:d2:95:7c:
#     35:34:47:cf:08:3a:89:e3:7b:90:d0:c4:5c:b2:9e:
#     9f
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 595 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0
ok 596 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0
ok 597 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 598 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0
ok 599 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0
ok 600 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AK2W5eXcIpCiK186zhkI7
# U1Te4qzNWNmU9XvrTy6hQAM+AAQAVwPeQpqvyxNxIkfIzBRUzngRxzWdFDcBYb5C
# AQMBFHbvdVKxfxZsbckznOasBmCcck9osKG84OwLb/U=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:2b:65:b9:79:77:08:a4:28:8a:d7:ce:b3:86:42:
#     3b:53:54:de:e2:ac:cd:58:d9:94:f5:7b:eb:4f:2e
# pub:
#     04:00:57:03:de:42:9a:af:cb:13:71:22:47:c8:cc:
#     14:54:ce:78:11:c7:35:9d:14:37:01:61:be:42:01:
#     03:01:14:76:ef:75:52:b1:7f:16:6c:6d:c9:33:9c:
#     e6:ac:06:60:9c:72:4f:68:b0:a1:bc:e0:ec:0b:6f:
#     f5
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 601 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0
ok 602 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0
ok 603 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMB4GByqGSM49AQIwEwICAO8GCSqGSM49AQIDAgICAJ4wQAQeAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAEEPQQpoLaoh6mD6XMJiKaHJ6iy0SbETMLMeyplVRkwNdx2MQgE8S5U
# m9sBHBAwiec1EKyydfwxKl3Gt2VT8MoCHiAAAAAAAAAAAAAAAAAAAFp5/sZ8tukf
# HB2oAOR4pQIBBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:40:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27:
#     a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35:
#     dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89:
#     e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0:
#     ca
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 604 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0
ok 605 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0
ok 606 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQgIBADCB0wYHKoZIzj0CATCBxwIBATAeBgcqhkjOPQECMBMCAgDvBgkqhkjO
# PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm
# xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA
# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4Z64YSBgOyq5DE
# COkeXLlDXVaKJeyLTLu2UHbePGKhQAM+AAR7aB7ubglBYJ6w0XUUhp4PT4x9UYNx
# vuwX9ZX3UfQZBYNMWt77iyYnohENIkRCtvm16CJxymesfykht/Y=
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     19:eb:86:12:06:03:b2:ab:90:c4:08:e9:1e:5c:b9:
#     43:5d:56:8a:25:ec:8b:4c:bb:b6:50:76:de:3c:62
# pub:
#     04:7b:68:1e:ee:6e:09:41:60:9e:b0:d1:75:14:86:
#     9e:0f:4f:8c:7d:51:83:71:be:ec:17:f5:95:f7:51:
#     f4:19:05:83:4c:5a:de:fb:8b:26:27:a2:11:0d:22:
#     44:42:b6:f9:b5:e8:22:71:ca:67:ac:7f:29:21:b7:
#     f6
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:40:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27:
#     a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35:
#     dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89:
#     e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0:
#     ca
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 607 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0
ok 608 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0
ok 609 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# ASN1 OID: sect239k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 610 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0
ok 611 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0
ok 612 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4ajOZrxgjnT3rGXpSLI2Jk
# n0BScG2RZzVqpZH8MXKhQAM+AARMD/gJwKpanQkPCfqEsTIrdJWCv4KiA4X5/Lra
# n9Q/vjQmpEtagEmyfHUl54eafJaYCOGTuaaGiXVNh8w=
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     1a:8c:e6:6b:c6:08:e7:4f:7a:c6:5e:94:8b:23:62:
#     64:9f:40:52:70:6d:91:67:35:6a:a5:91:fc:31:72
# pub:
#     04:4c:0f:f8:09:c0:aa:5a:9d:09:0f:09:fa:84:b1:
#     32:2b:74:95:82:bf:82:a2:03:85:f9:fc:ba:da:9f:
#     d4:3f:be:34:26:a4:4b:5a:80:49:b2:7c:75:25:e7:
#     87:9a:7c:96:98:08:e1:93:b9:a6:86:89:75:4d:87:
#     cc
# ASN1 OID: sect239k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 613 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0
ok 614 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0
ok 615 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE
# JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN
# Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40
# EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 616 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0
ok 617 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0
ok 618 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO
# PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ
# BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5
# XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u
# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAcYeViyeKon7lVAo90w6OXPmddt2
# WX+lN6oREDxl8CyLoeHLoUwDSgAEAWFO5LObMfXBUa75yEVM1bPckc/IdwfgKjIU
# 0porapzWpCzsAvghJVZ3/xDycgw1mwl8C4XpYSva+y9+O/VZIBboYebBxHN8
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     01:c6:1e:56:2c:9e:2a:89:fb:95:50:28:f7:4c:3a:
#     39:73:e6:75:db:76:59:7f:a5:37:aa:11:10:3c:65:
#     f0:2c:8b:a1:e1:cb
# pub:
#     04:01:61:4e:e4:b3:9b:31:f5:c1:51:ae:f9:c8:45:
#     4c:d5:b3:dc:91:cf:c8:77:07:e0:2a:32:14:d2:9a:
#     2b:6a:9c:d6:a4:2c:ec:02:f8:21:25:56:77:ff:10:
#     f2:72:0c:35:9b:09:7c:0b:85:e9:61:2b:da:fb:2f:
#     7e:3b:f5:59:20:16:e8:61:e6:c1:c4:73:7c
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 619 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0
ok 620 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0
ok 621 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 622 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0
ok 623 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0
ok 624 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAOBedt5Lh8tu1MuSUpTg
# ZyEVxXhfKoyw8Drq8Uer7J8B3rjEoUwDSgAEAnhX8Soy/CZIzXDFVV5R1lHfqrt7
# 2ZMkDQVObFbVLLFEsY90AbzcwxPA3ErLzGmOq/9r8UjX9vDhPMmUYJ2seFwl8Tdw
# beFi
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     00:e0:5e:76:de:4b:87:cb:6e:d4:cb:92:52:94:e0:
#     67:21:15:c5:78:5f:2a:8c:b0:f0:3a:ea:f1:47:ab:
#     ec:9f:01:de:b8:c4
# pub:
#     04:02:78:57:f1:2a:32:fc:26:48:cd:70:c5:55:5e:
#     51:d6:51:df:aa:bb:7b:d9:93:24:0d:05:4e:6c:56:
#     d5:2c:b1:44:b1:8f:74:01:bc:dc:c3:13:c0:dc:4a:
#     cb:cc:69:8e:ab:ff:6b:f1:48:d7:f6:f0:e1:3c:c9:
#     94:60:9d:ac:78:5c:25:f1:37:70:6d:e1:62
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 625 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0
ok 626 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0
ok 627 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj
# BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt
# paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G
# u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k
# FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD////////////////////
# ///vkDmWYPyTipAWWwQqfO+tswcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 628 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0
ok 629 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0
ok 630 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG
# SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1
# AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+
# rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B
# EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC
# AQEEJAHX08XLtiPs/MM1bZYmNQlXJ6Y0gmwz5ZQMN+j2e/lxtdfUUKFMA0oABAHz
# XhGe6NMlWl4WqPb6m8PmAmBMzekG8qKHNSPqMXHICuSoGQDRQI8f8Y+cz+1Gbhut
# znLI2Wp6pegCjTg5fJsnSKekC9kK/A==
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     01:d7:d3:c5:cb:b6:23:ec:fc:c3:35:6d:96:26:35:
#     09:57:27:a6:34:82:6c:33:e5:94:0c:37:e8:f6:7b:
#     f9:71:b5:d7:d4:50
# pub:
#     04:01:f3:5e:11:9e:e8:d3:25:5a:5e:16:a8:f6:fa:
#     9b:c3:e6:02:60:4c:cd:e9:06:f2:a2:87:35:23:ea:
#     31:71:c8:0a:e4:a8:19:00:d1:40:8f:1f:f1:8f:9c:
#     cf:ed:46:6e:1b:ad:ce:72:c8:d9:6a:7a:a5:e8:02:
#     8d:38:39:7c:9b:27:48:a7:a4:0b:d9:0a:fc
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 631 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0
ok 632 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0
ok 633 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 634 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0
ok 635 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0
ok 636 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkA8WbU/oLHTBTFsmk7uj/
# YTGd2RQMPJWnRP085/qe0jptbclHoUwDSgAEA9VwY735yCMDmVDplTqcBCNcNm56
# 6FjNLRCW1+V1gVRtK6pBBBA9FbLTtTMNAz3jv/TkQzJs2hI/O+yw3WAJILahzGj2
# exm5
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     03:c5:9b:53:fa:0b:1d:30:53:16:c9:a4:ee:e8:ff:
#     61:31:9d:d9:14:0c:3c:95:a7:44:fd:3c:e7:fa:9e:
#     d2:3a:6d:6d:c9:47
# pub:
#     04:03:d5:70:63:bd:f9:c8:23:03:99:50:e9:95:3a:
#     9c:04:23:5c:36:6e:7a:e8:58:cd:2d:10:96:d7:e5:
#     75:81:54:6d:2b:aa:41:04:10:3d:15:b2:d3:b5:33:
#     0d:03:3d:e3:bf:f4:e4:43:32:6c:da:12:3f:3b:ec:
#     b0:dd:60:09:20:b6:a1:cc:68:f6:7b:19:b9
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 637 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0
ok 638 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0
ok 639 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu
# Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp
# xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq
# IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 640 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0
ok 641 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0
ok 642 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj
# B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0
# YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3//////////////
# ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB
# pgIBAQQzAOqUTjG/NPlOF98PKw0yxE2lJ4MGpgG88Kh7qFrQhrcoL5Of0NFSN/rL
# pAutEFXsGsonoWwDagAEAEUDzRnc5scCu8sksZv+hFnewPyY/jKJbzfdkaqu5B10
# zn2Bl88rkr9NGf5ueunqtl0bxAH8z+u79ZQr/f+i8GyFk1R5rmrpazhscdgeonN1
# ISr1zrR7fmPbTeHr9aQCAEugsXoGeOw=
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     00:ea:94:4e:31:bf:34:f9:4e:17:df:0f:2b:0d:32:
#     c4:4d:a5:27:83:06:a6:01:bc:f0:a8:7b:a8:5a:d0:
#     86:b7:28:2f:93:9f:d0:d1:52:37:fa:cb:a4:0b:ad:
#     10:55:ec:1a:ca:27
# pub:
#     04:00:45:03:cd:19:dc:e6:c7:02:bb:cb:24:b1:9b:
#     fe:84:59:de:c0:fc:98:fe:32:89:6f:37:dd:91:aa:
#     ae:e4:1d:74:ce:7d:81:97:cf:2b:92:bf:4d:19:fe:
#     6e:7a:e9:ea:b6:5d:1b:c4:01:fc:cf:eb:bb:f5:94:
#     2b:fd:ff:a2:f0:6c:85:93:54:79:ae:6a:e9:6b:38:
#     6c:71:d8:1e:a2:73:75:21:2a:f5:ce:b4:7b:7e:63:
#     db:4d:e1:eb:f5:a4:02:00:4b:a0:b1:7a:06:78:ec
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 643 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0
ok 644 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0
ok 645 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJA==
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 646 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0
ok 647 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0
ok 648 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNngIWIcuTYhruhWeDX
# eZZc/snSf/aqBpM4x4S3xLqjVBWmjG0OFmitq52Uu0JAAtX6QDChbANqAAQBtML8
# h9+5FUkMF+Cmr234VFmWDGa0tj6nxrx1r46faaRRk4Rolv5Sfd4q+OjJGEo8dWE0
# AKJB7nbNpzzUi6u2i6iGgDc8pxyebdPLfsdDYmU4xGfN1b98JKZ+UfYyHSmBjCDp
# QP0osg==
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     67:80:85:88:72:e4:d8:86:bb:a1:59:e0:d7:79:96:
#     5c:fe:c9:d2:7f:f6:aa:06:93:38:c7:84:b7:c4:ba:
#     a3:54:15:a6:8c:6d:0e:16:68:ad:ab:9d:94:bb:42:
#     40:02:d5:fa:40:30
# pub:
#     04:01:b4:c2:fc:87:df:b9:15:49:0c:17:e0:a6:af:
#     6d:f8:54:59:96:0c:66:b4:b6:3e:a7:c6:bc:75:af:
#     8e:9f:69:a4:51:93:84:68:96:fe:52:7d:de:2a:f8:
#     e8:c9:18:4a:3c:75:61:34:00:a2:41:ee:76:cd:a7:
#     3c:d4:8b:ab:b6:8b:a8:86:80:37:3c:a7:1c:9e:6d:
#     d3:cb:7e:c7:43:62:65:38:c4:67:cd:d5:bf:7c:24:
#     a6:7e:51:f6:32:1d:29:81:8c:20:e9:40:fd:28:b2
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 649 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0
ok 650 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0
ok 651 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu
# MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE
# HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk
# 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 652 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0
ok 653 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0
ok 654 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6
# mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL
# BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg
# eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS
# GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH
# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAWxKZpxpt6e9V+rGnNNWvM
# ejoNhC5b6sa68k6PneBwUU84HqAW+6NW17sC4elm8YE/0MuhbANqAAQBAPNhppPD
# KaWKRyJef0WuWl1ua78o64TOB1fOyjm1Y2X++vjPBxkZzdLdnDeQ0C3XKSQ1AbQ4
# lzq5ha7AhIINz1L0q+/KoFY2QmLotbcSsMQlkqhInxbgw9j5Fi7b3fcLpri+itQc
# oA==
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:16:c4:a6:69:c6:9b:7a:7b:d5:7e:ac:69:cd:35:
#     6b:cc:7a:3a:0d:84:2e:5b:ea:c6:ba:f2:4e:8f:9d:
#     e0:70:51:4f:38:1e:a0:16:fb:a3:56:d7:bb:02:e1:
#     e9:66:f1:81:3f:d0:cb
# pub:
#     04:01:00:f3:61:a6:93:c3:29:a5:8a:47:22:5e:7f:
#     45:ae:5a:5d:6e:6b:bf:28:eb:84:ce:07:57:ce:ca:
#     39:b5:63:65:fe:fa:f8:cf:07:19:19:cd:d2:dd:9c:
#     37:90:d0:2d:d7:29:24:35:01:b4:38:97:3a:b9:85:
#     ae:c0:84:82:0d:cf:52:f4:ab:ef:ca:a0:56:36:42:
#     62:e8:b5:b7:12:b0:c4:25:92:a8:48:9f:16:e0:c3:
#     d8:f9:16:2e:db:dd:f7:0b:a6:b8:be:8a:d4:1c:a0
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 655 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0
ok 656 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0
ok 657 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 658 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0
ok 659 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0
ok 660 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQANCy1pDpx/oyqyZ+Z
# VUotfM+AJEk66iLqwyZAGFQ2fp8fMRcuIRgN0VkqnzJ/OjJIV7jRoWwDagAEASGr
# 9Cu1PzCmxJEMGW93GrH6Wo/HJo8Y136T0LODRvw1uz+HROo6ZqZvzt/ZCgM7jhtA
# BQDQJyHZrxcHLtnv21c8i54Tuq4PkHmmXEdSAEqD3erIFilOpFkVEeYo4/EvJB6z
# ucv96/U=
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:34:2c:b5:a4:3a:71:fe:8c:aa:c9:9f:99:55:4a:
#     2d:7c:cf:80:24:49:3a:ea:22:ea:c3:26:40:18:54:
#     36:7e:9f:1f:31:17:2e:21:18:0d:d1:59:2a:9f:32:
#     7f:3a:32:48:57:b8:d1
# pub:
#     04:01:21:ab:f4:2b:b5:3f:30:a6:c4:91:0c:19:6f:
#     77:1a:b1:fa:5a:8f:c7:26:8f:18:d7:7e:93:d0:b3:
#     83:46:fc:35:bb:3f:87:44:ea:3a:66:a6:6f:ce:df:
#     d9:0a:03:3b:8e:1b:40:05:00:d0:27:21:d9:af:17:
#     07:2e:d9:ef:db:57:3c:8b:9e:13:ba:ae:0f:90:79:
#     a6:5c:47:52:00:4a:83:dd:ea:c8:16:29:4e:a4:59:
#     15:11:e6:28:e3:f1:2f:24:1e:b3:b9:cb:fd:eb:f5
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 661 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0
ok 662 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0
ok 663 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF
# 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV
# MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE
# 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT
# GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 664 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0
ok 665 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0
ok 666 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE
# SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi
# lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS
# g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767
# ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc
# /nePY3wQAQIBBASB6DCB5QIBAQRIAXQtP9ywZPqjb7OpVuwWeaNJr18uenjRNnWa
# 2MNOgqcvbX88IPcsz3iCgu/mqw73tPSQDalRIu9p2nK6xy3tkEP2Fc1Jl+dgoYGV
# A4GSAAQHucH+uthTsBqkvedgEnr8MN8F2OV2ER+STNRkOEc3bS9aGMm+TGvK/kSi
# DMZT58P7w8aTFJMaWxC/EPBNzIpwfwbBa8lIA70FYLN97MGsTq6bMdAV8mLDSRLp
# MBAoSfUWovfbPV1si1XbsNjzuVfCCQcsXJzXqIrCJ9zgGPagxQ1yWluHFd+QRKN6
# CXfL4gM=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:74:2d:3f:dc:b0:64:fa:a3:6f:b3:a9:56:ec:16:
#     79:a3:49:af:5f:2e:7a:78:d1:36:75:9a:d8:c3:4e:
#     82:a7:2f:6d:7f:3c:20:f7:2c:cf:78:82:82:ef:e6:
#     ab:0e:f7:b4:f4:90:0d:a9:51:22:ef:69:da:72:ba:
#     c7:2d:ed:90:43:f6:15:cd:49:97:e7:60
# pub:
#     04:07:b9:c1:fe:ba:d8:53:b0:1a:a4:bd:e7:60:12:
#     7a:fc:30:df:05:d8:e5:76:11:1f:92:4c:d4:64:38:
#     47:37:6d:2f:5a:18:c9:be:4c:6b:ca:fe:44:a2:0c:
#     c6:53:e7:c3:fb:c3:c6:93:14:93:1a:5b:10:bf:10:
#     f0:4d:cc:8a:70:7f:06:c1:6b:c9:48:03:bd:05:60:
#     b3:7d:ec:c1:ac:4e:ae:9b:31:d0:15:f2:62:c3:49:
#     12:e9:30:10:28:49:f5:16:a2:f7:db:3d:5d:6c:8b:
#     55:db:b0:d8:f3:b9:57:c2:09:07:2c:5c:9c:d7:a8:
#     8a:c2:27:dc:e0:18:f6:a0:c5:0d:72:5a:5b:87:15:
#     df:90:44:a3:7a:09:77:cb:e2:03
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 667 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0
ok 668 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0
ok 669 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 670 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0
ok 671 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0
ok 672 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAYNzPLdYwvhGEhV3
# VMcoR8nSTBAysa08ZebJTMCIx0+NhGjNlzc9JNUQshJ4YsyTIkOBo++bgea+MdQo
# WImoM9yYy60mnTz4oYGVA4GSAAQC/L88fNcJfB0Eq82XzrOdWirt2OREcvfZChml
# bAYtM9SNB3Iap6+nZtFG4a0UKKv7OJZqGpdbfIIuaR9YonTnrX4upmKqC40Apy8v
# /QWZ7sQ9okAd51EWEO/LwwGhto0dZ55KTShNF5BFsk+/5TkrQU7fF+ALIiPjWQCn
# ItocFSdV+lCntq+MbzPtEvoHkao=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:83:73:3c:b7:58:c2:f8:46:12:15:77:54:c7:28:
#     47:c9:d2:4c:10:32:b1:ad:3c:65:e6:c9:4c:c0:88:
#     c7:4f:8d:84:68:cd:97:37:3d:24:d5:10:b2:12:78:
#     62:cc:93:22:43:81:a3:ef:9b:81:e6:be:31:d4:28:
#     58:89:a8:33:dc:98:cb:ad:26:9d:3c:f8
# pub:
#     04:02:fc:bf:3c:7c:d7:09:7c:1d:04:ab:cd:97:ce:
#     b3:9d:5a:2a:ed:d8:e4:44:72:f7:d9:0a:19:a5:6c:
#     06:2d:33:d4:8d:07:72:1a:a7:af:a7:66:d1:46:e1:
#     ad:14:28:ab:fb:38:96:6a:1a:97:5b:7c:82:2e:69:
#     1f:58:a2:74:e7:ad:7e:2e:a6:62:aa:0b:8d:00:a7:
#     2f:2f:fd:05:99:ee:c4:3d:a2:40:1d:e7:51:16:10:
#     ef:cb:c3:01:a1:b6:8d:1d:67:9e:4a:4d:28:4d:17:
#     90:45:b2:4f:bf:e5:39:2b:41:4e:df:17:e0:0b:22:
#     23:e3:59:00:a7:22:da:1c:15:27:55:fa:50:a7:b6:
#     af:8c:6f:33:ed:12:fa:07:91:aa
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 673 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0
ok 674 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0
ok 675 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX
# /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/
# fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1
# CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn
# 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX
# YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP/////////////////
# /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0
# 1m6Dgum7L+hORwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 676 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0
ok 677 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0
ok 678 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu
# KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ
# BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj
# W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem
# AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev
# G4rBWwJIA///////////////////////////////////////////////5mHOGP9V
# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDddUf
# VB37W5ujVIdgKAn5129DTbVfCiGW2Bt8oDK1y6yisNCH0c8ri5BhQXtu4qkQuK2S
# UyNcZ977YRmKoT4DY9zx2Z8zHHOhgZUDgZIABAadIDKaL5pRw9r9tW6bG0wp2XcO
# lsj+2YpfsL+UCHtZBB0lysNbydlWT2RLcVvoPKE+7t0PUb43F9JrZDS8+Kl2MxKR
# OJoFDARmqAbEkrMUPN+ea6D9oE6DL+z1wycZrGHUu5xYJAPtDFUivxMdAi/dYmVh
# 6KvUBg1Onms3u92BPhAXsrC/O0p6Ga6x/zD6fQ==
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     03:75:d5:1f:54:1d:fb:5b:9b:a3:54:87:60:28:09:
#     f9:d7:6f:43:4d:b5:5f:0a:21:96:d8:1b:7c:a0:32:
#     b5:cb:ac:a2:b0:d0:87:d1:cf:2b:8b:90:61:41:7b:
#     6e:e2:a9:10:b8:ad:92:53:23:5c:67:de:fb:61:19:
#     8a:a1:3e:03:63:dc:f1:d9:9f:33:1c:73
# pub:
#     04:06:9d:20:32:9a:2f:9a:51:c3:da:fd:b5:6e:9b:
#     1b:4c:29:d9:77:0e:96:c8:fe:d9:8a:5f:b0:bf:94:
#     08:7b:59:04:1d:25:ca:c3:5b:c9:d9:56:4f:64:4b:
#     71:5b:e8:3c:a1:3e:ee:dd:0f:51:be:37:17:d2:6b:
#     64:34:bc:f8:a9:76:33:12:91:38:9a:05:0c:04:66:
#     a8:06:c4:92:b3:14:3c:df:9e:6b:a0:fd:a0:4e:83:
#     2f:ec:f5:c3:27:19:ac:61:d4:bb:9c:58:24:03:ed:
#     0c:55:22:bf:13:1d:02:2f:dd:62:65:61:e8:ab:d4:
#     06:0d:4e:9e:6b:37:bb:dd:81:3e:10:17:b2:b0:bf:
#     3b:4a:7a:19:ae:b1:ff:30:fa:7d
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 679 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0
ok 680 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0
ok 681 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJw==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 682 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0
ok 683 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0
ok 684 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA2TmLJFnsrIIh3M1
# QmprQhCLj14OvHSE58gRXZE7CxE5xHwBdDTv3zlQWhnq3BTR7Pg/y4FsaQZPYNsr
# cwNeYgzR7Sdn6HPCoYGVA4GSAAQH7JYcX6Kb5An3L6dkz8Sdg8vOK+ovBcdGnL71
# Wd/WYbaHmnHOxvixe9+481n/jTfEfp86sp/kHEAKhN4xpwcUsMKpoh7TvM4AIbYm
# K9pBlbGcKdxw9C4/TawBjmhRYOpfJa0F+prZW6MWLY5m0z30+AYLAcHF2EpMCbK8
# HvfxwO4WK5lRLTx4HLPou4dFqHk=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     03:64:e6:2c:91:67:b2:b2:08:87:73:35:42:6a:6b:
#     42:10:8b:8f:5e:0e:bc:74:84:e7:c8:11:5d:91:3b:
#     0b:11:39:c4:7c:01:74:34:ef:df:39:50:5a:19:ea:
#     dc:14:d1:ec:f8:3f:cb:81:6c:69:06:4f:60:db:2b:
#     73:03:5e:62:0c:d1:ed:27:67:e8:73:c2
# pub:
#     04:07:ec:96:1c:5f:a2:9b:e4:09:f7:2f:a7:64:cf:
#     c4:9d:83:cb:ce:2b:ea:2f:05:c7:46:9c:be:f5:59:
#     df:d6:61:b6:87:9a:71:ce:c6:f8:b1:7b:df:b8:f3:
#     59:ff:8d:37:c4:7e:9f:3a:b2:9f:e4:1c:40:0a:84:
#     de:31:a7:07:14:b0:c2:a9:a2:1e:d3:bc:ce:00:21:
#     b6:26:2b:da:41:95:b1:9c:29:dc:70:f4:2e:3f:4d:
#     ac:01:8e:68:51:60:ea:5f:25:ad:05:fa:9a:d9:5b:
#     a3:16:2d:8e:66:d3:3d:f4:f8:06:0b:01:c1:c5:d8:
#     4a:4c:09:b2:bc:1e:f7:f1:c0:ee:16:2b:99:51:2d:
#     3c:78:1c:b3:e8:bb:87:45:a8:79
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 685 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0
ok 686 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0
ok 687 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA
# 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh
# G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 688 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0
ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0
ok 690 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G
# 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG
# ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA
# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCL7rmHcxSiWH3X+R9/iC2xnUGxwShLgMs
# AAQE1BBTWcL+WVqeoQCIpDIfAalLnt0GNyx8PKSnFsFdGXQho8kjK4nDSfs=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:2f:ba:e6:1d:cc:52:89:61:f7:5f:e4:7d:fe:20:
#     b6:c6:75:06:c7:04
# pub:
#     04:04:d4:10:53:59:c2:fe:59:5a:9e:a1:00:88:a4:
#     32:1f:01:a9:4b:9e:dd:06:37:2c:7c:3c:a4:a7:16:
#     c1:5d:19:74:21:a3:c9:23:2b:89:c3:49:fb
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 691 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0
ok 692 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0
ok 693 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: c2pnb163v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 694 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0
ok 695 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0
ok 696 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBR4neW1umtxgEdil7
# cR7YIOgdPlqhLgMsAAQFp9VnAl0w81trhMZ79VnVk4G+kgMHBQEluHcvLOpzZyqx
# CjT0xvuIx1c=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:47:89:de:5b:5b:a6:b7:18:04:76:29:7b:71:1e:
#     d8:20:e8:1d:3e:5a
# pub:
#     04:05:a7:d5:67:02:5d:30:f3:5b:6b:84:c6:7b:f5:
#     59:d5:93:81:be:92:03:07:05:01:25:b8:77:2f:2c:
#     ea:73:67:2a:b1:0a:34:f4:c6:fb:88:c7:57
# ASN1 OID: c2pnb163v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 697 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0
ok 698 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0
ok 699 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQEIs553xLEIvtmB7Q6JDhF8URzwcgQVBmes6zivTkiMQHQz/65PHIEWON8gAxUA
# U4FMBQ1E1pbmdodWFRdYDKTin/0EKwQAJCZuTrUQbQqWTZLEhg4mcdubbMUHn2hN
# 32aExc0liziQAhsjht/Rn8UCFQP////////////99k3hFRrbt48QpwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e:
#     11:7c:51:1c:f0:72
# B:   
#     06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f:
#     1c:81:16:38:df:20
# Generator (uncompressed):
#     04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86:
#     0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5:
#     cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15:
#     1a:db:b7:8f:10:a7
# Cofactor:  2 (0x2)
# Seed:
#     53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58:
#     0c:a4:e2:9f:fd
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 700 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0
ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0
ok 702 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4
# r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61
# EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD////////////
# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUAFyuvT9WDFK43reWcypYwKXSh7WuhLgMs
# AAQELTCqoWHrFlpd6kUcOD17jR2RnmYBrhqcUAn7LapHzFAnLVwjhcE2c2o=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     00:17:2b:af:4f:d5:83:14:ae:37:ad:e5:9c:ca:96:
#     30:29:74:a1:ed:6b
# pub:
#     04:04:2d:30:aa:a1:61:eb:16:5a:5d:ea:45:1c:38:
#     3d:7b:8d:1d:91:9e:66:01:ae:1a:9c:50:09:fb:2d:
#     aa:47:cc:50:27:2d:5c:23:85:c1:36:73:6a
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e:
#     11:7c:51:1c:f0:72
# B:   
#     06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f:
#     1c:81:16:38:df:20
# Generator (uncompressed):
#     04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86:
#     0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5:
#     cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15:
#     1a:db:b7:8f:10:a7
# Cofactor:  2 (0x2)
# Seed:
#     53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58:
#     0c:a4:e2:9f:fd
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 703 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0
ok 704 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0
ok 705 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: c2pnb163v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 706 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0
ok 707 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0
ok 708 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUChSkf7hlczzB9JyLg
# /d0049XCp5ShLgMsAAQA086D3CMb3dOPrqkWE5rumyzm7/kBLqN1e0KspKXBHedZ
# e8efV7MDO9Q=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     02:85:29:1f:ee:19:5c:cf:30:7d:27:22:e0:fd:dd:
#     34:e3:d5:c2:a7:94
# pub:
#     04:00:d3:ce:83:dc:23:1b:dd:d3:8f:ae:a9:16:13:
#     9a:ee:9b:2c:e6:ef:f9:01:2e:a3:75:7b:42:ac:a4:
#     a5:c1:1d:e7:59:7b:c7:9f:57:b3:03:3b:d4
# ASN1 OID: c2pnb163v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 709 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0
ok 710 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0
ok 711 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQelJsY9PiWiVqAHaZ9UR+Mq5Fa1DgQVA/cGF5jrmeI4/W8b+VtI/utIVCUrAxUA
# UMvx2VypTWluZ2h1YVF18Wo2o7gEKwQC+fh7fFdNC97PiiLmUkd1+YzevcsFuTVZ
# DBVeF+pI6z/zcYuJPfWaBdACFQP////////////+Gu4UDxEK/5YTCQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47:
#     e3:2a:e4:56:b5:0e
# B:   
#     03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48:
#     fe:eb:48:54:25:2b
# Generator (uncompressed):
#     04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52:
#     47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17:
#     ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f:
#     11:0a:ff:96:13:09
# Cofactor:  2 (0x2)
# Seed:
#     50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75:
#     f1:6a:36:a3:b8
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 712 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0
ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0
ok 714 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY
# 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX
# TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD////////////
# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUAkTT8DDMj11hZazSo6xC8g9qn6TShLgMs
# AAQHiWn4s8ty/YXCWQ8GlPJZK+pH46sFkUwgY6y2wfI41E1397qtzC+pSIg=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     00:91:34:fc:0c:33:23:d7:58:59:6b:34:a8:eb:10:
#     bc:83:da:a7:e9:34
# pub:
#     04:07:89:69:f8:b3:cb:72:fd:85:c2:59:0f:06:94:
#     f2:59:2b:ea:47:e3:ab:05:91:4c:20:63:ac:b6:c1:
#     f2:38:d4:4d:77:f7:ba:ad:cc:2f:a9:48:88
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47:
#     e3:2a:e4:56:b5:0e
# B:   
#     03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48:
#     fe:eb:48:54:25:2b
# Generator (uncompressed):
#     04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52:
#     47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17:
#     ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f:
#     11:0a:ff:96:13:09
# Cofactor:  2 (0x2)
# Seed:
#     50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75:
#     f1:6a:36:a3:b8
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 715 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0
ok 716 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0
ok 717 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: c2pnb163v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 718 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0
ok 719 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0
ok 720 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUBrlecrGKo9LaqGGRw
# ggJosDYVjfChLgMsAAQE2rCzzMMEoi9DWgl3QxhhKLrBh6QC7P0lnswXhS+XZtmS
# j/K1/Nk1LsQ=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     01:ae:57:9c:ac:62:a8:f4:b6:aa:18:64:70:82:02:
#     68:b0:36:15:8d:f0
# pub:
#     04:04:da:b0:b3:cc:c3:04:a2:2f:43:5a:09:77:43:
#     18:61:28:ba:c1:87:a4:02:ec:fd:25:9e:cc:17:85:
#     2f:97:66:d9:92:8f:f2:b5:fc:d9:35:2e:c4
# ASN1 OID: c2pnb163v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 721 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0
ok 722 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0
ok 723 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGnAgEBMCUGByqGSM49AQIwGgICALAGCSqGSM49AQIDAzAJAgEBAgECAgErMDAE
# FuTm2ymVBlxAfZ05uNCWe5ZwS6jpyQsEFl3aRwq+ZBTejsEzrijpu9f87Arg//IE
# LQSNFsKGZ5i2APnwi7So6GDzKYzgSleYb6RTnC2t3da6tRZ9YbQ24dkrsWpWLAIV
# AQCSU3OX7KT2FFeZ1isKGc4G/iatAgMA/24=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:08:00:00:00:00:07
# A:   
#     00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96:
#     7b:96:70:4b:a8:e9:c9:0b
# B:   
#     5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb:
#     d7:fc:ec:0a:e0:ff:f2
# Generator (uncompressed):
#     04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8:
#     60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd:
#     d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c
# Order: 
#     01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a:
#     19:ce:06:fe:26:ad
# Cofactor:  65390 (0xff6e)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 724 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0
ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0
ok 726 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBCQIBADCBswYHKoZIzj0CATCBpwIBATAlBgcqhkjOPQECMBoCAgCwBgkqhkjO
# PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK
# vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt
# rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w
# TAIBAQQVADI3CP00cF6vOqDKFpf0nbUDajFroTADLgAEXHE/W1/l1767l1ureJhr
# JVc3Lqxsju4NVpitmGFVTrH7J3V3vyke1bI7nao=
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:32:37:08:fd:34:70:5e:af:3a:a0:ca:16:97:f4:
#     9d:b5:03:6a:31:6b
# pub:
#     04:5c:71:3f:5b:5f:e5:d7:be:bb:97:5b:ab:78:98:
#     6b:25:57:37:2e:ac:6c:8e:ee:0d:56:98:ad:98:61:
#     55:4e:b1:fb:27:75:77:bf:29:1e:d5:b2:3b:9d:aa
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:08:00:00:00:00:07
# A:   
#     00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96:
#     7b:96:70:4b:a8:e9:c9:0b
# B:   
#     5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb:
#     d7:fc:ec:0a:e0:ff:f2
# Generator (uncompressed):
#     04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8:
#     60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd:
#     d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c
# Order: 
#     01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a:
#     19:ce:06:fe:26:ad
# Cofactor:  65390 (0xff6e)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 727 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0
ok 728 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0
ok 729 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABA==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: c2pnb176v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 730 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0
ok 731 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0
ok 732 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUA3odxnvv1umVD/fws
# Lpfj6DLzyZehMAMuAASfwtneQtk8ca3GXCoQHbExZ1YwfByrK9VaDo3hAv/VDiHW
# sZXHW6J0wHC4og==
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:de:87:71:9e:fb:f5:ba:65:43:fd:fc:2c:2e:97:
#     e3:e8:32:f3:c9:97
# pub:
#     04:9f:c2:d9:de:42:d9:3c:71:ad:c6:5c:2a:10:1d:
#     b1:31:67:56:30:7c:1c:ab:2b:d5:5a:0e:8d:e1:02:
#     ff:d5:0e:21:d6:b1:95:c7:5b:a2:74:c0:70:b8:a2
# ASN1 OID: c2pnb176v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 733 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0
ok 734 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0
ok 735 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBgoZlN7Z2dS
# Y2po9WVU4SZAJ2tknvdSYmcEGC5F71cfAHhvZ7AIG5SVo9lUYvXeCqGF7AMVAE4T
# ylQnRNaW5naHVhUXVS8nmoyEBDEENrPa+KIyBvnE8pnXshqcNpE38shK4aoNdlvn
# NDOz+V4zKTLnDqJFyiQY6g75gBj7AhhAAAAAAAAAAAAAAAAEog6Qw5BnyJO7uaUC
# AQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (191 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26:
#     40:27:6b:64:9e:f7:52:62:67
# B:   
#     2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3:
#     d9:54:62:f5:de:0a:a1:85:ec
# Generator (uncompressed):
#     04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a:
#     9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33:
#     b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e:
#     f9:80:18:fb
# Order: 
#     40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e:
#     90:c3:90:67:c8:93:bb:b9:a5
# Cofactor:  2 (0x2)
# Seed:
#     4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55:
#     2f:27:9a:8c:84
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 736 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0
ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0
ok 738 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew
# CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5
# xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA
# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYEXRIGH1ojAlp64CzomAfp2yz
# wCBWdO+6oTQDMgAETANeftXEYcqSkke3I33arUrI9SzdD4tLONNJaDxoW6snvUFa
# dGWUfpW7B8jADrI+
# -----END PRIVATE KEY-----
# Private-Key: (191 bit)
# priv:
#     11:74:48:18:7d:68:8c:09:69:eb:80:b3:a2:60:1f:
#     a7:6c:b3:c0:20:56:74:ef:ba
# pub:
#     04:4c:03:5e:7e:d5:c4:61:ca:92:92:47:b7:23:7d:
#     da:ad:4a:c8:f5:2c:dd:0f:8b:4b:38:d3:49:68:3c:
#     68:5b:ab:27:bd:41:5a:74:65:94:7e:95:bb:07:c8:
#     c0:0e:b2:3e
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26:
#     40:27:6b:64:9e:f7:52:62:67
# B:   
#     2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3:
#     d9:54:62:f5:de:0a:a1:85:ec
# Generator (uncompressed):
#     04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a:
#     9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33:
#     b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e:
#     f9:80:18:fb
# Order: 
#     40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e:
#     90:c3:90:67:c8:93:bb:b9:a5
# Cofactor:  2 (0x2)
# Seed:
#     4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55:
#     2f:27:9a:8c:84
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 739 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0
ok 740 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0
ok 741 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (191 bit)
# ASN1 OID: c2tnb191v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 742 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0
ok 743 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0
ok 744 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgzhRexX/rFdYdLamBM
# yGvwVoFYo6S71IuhNAMyAAQV/rR57nV6ec5cUJ5h6oZVNVAMxm65Cgl33D9cHgxD
# FQTWrQ+ecOEXaCqGKAb6iMA=
# -----END PRIVATE KEY-----
# Private-Key: (191 bit)
# priv:
#     33:85:17:b1:5f:fa:c5:75:87:4b:6a:60:4c:c8:6b:
#     f0:56:81:58:a3:a4:bb:d4:8b
# pub:
#     04:15:fe:b4:79:ee:75:7a:79:ce:5c:50:9e:61:ea:
#     86:55:35:50:0c:c6:6e:b9:0a:09:77:dc:3f:5c:1e:
#     0c:43:15:04:d6:ad:0f:9e:70:e1:17:68:2a:86:28:
#     06:fa:88:c0
# ASN1 OID: c2tnb191v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 745 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0
ok 746 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0
ok 747 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhAECh3TXd3
# x7dmbRNm6kMgcSdPif8B5xgEGAYgBI0ovL0DtiScmRgrfIzRlwDDYsRqAQMVAAhx
# 7y/vJNaW5naHVhUXWL7g2VwVBDEEOAmyt8wbKMxah5JqrYP9KHiegeLJ478QF0ND
# hmJtFPPb8Bdg2SE6PhzzeuxDfWaKAhggAAAAAAAAAAAAAABQUIy4n2UoJOBrgXMC
# AQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (190 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43:
#     20:71:27:4f:89:ff:01:e7:18
# B:   
#     06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c:
#     8c:d1:97:00:c3:62:c4:6a:01
# Generator (uncompressed):
#     04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83:
#     fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62:
#     6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec:
#     43:7d:66:8a
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c:
#     b8:9f:65:28:24:e0:6b:81:73
# Cofactor:  4 (0x4)
# Seed:
#     08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58:
#     be:e0:d9:5c:15
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 748 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0
ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0
ok 750 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk
# nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM
# WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA
# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYCCiXMt2l75gkMPfyvApP9rvM
# /gk0NoTYoTQDMgAEM4GVl1S87Nd6cCkgKgdHKrB5iqtzyyHkF1RtAYIdWuw/Xp0Q
# xX/kMdN5R6MP2+e3
# -----END PRIVATE KEY-----
# Private-Key: (190 bit)
# priv:
#     08:28:97:32:dd:a5:ef:98:24:30:f7:f2:bc:0a:4f:
#     f6:bb:cc:fe:09:34:36:84:d8
# pub:
#     04:33:81:95:97:54:bc:ec:d7:7a:70:29:20:2a:07:
#     47:2a:b0:79:8a:ab:73:cb:21:e4:17:54:6d:01:82:
#     1d:5a:ec:3f:5e:9d:10:c5:7f:e4:31:d3:79:47:a3:
#     0f:db:e7:b7
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43:
#     20:71:27:4f:89:ff:01:e7:18
# B:   
#     06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c:
#     8c:d1:97:00:c3:62:c4:6a:01
# Generator (uncompressed):
#     04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83:
#     fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62:
#     6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec:
#     43:7d:66:8a
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c:
#     b8:9f:65:28:24:e0:6b:81:73
# Cofactor:  4 (0x4)
# Seed:
#     08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58:
#     be:e0:d9:5c:15
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 751 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0
ok 752 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0
ok 753 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABg==
# -----END EC PARAMETERS-----
# EC-Parameters: (190 bit)
# ASN1 OID: c2tnb191v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 754 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0
ok 755 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0
ok 756 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgK/4M9XIpDJQp+CDcM
# p1B8j9qe1qV0DKihNAMyAAQpcdg1DkXBZP4ZOtLS21hYYaYEju9EBX5ICVGVMoBQ
# 3mduVY4wTmSbMkLMc9PbiRA=
# -----END PRIVATE KEY-----
# Private-Key: (190 bit)
# priv:
#     0a:ff:83:3d:5c:8a:43:25:0a:7e:08:37:0c:a7:50:
#     7c:8f:da:9e:d6:a5:74:0c:a8
# pub:
#     04:29:71:d8:35:0e:45:c1:64:fe:19:3a:d2:d2:db:
#     58:58:61:a6:04:8e:ef:44:05:7e:48:09:51:95:32:
#     80:50:de:67:6e:55:8e:30:4e:64:9b:32:42:cc:73:
#     d3:db:89:10
# ASN1 OID: c2tnb191v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 757 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0
ok 758 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0
ok 759 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhsAQdHVgmR
# IiIQVpEcd9d+d6d35+fnf8sEGHH+Gvkmz4R5ie/vjbRZ9mOU2Q8yrT8V6AMVAOBT
# US3GhNaW5naHVhUXUGeueG0fBDEEN11M4k/eQ0SJ3odG5xeGAVAJ5m44qSbdVFo5
# F2GWV12YWZk2bmrTTOCnfNcSewa+AhgVVVVVVVVVVVVVVVVhDAsZaBK/tiiKPqMC
# AQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (189 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7:
#     7e:77:a7:77:e7:e7:e7:7f:cb
# B:   
#     71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6:
#     63:94:d9:0f:32:ad:3f:15:e8
# Generator (uncompressed):
#     04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17:
#     86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61:
#     96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7:
#     12:7b:06:be
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b:
#     19:68:12:bf:b6:28:8a:3e:a3
# Cofactor:  6 (0x6)
# Seed:
#     e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50:
#     67:ae:78:6d:1f
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 760 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0
ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0
ok 762 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv
# 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE
# id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV
# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYDiDKT8G6aYoMAr/Uy9B/V8YR
# w2++tLOSoTQDMgAEfJKHspTCjEP0OMRqcrqCU6OakOXaLxiJRJ47hg7VuIceJIw9
# Au+bBWDsMzA+35Pr
# -----END PRIVATE KEY-----
# Private-Key: (189 bit)
# priv:
#     0e:20:ca:4f:c1:ba:69:8a:0c:02:bf:d4:cb:d0:7f:
#     57:c6:11:c3:6f:be:b4:b3:92
# pub:
#     04:7c:92:87:b2:94:c2:8c:43:f4:38:c4:6a:72:ba:
#     82:53:a3:9a:90:e5:da:2f:18:89:44:9e:3b:86:0e:
#     d5:b8:87:1e:24:8c:3d:02:ef:9b:05:60:ec:33:30:
#     3e:df:93:eb
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7:
#     7e:77:a7:77:e7:e7:e7:7f:cb
# B:   
#     71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6:
#     63:94:d9:0f:32:ad:3f:15:e8
# Generator (uncompressed):
#     04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17:
#     86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61:
#     96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7:
#     12:7b:06:be
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b:
#     19:68:12:bf:b6:28:8a:3e:a3
# Cofactor:  6 (0x6)
# Seed:
#     e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50:
#     67:ae:78:6d:1f
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 763 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0
ok 764 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0
ok 765 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABw==
# -----END EC PARAMETERS-----
# EC-Parameters: (189 bit)
# ASN1 OID: c2tnb191v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 766 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0
ok 767 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0
ok 768 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgNnxTSnaZUd0xGgTCF
# 5gIyi8HeN3wL/UKhNAMyAARlz2fLf8JB/5UdXeTMjfg3Lu7x4hyqVJ9C+5qZhXyO
# wWgLEwZsnDVEsILPymTqLmc=
# -----END PRIVATE KEY-----
# Private-Key: (189 bit)
# priv:
#     0d:9f:14:d2:9d:a6:54:77:4c:46:81:30:85:e6:02:
#     32:8b:c1:de:37:7c:0b:fd:42
# pub:
#     04:65:cf:67:cb:7f:c2:41:ff:95:1d:5d:e4:cc:8d:
#     f8:37:2e:ee:f1:e2:1c:aa:54:9f:42:fb:9a:99:85:
#     7c:8e:c1:68:0b:13:06:6c:9c:35:44:b0:82:cf:ca:
#     64:ea:2e:67
# ASN1 OID: c2tnb191v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 769 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0
ok 770 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0
ok 771 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG7AgEBMCUGByqGSM49AQIwGgICANAGCSqGSM49AQIDAzAJAgEBAgECAgFTMDgE
# GgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBrIYZ7UWmLmIS4RYDSeK/qERDn6
# /Co/0WOPngQ1BIn9++Sr4ZPflVns8HrAznhVTieE64we0aV6D1W1GgbnjprDigNf
# 9SDYsBeBvrGmuwhhfeMCGQEBuvlclyPFe2wh2i7/LV7ViL3VcX4hL50CAwD+SA==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:08:00:00:00:00:00:00:00:00:00:07
# A:    0
# B:   
#     00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b:
#     fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e
# Generator (uncompressed):
#     04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0:
#     ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5:
#     1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81:
#     be:b1:a6:bb:08:61:7d:e3
# Order: 
#     01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d:
#     5e:d5:88:bd:d5:71:7e:21:2f:9d
# Cofactor:  65096 (0xfe48)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 772 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0
ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0
ok 774 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKQIBADCBxwYHKoZIzj0CATCBuwIBATAlBgcqhkjOPQECMBoCAgDQBgkqhkjO
# PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa
# yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n
# hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou
# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAZdLynklIINf195WKjrInBBkcVBe/
# NJAYoTgDNgAEgmQoowovzFmWfOOE7ZcXuxNA1RQmYzsKROLrOSd+y2WXEvLDLGhR
# 5oOjHu1PN3XJyMTlGQ==
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:65:d2:f2:9e:49:48:20:d7:f5:f7:95:8a:8e:b2:
#     27:04:19:1c:54:17:bf:34:90:18
# pub:
#     04:82:64:28:a3:0a:2f:cc:59:96:7c:e3:84:ed:97:
#     17:bb:13:40:d5:14:26:63:3b:0a:44:e2:eb:39:27:
#     7e:cb:65:97:12:f2:c3:2c:68:51:e6:83:a3:1e:ed:
#     4f:37:75:c9:c8:c4:e5:19
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:08:00:00:00:00:00:00:00:00:00:07
# A:    0
# B:   
#     00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b:
#     fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e
# Generator (uncompressed):
#     04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0:
#     ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5:
#     1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81:
#     be:b1:a6:bb:08:61:7d:e3
# Order: 
#     01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d:
#     5e:d5:88:bd:d5:71:7e:21:2f:9d
# Cofactor:  65096 (0xfe48)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 775 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0
ok 776 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0
ok 777 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMACg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: c2pnb208w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 778 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0
ok 779 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0
ok 780 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkArLnvJ2/x1bJBhXUJ
# 6gdH6NbPOJFgNSeNoTgDNgAEuGBh5ijHY7SONLg9z34/Xz5HnNjg5+Gol9Qrx3SU
# LuZ9QVwI+l16BC4ROgG1EkQfF1q1ig==
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:ac:b9:ef:27:6f:f1:d5:b2:41:85:75:09:ea:07:
#     47:e8:d6:cf:38:91:60:35:27:8d
# pub:
#     04:b8:60:61:e6:28:c7:63:b4:8e:34:b8:3d:cf:7e:
#     3f:5f:3e:47:9c:d8:e0:e7:e1:a8:97:d4:2b:c7:74:
#     94:2e:e6:7d:41:5c:08:fa:5d:7a:04:2e:11:3a:01:
#     b5:12:44:1f:17:5a:b5:8a
# ASN1 OID: c2pnb208w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 781 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0
ok 782 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0
ok 783 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4yAQhXB3xU
# MRI6RrgIkGdW9UNCPo0nh3V4Eld4rHYEHnkECPLu2vOSsBLt77M5LzD0MnwMo/Mf
# w4PEIqqMFgMVANNLmk1pbmdodWFRdcpxuSC/77BdBD0EV5JwmPqTLnwKltP9W3Bu
# 9+X1wVbha358hgOFUukdYdjuUHfDP+z28aFrJo3kacPHdE6pqXFkn8epYWMFAh4g
# AAAAAAAAAAAAAAAAAAAPTUL/4UkqSZPxytZm5EcCAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67:
#     56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76
# B:   
#     79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f:
#     30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16
# Generator (uncompressed):
#     04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70:
#     6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9:
#     1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d:
#     e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63:
#     05
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47
# Cofactor:  4 (0x4)
# Seed:
#     d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9:
#     20:bf:ef:b0:5d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 784 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0
ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0
ok 786 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeMgEIVwd8VDESOka4CJBnVvVDQj6NJ4d1eBJXeKx2BB55BAjy
# 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w
# XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN
# 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH
# AgEEBGcwZQIBAQQeEXag+6td6jbppNtWr7sochWiX2yETk28PM1KSUcooUADPgAE
# MBPOoJfmaO6YkJmE5h6KG2YeWAWpHoG/8HFuT3ciX66Qt4rDpoxe8Qkr/llYKYS9
# TMRzgwmPOkfMjF0P
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     11:76:a0:fb:ab:5d:ea:36:e9:a4:db:56:af:bb:28:
#     72:15:a2:5f:6c:84:4e:4d:bc:3c:cd:4a:49:47:28
# pub:
#     04:30:13:ce:a0:97:e6:68:ee:98:90:99:84:e6:1e:
#     8a:1b:66:1e:58:05:a9:1e:81:bf:f0:71:6e:4f:77:
#     22:5f:ae:90:b7:8a:c3:a6:8c:5e:f1:09:2b:fe:59:
#     58:29:84:bd:4c:c4:73:83:09:8f:3a:47:cc:8c:5d:
#     0f
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67:
#     56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76
# B:   
#     79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f:
#     30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16
# Generator (uncompressed):
#     04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70:
#     6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9:
#     1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d:
#     e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63:
#     05
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47
# Cofactor:  4 (0x4)
# Seed:
#     d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9:
#     20:bf:ef:b0:5d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 787 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0
ok 788 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0
ok 789 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMACw==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# ASN1 OID: c2tnb239v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 790 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0
ok 791 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0
ok 792 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeFMw51h2BNCXn8/kX
# 1EUKRRXY+GzXrgADrpZx0RR1oUADPgAEJlYkz8Ad9FVZaSGI4qCHndEIh2hHye8J
# O6XlROGqTUhz4T6y0il0UwdvdasDub2zUBfjkWYnLN+YIyp/
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     14:cc:39:d6:1d:81:34:25:e7:f3:f9:17:d4:45:0a:
#     45:15:d8:f8:6c:d7:ae:00:03:ae:96:71:d1:14:75
# pub:
#     04:26:56:24:cf:c0:1d:f4:55:59:69:21:88:e2:a0:
#     87:9d:d1:08:87:68:47:c9:ef:09:3b:a5:e5:44:e1:
#     aa:4d:48:73:e1:3e:b2:d2:29:74:53:07:6f:75:ab:
#     03:b9:bd:b3:50:17:e3:91:66:27:2c:df:98:23:2a:
#     7f
# ASN1 OID: c2tnb239v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 793 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0
ok 794 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0
ok 795 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB5CMAF3V6dn
# +uQjmFabdGMl1FMTrwdmJmR5t1ZU5l8EHlA36mVBls/wzYKywUovzy4/+HdShbVF
# ci8D6s23SwMVACqmmC/fpNaW5naHVhUXXSZnJyd9BD0EKPnQTpAAacjcR6CFNP52
# 0rkAt9fvMfVwnyAMTKIFVmczTEWv87WgO62d114scamTYlZ9VFP3+m4ifsgzAh4V
# VVVVVVVVVVVVVVVVVVU8byiFJZwx4/zfFUYkUi0CAQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (237 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63:
#     25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f
# B:   
#     50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf:
#     2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b
# Generator (uncompressed):
#     04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe:
#     76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2:
#     05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e:
#     2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8:
#     33
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:55:55:55:
#     3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d
# Cofactor:  6 (0x6)
# Seed:
#     2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d:
#     26:67:27:27:7d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 796 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0
ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0
ok 798 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeQjABd1enZ/rkI5hWm3RjJdRTE68HZiZkebdWVOZfBB5QN+pl
# QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn
# fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde
# LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt
# AgEGBGcwZQIBAQQeDIB4pBcODUJJX/Kq2kkVRPXf0a/LFkwMGhwsA9I4oUADPgAE
# HUCsB5IstGpnODMHnZnZiKg3bHSx6u1txZlWF0uTGOw7o3XZmv2r9oxtnOZcI3ce
# QiUTRnKSCBaUsIY1
# -----END PRIVATE KEY-----
# Private-Key: (237 bit)
# priv:
#     0c:80:78:a4:17:0e:0d:42:49:5f:f2:aa:da:49:15:
#     44:f5:df:d1:af:cb:16:4c:0c:1a:1c:2c:03:d2:38
# pub:
#     04:1d:40:ac:07:92:2c:b4:6a:67:38:33:07:9d:99:
#     d9:88:a8:37:6c:74:b1:ea:ed:6d:c5:99:56:17:4b:
#     93:18:ec:3b:a3:75:d9:9a:fd:ab:f6:8c:6d:9c:e6:
#     5c:23:77:1e:42:25:13:46:72:92:08:16:94:b0:86:
#     35
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63:
#     25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f
# B:   
#     50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf:
#     2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b
# Generator (uncompressed):
#     04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe:
#     76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2:
#     05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e:
#     2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8:
#     33
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:55:55:55:
#     3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d
# Cofactor:  6 (0x6)
# Seed:
#     2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d:
#     26:67:27:27:7d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 799 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0
ok 800 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0
ok 801 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMADA==
# -----END EC PARAMETERS-----
# EC-Parameters: (237 bit)
# ASN1 OID: c2tnb239v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 802 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0
ok 803 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0
ok 804 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeDxjq9nq3TlRVZ3KJ
# 8gc0ixoaxECd64MT0DreiQN5oUADPgAEPZDrPhPdby/s6ZyxAuaY583YNakvxe1o
# MO07CU2nW/BK+U6Gox2kvlvoTGui+LF3OCaSJGA9cUBHeSKk
# -----END PRIVATE KEY-----
# Private-Key: (237 bit)
# priv:
#     0f:18:ea:f6:7a:b7:4e:54:55:67:72:89:f2:07:34:
#     8b:1a:1a:c4:40:9d:eb:83:13:d0:3a:de:89:03:79
# pub:
#     04:3d:90:eb:3e:13:dd:6f:2f:ec:e9:9c:b1:02:e6:
#     98:e7:cd:d8:35:a9:2f:c5:ed:68:30:ed:3b:09:4d:
#     a7:5b:f0:4a:f9:4e:86:a3:1d:a4:be:5b:e8:4c:6b:
#     a2:f8:b1:77:38:26:92:24:60:3d:71:40:47:79:22:
#     a4
# ASN1 OID: c2tnb239v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 805 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0
ok 806 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0
ok 807 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4BI4d0Zmpn
# dm1mdvd45na2aZkXZmbmh2Zth2bGap8EHmqUGXe6n2pDUZms/FEGftWH9RnF7LVB
# uORBEd4dQAMVAJ4Hb01pbmdodWFRdeEen913+SBBBD0EcPbp0E0onE6JkTzjUwv9
# 6QOXfUKxRtU5vxveTpySLloOr25eEwW5AE3OXA7X/lmjVgjzODfIFtgLefRhAh4M
# zMzMzMzMzMzMzMzMzMysSRLS2d+QPvmIi4oOTP8CAQo=
# -----END EC PARAMETERS-----
# EC-Parameters: (236 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76:
#     b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f
# B:   
#     6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e:
#     d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40
# Generator (uncompressed):
#     04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b:
#     fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c:
#     92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e:
#     d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4:
#     61
# Order: 
#     0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:
#     ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff
# Cofactor:  10 (0xa)
# Seed:
#     9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f:
#     dd:77:f9:20:41
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 808 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0
ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0
ok 810 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeASOHdGZqZ3ZtZnb3eOZ2tmmZF2Zm5odmbYdmxmqfBB5qlBl3
# up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg
# QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO
# 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/
# AgEKBGcwZQIBAQQeBZXtAZXeHbndjgd2kqHBG8Ae6ICn+dNLnL1IzyFRoUADPgAE
# GztZURIvJHLNXWHz6K4zsCH3/9+OMRVdaQcgAkLfXOUg3tDqPLrVuAUqPf1/5S0+
# ge09bYFz/rQ21ChX
# -----END PRIVATE KEY-----
# Private-Key: (236 bit)
# priv:
#     05:95:ed:01:95:de:1d:b9:dd:8e:07:76:92:a1:c1:
#     1b:c0:1e:e8:80:a7:f9:d3:4b:9c:bd:48:cf:21:51
# pub:
#     04:1b:3b:59:51:12:2f:24:72:cd:5d:61:f3:e8:ae:
#     33:b0:21:f7:ff:df:8e:31:15:5d:69:07:20:02:42:
#     df:5c:e5:20:de:d0:ea:3c:ba:d5:b8:05:2a:3d:fd:
#     7f:e5:2d:3e:81:ed:3d:6d:81:73:fe:b4:36:d4:28:
#     57
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76:
#     b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f
# B:   
#     6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e:
#     d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40
# Generator (uncompressed):
#     04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b:
#     fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c:
#     92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e:
#     d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4:
#     61
# Order: 
#     0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:
#     ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff
# Cofactor:  10 (0xa)
# Seed:
#     9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f:
#     dd:77:f9:20:41
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 811 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0
ok 812 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0
ok 813 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMADQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (236 bit)
# ASN1 OID: c2tnb239v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 814 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0
ok 815 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0
ok 816 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeC/tmX4BOxuyJjC8b
# X8GXwYLrzbSsWYeRwJuFNDEpoUADPgAEXyfT6q8VjzixIgWW8sTXgDzp3p+IXS2X
# KbTTHN5GXUD+knoUIme7nw8fj5bYloZ3h70pH8lwyMIhFYSG
# -----END PRIVATE KEY-----
# Private-Key: (236 bit)
# priv:
#     0b:fb:66:5f:80:4e:c6:ec:89:8c:2f:1b:5f:c1:97:
#     c1:82:eb:cd:b4:ac:59:87:91:c0:9b:85:34:31:29
# pub:
#     04:5f:27:d3:ea:af:15:8f:38:b1:22:05:96:f2:c4:
#     d7:80:3c:e9:de:9f:88:5d:2d:97:29:b4:d3:1c:de:
#     46:5d:40:fe:92:7a:14:22:67:bb:9f:0f:1f:8f:96:
#     d8:96:86:77:87:bd:29:1f:c9:70:c8:c2:21:15:84:
#     86
# ASN1 OID: c2tnb239v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 817 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0
ok 818 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0
ok 819 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHjAgEBMCUGByqGSM49AQIwGgICARAGCSqGSM49AQIDAzAJAgEBAgEDAgE4MEgE
# IpGgkfA7X7pKssz0nE7dIg+wKHEtQr51KyxACU26zbWG+yAEInFn78krsuPOfIqq
# /zThKpxVcAPXxzpvrwA/mfbMhILlQPcERQRhCLq7LO6894cFigVsvgz+Yi13I6KJ
# 4IoHrhPvDRDRcd2NEMdpVxaFHu9rp/aHLmFC+9JBuDD/Xvys7MqwXgIAXd6dIwIh
# AQD69RNU4OOeSJLfbjGccsgWFgP6Rap7mYoWe48eYpUhAgMA/wY=
# -----END EC PARAMETERS-----
# EC-Parameters: (257 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:01:00:00:
#     00:00:00:00:0b
# A:   
#     00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd:
#     22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba:
#     cd:b5:86:fb:20
# B:   
#     71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a:
#     9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84:
#     82:e5:40:f7
# Generator (uncompressed):
#     04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be:
#     0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d:
#     10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7:
#     f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec:
#     ca:b0:5e:02:00:5d:de:9d:23
# Order: 
#     01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c:
#     72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e:
#     62:95:21
# Cofactor:  65286 (0xff06)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 820 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0
ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0
ok 822 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBaQIBADCB7wYHKoZIzj0CATCB4wIBATAlBgcqhkjOPQECMBoCAgEQBgkqhkjO
# PQECAwMwCQIBAQIBAwIBODBIBCKRoJHwO1+6SrLM9JxO3SIPsChxLUK+dSssQAlN
# us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6
# uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS
# Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP
# HmKVIQIDAP8GBHIwcAIBAQQhAJBWQCKrhdJT7wqt+5yslT8ND6LPsInsoB3gEJhm
# B6VCoUgDRgAEgd2lER4SH5qqzP3jQDgyw0pzs1ufNbQgODK4XytFXX5sMejRRcx5
# 6jCSHwGYrY0sny2QaUONJmUWA9XeysmFMzWBgu8=
# -----END PRIVATE KEY-----
# Private-Key: (257 bit)
# priv:
#     00:90:56:40:22:ab:85:d2:53:ef:0a:ad:fb:9c:ac:
#     95:3f:0d:0f:a2:cf:b0:89:ec:a0:1d:e0:10:98:66:
#     07:a5:42
# pub:
#     04:81:dd:a5:11:1e:12:1f:9a:aa:cc:fd:e3:40:38:
#     32:c3:4a:73:b3:5b:9f:35:b4:20:38:32:b8:5f:2b:
#     45:5d:7e:6c:31:e8:d1:45:cc:79:ea:30:92:1f:01:
#     98:ad:8d:2c:9f:2d:90:69:43:8d:26:65:16:03:d5:
#     de:ca:c9:85:33:35:81:82:ef
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:01:00:00:
#     00:00:00:00:0b
# A:   
#     00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd:
#     22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba:
#     cd:b5:86:fb:20
# B:   
#     71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a:
#     9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84:
#     82:e5:40:f7
# Generator (uncompressed):
#     04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be:
#     0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d:
#     10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7:
#     f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec:
#     ca:b0:5e:02:00:5d:de:9d:23
# Order: 
#     01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c:
#     72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e:
#     62:95:21
# Cofactor:  65286 (0xff06)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 823 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0
ok 824 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0
ok 825 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (257 bit)
# ASN1 OID: c2pnb272w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 826 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0
ok 827 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0
ok 828 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAD5Eu+lx3w5EE6ya
# FZ5PdyPT1aoAZfN3+iqAvhFKCh6/oUgDRgAEOqUeNcRPMetyc05+TozVOrnRgSOV
# pMbFP0sBRfmEDcqIgEE3npnrSurY1QfCyIHe8iKLwn0ZBnemGRZ009nksJjOaSk=
# -----END PRIVATE KEY-----
# Private-Key: (257 bit)
# priv:
#     00:3e:44:bb:e9:71:df:0e:44:13:ac:9a:15:9e:4f:
#     77:23:d3:d5:aa:00:65:f3:77:fa:2a:80:be:11:4a:
#     0a:1e:bf
# pub:
#     04:3a:a5:1e:35:c4:4f:31:eb:72:73:4e:7e:4e:8c:
#     d5:3a:b9:d1:81:23:95:a4:c6:c5:3f:4b:01:45:f9:
#     84:0d:ca:88:80:41:37:9e:99:eb:4a:ea:d8:d5:07:
#     c2:c8:81:de:f2:22:8b:c2:7d:19:06:77:a6:19:16:
#     74:d3:d9:e4:b0:98:ce:69:29
# ASN1 OID: c2pnb272w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 829 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0
ok 830 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0
ok 831 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCUGByqGSM49AQIwGgICATAGCSqGSM49AQIDAzAJAgEBAgECAgELMFAE
# Jv0NaTFJoRj2Uebc5oAghTd+X4gtG1ELRBYAdMEogHg2WgOWyOaBBCa925flVaUK
# kI5DsBx5jqXapniPHqJ5Tvz1cWa4wUA5YB5VgnNAvgRNBBl7B4Rem+LZatsPXzx/
# LP+9ej64tv7DXH/Wfybd9ihaZE90CiYU4Z++t24NoXFRfs9AG1Aom/AUEDKIUnqb
# QWoQXoAmC1Sf3BuSwDsCJQEB1VZXKqusgAEB1VZXKqusgAECLVyR3Rc/j7Vh2miZ
# FkRDBR0CAwD+Lg==
# -----END EC PARAMETERS-----
# EC-Parameters: (289 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:08:07
# A:   
#     00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20:
#     85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28:
#     80:78:36:5a:03:96:c8:e6:81
# B:   
#     00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e:
#     a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1:
#     40:39:60:1e:55:82:73:40:be
# Generator (uncompressed):
#     04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f:
#     2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd:
#     f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d:
#     a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88:
#     52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92:
#     c0:3b
# Order: 
#     01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a:
#     ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da:
#     68:99:16:44:43:05:1d
# Cofactor:  65070 (0xfe2e)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 832 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0
ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0
ok 834 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBigIBADCCAQMGByqGSM49AgEwgfcCAQEwJQYHKoZIzj0BAjAaAgIBMAYJKoZI
# zj0BAgMDMAkCAQECAQICAQswUAQm/Q1pMUmhGPZR5tzmgCCFN35fiC0bUQtEFgB0
# wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC
# c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763
# bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV
# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAH3ArAcjm/27
# Ri0aDVWIIfiENnY1NlRyemdQy3EgftnRlxViM6FQA04ABAvgmIBhDbjEuIUThUPJ
# rpVBVA77bS+qH/m2rwH6v7aGhjSFpNPk5JSgQGVI5la1QzK57gcAxka4HD7TMOcb
# vTNrGU1uySvjVMujUDM=
# -----END PRIVATE KEY-----
# Private-Key: (289 bit)
# priv:
#     00:7d:c0:ac:07:23:9b:fd:bb:46:2d:1a:0d:55:88:
#     21:f8:84:36:76:35:36:54:72:7a:67:50:cb:71:20:
#     7e:d9:d1:97:15:62:33
# pub:
#     04:0b:e0:98:80:61:0d:b8:c4:b8:85:13:85:43:c9:
#     ae:95:41:54:0e:fb:6d:2f:aa:1f:f9:b6:af:01:fa:
#     bf:b6:86:86:34:85:a4:d3:e4:e4:94:a0:40:65:48:
#     e6:56:b5:43:32:b9:ee:07:00:c6:46:b8:1c:3e:d3:
#     30:e7:1b:bd:33:6b:19:4d:6e:c9:2b:e3:54:cb:a3:
#     50:33
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:08:07
# A:   
#     00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20:
#     85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28:
#     80:78:36:5a:03:96:c8:e6:81
# B:   
#     00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e:
#     a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1:
#     40:39:60:1e:55:82:73:40:be
# Generator (uncompressed):
#     04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f:
#     2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd:
#     f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d:
#     a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88:
#     52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92:
#     c0:3b
# Order: 
#     01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a:
#     ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da:
#     68:99:16:44:43:05:1d
# Cofactor:  65070 (0xfe2e)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 835 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0
ok 836 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0
ok 837 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (289 bit)
# ASN1 OID: c2pnb304w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 838 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0
ok 839 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0
ok 840 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlADAt5o//77eFgtAQ
# BlH54AUCRMKDK/cGvqNqOf8CLbGMFVmZCKFQA04ABBXuGvCPCTWVI7PoEJ3bgsX2
# vjDJ+V3pFyDe5uKlSttwA/KhhKUiZTXW2ghEcY1b8v7jLOipLGNmvgBhYVSFBqWC
# 4hckwUE5IIIj0bA=
# -----END PRIVATE KEY-----
# Private-Key: (289 bit)
# priv:
#     00:30:2d:e6:8f:ff:ef:b7:85:82:d0:10:06:51:f9:
#     e0:05:02:44:c2:83:2b:f7:06:be:a3:6a:39:ff:02:
#     2d:b1:8c:15:59:99:08
# pub:
#     04:15:ee:1a:f0:8f:09:35:95:23:b3:e8:10:9d:db:
#     82:c5:f6:be:30:c9:f9:5d:e9:17:20:de:e6:e2:a5:
#     4a:db:70:03:f2:a1:84:a5:22:65:35:d6:da:08:44:
#     71:8d:5b:f2:fe:e3:2c:e8:a9:2c:63:66:be:00:61:
#     61:54:85:06:a5:82:e2:17:24:c1:41:39:20:82:23:
#     d1:b0
# ASN1 OID: c2pnb304w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 841 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0
ok 842 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0
ok 843 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBKAIBATAdBgcqhkjOPQECMBICAgFnBgkqhkjOPQECAwICAUQwdQQtVmdnamVL
# IHVPNW6pIBfZRlZ8RmdVVvGVVqBGFrVn0iOl4FZW+1SQFqlmVqVXBC0kcuLQGXxJ
# Nj8f5/W22wddUraUfRNdjKRFgF05vDRWJgiWh3QrYynnBoAjGYgDFQArNUkgtyTW
# luZ2h1YVF1hboTMtxgRbBDwljvMEd2fn7eDx/ap52u44QTZqEy4WOs7U7SQB35xr
# 3N6Y6OcHwHoiObGwl1PX4IUpVHBIEh6clfN5HdgEljlI80+ue/ROqCNl3Hho/lfk
# ri3iETBaQHEEvQItAa8oa8oa8oa8oa8oa8oa8oa8oa8oa8n7j2uFxVaJLCCn65ZP
# 53GedPSQdY07AgFM
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:10:00:00:00:00:00:00:00:
#     01
# A:   
#     56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9:
#     46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67:
#     d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57
# B:   
#     24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07:
#     5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34:
#     56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88
# Generator (uncompressed):
#     04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79:
#     da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01:
#     df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0:
#     97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79:
#     1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65:
#     dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04:
#     bd
# Order: 
#     01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a:
#     f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89:
#     2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b
# Cofactor:  76 (0x4c)
# Seed:
#     2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58:
#     5b:a1:33:2d:c6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 844 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0
ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0
ok 846 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB1AIBADCCATUGByqGSM49AgEwggEoAgEBMB0GByqGSM49AQIwEgICAWcGCSqG
# SM49AQIDAgIBRDB1BC1WZ2dqZUsgdU81bqkgF9lGVnxGZ1VW8ZVWoEYWtWfSI6Xg
# Vlb7VJAWqWZWpVcELSRy4tAZfEk2Px/n9bbbB11StpR9E12MpEWAXTm8NFYmCJaH
# dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9
# qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd
# 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry
# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQDgAwEa
# kS3aV69JIrj7dI2q1CRXy2d8eAR5hnL64dt8qcEeg0B8/dSpxiY4tKFeA1wABECN
# /Ayl040F78c3tMONyXE4a9aAOxohYUgQqmdBcjNNv3w6qMb2JA10d/aqUyV6P+UK
# AfMTe2bgcLRJoEQAT2wmjuZgwGfbmyJMqdWHmUYhFS40BBnmLdv5cw==
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:e0:03:01:1a:91:2d:da:57:af:49:22:b8:fb:74:
#     8d:aa:d4:24:57:cb:67:7c:78:04:79:86:72:fa:e1:
#     db:7c:a9:c1:1e:83:40:7c:fd:d4:a9:c6:26:38:b4
# pub:
#     04:40:8d:fc:0c:a5:d3:8d:05:ef:c7:37:b4:c3:8d:
#     c9:71:38:6b:d6:80:3b:1a:21:61:48:10:aa:67:41:
#     72:33:4d:bf:7c:3a:a8:c6:f6:24:0d:74:77:f6:aa:
#     53:25:7a:3f:e5:0a:01:f3:13:7b:66:e0:70:b4:49:
#     a0:44:00:4f:6c:26:8e:e6:60:c0:67:db:9b:22:4c:
#     a9:d5:87:99:46:21:15:2e:34:04:19:e6:2d:db:f9:
#     73
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:10:00:00:00:00:00:00:00:
#     01
# A:   
#     56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9:
#     46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67:
#     d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57
# B:   
#     24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07:
#     5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34:
#     56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88
# Generator (uncompressed):
#     04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79:
#     da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01:
#     df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0:
#     97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79:
#     1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65:
#     dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04:
#     bd
# Order: 
#     01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a:
#     f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89:
#     2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b
# Cofactor:  76 (0x4c)
# Seed:
#     2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58:
#     5b:a1:33:2d:c6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 847 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0
ok 848 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0
ok 849 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEg==
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# ASN1 OID: c2tnb359v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 850 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0
ok 851 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0
ok 852 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0AaUxi+RiK4VPp
# mbwUnGbcMJkC3OoaTKBO7LY1WPQDS5/OEEbi7p8vbyGwQOmhXgNcAARKt0MQgbzv
# 3I/b0YuyebQUB0Ie7lwdV+7NZMQM0yFU9m0dAZXJyms821fiJIVGfpKnsEG7rYpj
# KxcDlW44CvJVwk/owixJCJFBa4jHRJaAr9uc7Nm3g8O9fBw=
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:69:4c:62:f9:18:8a:e1:53:e9:99:bc:14:9c:66:
#     dc:30:99:02:dc:ea:1a:4c:a0:4e:ec:b6:35:58:f4:
#     03:4b:9f:ce:10:46:e2:ee:9f:2f:6f:21:b0:40:e9
# pub:
#     04:4a:b7:43:10:81:bc:ef:dc:8f:db:d1:8b:b2:79:
#     b4:14:07:42:1e:ee:5c:1d:57:ee:cd:64:c4:0c:d3:
#     21:54:f6:6d:1d:01:95:c9:ca:6b:3c:db:57:e2:24:
#     85:46:7e:92:a7:b0:41:bb:ad:8a:63:2b:17:03:95:
#     6e:38:0a:f2:55:c2:4f:e8:c2:2c:49:08:91:41:6b:
#     88:c7:44:96:80:af:db:9c:ec:d9:b7:83:c3:bd:7c:
#     1c
# ASN1 OID: c2tnb359v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 853 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0
ok 854 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0
ok 855 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBHwIBATAlBgcqhkjOPQECMBoCAgFwBgkqhkjOPQECAwMwCQIBAQIBAgIBVTBg
# BC7g0u4lCVIG9eKk+e0inx8lbnmg4rRVlw2NDYZb2Ud4xXbWLwq3UZzNKhqQauMN
# BC78EhfUMgqQRSx2CljtzTDI3QabPDRFODejTtUMtUkX4cIRLYTRZPRE+PdHhgRq
# BF0EEIXidVOB3MzjwVV6+hDC8MDCglZGxbNKOUy8+ovBayLn54npJ74hbwLh+xNq
# X3s+sb3cumLV2LIFm1JXl/xzgixZBZxiOkX/OEPO6Ph80YVa2qgeKgdQuA/aIxAC
# LQEAkFEtqa9ysINJ2Ypd1MewUy7KUc4D4tEPO3rFeb2H6QmuQKbxMenPzlvZZwID
# AP9w
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:20:00:00:00:00:00:00:00:00:
#     00:07
# A:   
#     00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f:
#     1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9:
#     47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a:
#     e3:0d
# B:   
#     00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd:
#     30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5:
#     49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86:
#     04:6a
# Generator (uncompressed):
#     04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10:
#     c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b:
#     c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13:
#     6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52:
#     57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43:
#     ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f:
#     da:23:10
# Order: 
#     01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4:
#     c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79:
#     bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67
# Cofactor:  65392 (0xff70)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 856 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0
ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0
ok 858 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBzQIBADCCASwGByqGSM49AgEwggEfAgEBMCUGByqGSM49AQIwGgICAXAGCSqG
# SM49AQIDAzAJAgEBAgECAgFVMGAELuDS7iUJUgb14qT57SKfHyVueaDitFWXDY0N
# hlvZR3jFdtYvCrdRnM0qGpBq4w0ELvwSF9QyCpBFLHYKWO3NMMjdBps8NEU4N6NO
# 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5
# TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84
# Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87
# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQAovj8ci8Ld1wPlg+ej
# wj7MFalcIQMAERoOoY11c3mPcaOY8tweAb99U4eGj6FgA14ABNdGSTIeJfBFO9t7
# zKqMWyE1V0d4CxSABxg/OMAPXYL5/YcOnwrGsHx8hWMa9HamgBIDVTbIIDSA2s5e
# QSYm+hUKHvXKX57KsgVGKEWmHa6iK9PE2Up2/C3+i/Pw
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:28:be:3f:1c:8b:c2:dd:d7:03:e5:83:e7:a3:c2:
#     3e:cc:15:a9:5c:21:03:00:11:1a:0e:a1:8d:75:73:
#     79:8f:71:a3:98:f2:dc:1e:01:bf:7d:53:87:86:8f
# pub:
#     04:d7:46:49:32:1e:25:f0:45:3b:db:7b:cc:aa:8c:
#     5b:21:35:57:47:78:0b:14:80:07:18:3f:38:c0:0f:
#     5d:82:f9:fd:87:0e:9f:0a:c6:b0:7c:7c:85:63:1a:
#     f4:76:a6:80:12:03:55:36:c8:20:34:80:da:ce:5e:
#     41:26:26:fa:15:0a:1e:f5:ca:5f:9e:ca:b2:05:46:
#     28:45:a6:1d:ae:a2:2b:d3:c4:d9:4a:76:fc:2d:fe:
#     8b:f3:f0
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:20:00:00:00:00:00:00:00:00:
#     00:07
# A:   
#     00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f:
#     1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9:
#     47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a:
#     e3:0d
# B:   
#     00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd:
#     30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5:
#     49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86:
#     04:6a
# Generator (uncompressed):
#     04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10:
#     c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b:
#     c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13:
#     6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52:
#     57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43:
#     ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f:
#     da:23:10
# Order: 
#     01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4:
#     c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79:
#     bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67
# Cofactor:  65392 (0xff70)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 859 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0
ok 860 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0
ok 861 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEw==
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# ASN1 OID: c2pnb368w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 862 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0
ok 863 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0
ok 864 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AN7uolpPtJ8JB
# AVSPTFS6111Q+rR9lpwxADvTIpEDu8y6NMNbS6EorFImxGWhYANeAAQvyjirbtae
# Qmxdc2KXiRyvvrsyLz6KW6S9osOyziVR3W/DdVepQ1EKvzllGfFaUwSjPtzcjwQx
# NubEybHzGUfNp6kgWsCZfoPpMI/PAczxhq8VoD9ZJMS0heEpgQ==
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:37:bb:a8:96:93:ed:27:c2:41:01:54:8f:4c:54:
#     ba:d7:5d:50:fa:b4:7d:96:9c:31:00:3b:d3:22:91:
#     03:bb:cc:ba:34:c3:5b:4b:a1:28:ac:52:26:c4:65
# pub:
#     04:2f:ca:38:ab:6e:d6:9e:42:6c:5d:73:62:97:89:
#     1c:af:be:bb:32:2f:3e:8a:5b:a4:bd:a2:c3:b2:ce:
#     25:51:dd:6f:c3:75:57:a9:43:51:0a:bf:39:65:19:
#     f1:5a:53:04:a3:3e:dc:dc:8f:04:31:36:e6:c4:c9:
#     b1:f3:19:47:cd:a7:a9:20:5a:c0:99:7e:83:e9:30:
#     8f:cf:01:cc:f1:86:af:15:a0:3f:59:24:c4:b4:85:
#     e1:29:81
# ASN1 OID: c2pnb368w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 865 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0
ok 866 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0
ok 867 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBPgIBATAdBgcqhkjOPQECMBICAgGvBgkqhkjOPQECAwICAXgwcAQ2GoJ+8A3W
# /A4jTK8EbGpdioU5WyNsxK0s8yoMrb3J3fYgsOuZBtCVf2xv6s1hVGjfEE3ils2P
# BDYQ2bSj2QR9ixVDWav7G39UhbBM64aCN93J3tqYKmeaWpGbYm1OUKjdcxsQepli
# OB+12Ae/JhgEbQQSD8BdPGepneFh0vQJJiL+ynAb5PUPR1hxToqHu/KmWO+MIefF
# 7+llNh9sKZnAwkew29cM5rcg0K+JA6lvjV+iwlV0XTxFGzAsk0bZt+SF57zkH2tZ
# Hz6Pat3LsLxML5R6feGom2JdalmLN2ACNQNANANANANANANANANANANANANANANA
# NANANAMjwxP6tQWJcDtexo01h/7GDRYcwUnBrUqRAgInYA==
# -----END EC PARAMETERS-----
# EC-Parameters: (418 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01
# A:   
#     1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d:
#     8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9:
#     dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61:
#     54:68:df:10:4d:e2:96:cd:8f
# B:   
#     10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f:
#     54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67:
#     9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99:
#     62:38:1f:b5:d8:07:bf:26:18
# Generator (uncompressed):
#     04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26:
#     22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb:
#     f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29:
#     99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03:
#     a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93:
#     46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a:
#     dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a:
#     59:8b:37:60
# Order: 
#     03:40:34:03:40:34:03:40:34:03:40:34:03:40:34:
#     03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3:
#     13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d:
#     16:1c:c1:49:c1:ad:4a:91
# Cofactor:  10080 (0x2760)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 868 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0
ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0
ok 870 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICBAIBADCCAUsGByqGSM49AgEwggE+AgEBMB0GByqGSM49AQIwEgICAa8GCSqG
# SM49AQIDAgIBeDBwBDYagn7wDdb8DiNMrwRsal2KhTlbI2zErSzzKgytvcnd9iCw
# 65kG0JV/bG/qzWFUaN8QTeKWzY8ENhDZtKPZBH2LFUNZq/sbf1SFsEzrhoI33cne
# 2pgqZ5pakZtibU5QqN1zGxB6mWI4H7XYB78mGARtBBIPwF08Z6md4WHS9AkmIv7K
# cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC
# VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0
# A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt
# SpECAidgBIGvMIGsAgEBBDUAs49JwU6QbX1xHMK2qEcAEkafVJ6JQJpcgdI7oFaA
# A2eAJbVNla3x1lO/KZRA2ql0J9ecEKFwA24ABEOii0IayJasGdeVkAZnNBy+wH50
# bzGaDJnbYDmpcW3B8ewCjMyk2FRRiLr/Uv/X6mGK9RktWHtMXvVEQCrQRng3q0jS
# tSlpGMXITgq9lea26Vv5rf4/WwPd0gm0gccnYELAARDPDK6lf3A4Fw==
# -----END PRIVATE KEY-----
# Private-Key: (418 bit)
# priv:
#     00:b3:8f:49:c1:4e:90:6d:7d:71:1c:c2:b6:a8:47:
#     00:12:46:9f:54:9e:89:40:9a:5c:81:d2:3b:a0:56:
#     80:03:67:80:25:b5:4d:95:ad:f1:d6:53:bf:29:94:
#     40:da:a9:74:27:d7:9c:10
# pub:
#     04:43:a2:8b:42:1a:c8:96:ac:19:d7:95:90:06:67:
#     34:1c:be:c0:7e:74:6f:31:9a:0c:99:db:60:39:a9:
#     71:6d:c1:f1:ec:02:8c:cc:a4:d8:54:51:88:ba:ff:
#     52:ff:d7:ea:61:8a:f5:19:2d:58:7b:4c:5e:f5:44:
#     40:2a:d0:46:78:37:ab:48:d2:b5:29:69:18:c5:c8:
#     4e:0a:bd:95:e6:b6:e9:5b:f9:ad:fe:3f:5b:03:dd:
#     d2:09:b4:81:c7:27:60:42:c0:01:10:cf:0c:ae:a5:
#     7f:70:38:17
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01
# A:   
#     1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d:
#     8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9:
#     dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61:
#     54:68:df:10:4d:e2:96:cd:8f
# B:   
#     10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f:
#     54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67:
#     9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99:
#     62:38:1f:b5:d8:07:bf:26:18
# Generator (uncompressed):
#     04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26:
#     22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb:
#     f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29:
#     99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03:
#     a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93:
#     46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a:
#     dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a:
#     59:8b:37:60
# Order: 
#     03:40:34:03:40:34:03:40:34:03:40:34:03:40:34:
#     03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3:
#     13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d:
#     16:1c:c1:49:c1:ad:4a:91
# Cofactor:  10080 (0x2760)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 871 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0
ok 872 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0
ok 873 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAFA==
# -----END EC PARAMETERS-----
# EC-Parameters: (418 bit)
# ASN1 OID: c2tnb431r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 874 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0
ok 875 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0
ok 876 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUBlDbJbOG8vhtK
# /vFbjW0Q83JduBqWCxOrD9yvWBHyasM+3vFyuxq9Jse3U+nI/ZSiuguOyaFwA24A
# BEPtBXE1+NEeK8dtGMP7fSb/YqGmV0Iqc/8qVfjcNnZtIqdsAvZhwT5nLGzyV3eQ
# AtOM3YPM0hBZ0+c74XdMAZq6WV1IWwZ2F9OFAQ7hJGrd2x6/ENwPYtYypdjXG91O
# PmcesQizkww3YVg3dg==
# -----END PRIVATE KEY-----
# Private-Key: (418 bit)
# priv:
#     01:94:36:c9:6c:e1:bc:be:1b:4a:fe:f1:5b:8d:6d:
#     10:f3:72:5d:b8:1a:96:0b:13:ab:0f:dc:af:58:11:
#     f2:6a:c3:3e:de:f1:72:bb:1a:bd:26:c7:b7:53:e9:
#     c8:fd:94:a2:ba:0b:8e:c9
# pub:
#     04:43:ed:05:71:35:f8:d1:1e:2b:c7:6d:18:c3:fb:
#     7d:26:ff:62:a1:a6:57:42:2a:73:ff:2a:55:f8:dc:
#     36:76:6d:22:a7:6c:02:f6:61:c1:3e:67:2c:6c:f2:
#     57:77:90:02:d3:8c:dd:83:cc:d2:10:59:d3:e7:3b:
#     e1:77:4c:01:9a:ba:59:5d:48:5b:06:76:17:d3:85:
#     01:0e:e1:24:6a:dd:db:1e:bf:10:dc:0f:62:d6:32:
#     a5:d8:d7:1b:dd:4e:3e:67:1e:b1:08:b3:93:0c:37:
#     61:58:37:76
# ASN1 OID: c2tnb431r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 877 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0
ok 878 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0
ok 879 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQECAwICAQkwIgQPAAAAAAAAAAAA
# AAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5pAukl+XVwnB4BhcA9EtK8ezC
# Yw4IeFzrzBUCDwD//////////b+Rr23qcwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06:
#     17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc:
#     15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 880 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0
ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0
ok 882 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC
# AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5
# pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5
# MDcCAQEEDlOO3C3bQ+P7HExEUFNboSIDIAAEADUkw3cgGJaCvT4jw7NXAHaWdXns
# 2La7q2W7dVLc
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     53:8e:dc:2d:db:43:e3:fb:1c:4c:44:50:53:5b
# pub:
#     04:00:35:24:c3:77:20:18:96:82:bd:3e:23:c3:b3:
#     57:00:76:96:75:79:ec:d8:b6:bb:ab:65:bb:75:52:
#     dc
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06:
#     17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc:
#     15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 883 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0
ok 884 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0
ok 885 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 886 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0
ok 887 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0
ok 888 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA4u29FkRG2+Z3EBkoHzKKEi
# AyAABADbCfDK2HF+VpSCVmkyzQB/vlinzGQ6rKhMAIRdhg==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     2e:db:d1:64:44:6d:be:67:71:01:92:81:f3:28
# pub:
#     04:00:db:09:f0:ca:d8:71:7e:56:94:82:56:69:32:
#     cd:00:7f:be:58:a7:cc:64:3a:ac:a8:4c:00:84:5d:
#     86
# ASN1 OID: wap-wsg-idm-ecid-wtls1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 889 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0
ok 890 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0
ok 891 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 892 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0
ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0
ok 894 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# AGGh5c89lPZNc0Fp/dP6fFfYxiKaoS4DLAAEAy26vC/7NrSAMUT+fNUgbjjsLmZg
# BmoygptzZ5taIcA45pK4kwubzQNh
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:61:a1:e5:cf:3d:94:f6:4d:73:41:69:fd:d3:fa:
#     7c:57:d8:c6:22:9a
# pub:
#     04:03:2d:ba:bc:2f:fb:36:b4:80:31:44:fe:7c:d5:
#     20:6e:38:ec:2e:66:60:06:6a:32:82:9b:73:67:9b:
#     5a:21:c0:38:e6:92:b8:93:0b:9b:cd:03:61
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 895 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0
ok 896 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0
ok 897 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 898 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0
ok 899 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0
ok 900 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUBfgeuTD6EYEslDBSWDWGG
# cc+o5fihLgMsAAQEQ4Rgi1ObyGDaudolfsC0dsEY/nMCydjG8NAfdQiv6kGZTMxT
# QyM0xrI=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:7e:07:ae:4c:3e:84:60:4b:25:0c:14:96:0d:61:
#     86:71:cf:a8:e5:f8
# pub:
#     04:04:43:84:60:8b:53:9b:c8:60:da:b9:da:25:7e:
#     c0:b4:76:c1:18:fe:73:02:c9:d8:c6:f0:d0:1f:75:
#     08:af:ea:41:99:4c:cc:53:43:23:34:c6:b2
# ASN1 OID: wap-wsg-idm-ecid-wtls3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 901 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0
ok 902 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0
ok 903 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH
# /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE
# HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl
# bwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 904 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0
ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0
ok 906 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj
# qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T
# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwCgvCT/tJqRnTVFriQJEKEi
# AyAABAB6UAVMFm8nAdDJ7wkmUQG9/zdDzldVPnubXVSAKA==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:a0:bc:24:ff:b4:9a:91:9d:35:45:ae:24:09:10
# pub:
#     04:00:7a:50:05:4c:16:6f:27:01:d0:c9:ef:09:26:
#     51:01:bd:ff:37:43:ce:57:55:3e:7b:9b:5d:54:80:
#     28
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 907 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0
ok 908 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0
ok 909 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 910 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0
ok 911 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0
ok 912 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8A/zdwmmFiwvoSxNEuT82h
# IgMgAAQA9cod6T2iEDNKuYqUorEBE6DUZ2NkxOhumo2+tCw=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:ff:37:70:9a:61:62:c2:fa:12:c4:d1:2e:4f:cd
# pub:
#     04:00:f5:ca:1d:e9:3d:a2:10:33:4a:b9:8a:94:a2:
#     b1:01:13:a0:d4:67:63:64:c4:e8:6e:9a:8d:be:b4:
#     2c
# ASN1 OID: wap-wsg-idm-ecid-wtls4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 913 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0
ok 914 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0
ok 915 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA
# 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh
# G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 916 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0
ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0
ok 918 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G
# 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG
# ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA
# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUAPTbVmcsvctQS25dKQo9+PcnRutuhLgMs
# AAQATt+7C+UDNiPZONz5vSryR5n8yboG/Mgiu3kHq4VbnZAnH0fc0U5Yvio=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:3d:36:d5:99:cb:2f:72:d4:12:db:97:4a:42:8f:
#     7e:3d:c9:d1:ba:db
# pub:
#     04:00:4e:df:bb:0b:e5:03:36:23:d9:38:dc:f9:bd:
#     2a:f2:47:99:fc:c9:ba:06:fc:c8:22:bb:79:07:ab:
#     85:5b:9d:90:27:1f:47:dc:d1:4e:58:be:2a
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 919 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0
ok 920 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0
ok 921 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 922 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0
ok 923 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0
ok 924 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUANazbVob2Tj6uqCJnS+Y6
# 5sRuubGhLgMsAAQAv49MceCLy4T+4/YorwS6JjUmNIgGINBZER1rls/MfqWmHmF4
# zYxtPQQ=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:35:ac:db:56:86:f6:4e:3e:ae:a8:22:67:4b:e6:
#     3a:e6:c4:6e:b9:b1
# pub:
#     04:00:bf:8f:4c:71:e0:8b:cb:84:fe:e3:f6:28:af:
#     04:ba:26:35:26:34:88:06:20:d0:59:11:1d:6b:96:
#     cf:cc:7e:a5:a6:1e:61:78:cd:8c:6d:3d:04
# ASN1 OID: wap-wsg-idm-ecid-wtls5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 925 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0
ok 926 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0
ok 927 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 928 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0
ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0
ok 930 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHXuzM/NqtJIMmD3z
# QSmv0GIQ5LVymjdMKVIotroLoUADPgAEAJ8BCXLMotq9N63gCkmBtPTUZ6d9Miwa
# +8+N/AFRACom74rr+/YD8KQZYUCj5RTLc9tvHDpW44m/yWHG
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     7b:b3:33:f3:6a:b4:92:0c:98:3d:f3:41:29:af:d0:
#     62:10:e4:b5:72:9a:37:4c:29:52:28:b6:ba:0b
# pub:
#     04:00:9f:01:09:72:cc:a2:da:bd:37:ad:e0:0a:49:
#     81:b4:f4:d4:67:a7:7d:32:2c:1a:fb:cf:8d:fc:01:
#     51:00:2a:26:ef:8a:eb:fb:f6:03:f0:a4:19:61:40:
#     a3:e5:14:cb:73:db:6f:1c:3a:56:e3:89:bf:c9:61:
#     c6
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 931 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0
ok 932 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0
ok 933 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 934 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0
ok 935 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0
ok 936 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB1U66y12Ly/LVIQ67S/hjTz
# exVy6ZmvYBQ3apNA+aFAAz4ABAAxE034LJyomu17cl1YzL19vf1fGNw+66YqB2Et
# wAArDo7T0HhpK/ES5sMg2CLC2q2kW2lJET4mjS9wBQ==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     54:eb:ac:b5:d8:bc:bf:2d:52:10:eb:b4:bf:86:34:
#     f3:7b:15:72:e9:99:af:60:14:37:6a:93:40:f9
# pub:
#     04:00:31:13:4d:f8:2c:9c:a8:9a:ed:7b:72:5d:58:
#     cc:bd:7d:bd:fd:5f:18:dc:3e:eb:a6:2a:07:61:2d:
#     c0:00:2b:0e:8e:d3:d0:78:69:2b:f1:12:e6:c3:20:
#     d8:22:c2:da:ad:a4:5b:69:49:11:3e:26:8d:2f:70:
#     05
# ASN1 OID: wap-wsg-idm-ecid-wtls10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 937 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0
ok 938 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0
ok 939 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 940 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0
ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0
ok 942 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeAAL2yu+33Pmv+e7jq/006kCp620M+c6ZQWOyfo3uoUADPgAE
# AHUPCZMvtMzdAe9Usn0JxOQrMKpJJylbRM7A4NhyAWEbIeTbPoYZg+KxpsZNi5z3
# QK3u3iuHM4C1CvvQ
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:02:f6:ca:ef:b7:dc:f9:af:f9:ee:e3:ab:fd:34:
#     ea:40:a9:eb:6d:0c:f9:ce:99:41:63:b2:7e:8d:ee
# pub:
#     04:00:75:0f:09:93:2f:b4:cc:dd:01:ef:54:b2:7d:
#     09:c4:e4:2b:30:aa:49:27:29:5b:44:ce:c0:e0:d8:
#     72:01:61:1b:21:e4:db:3e:86:19:83:e2:b1:a6:c6:
#     4d:8b:9c:f7:40:ad:ee:de:2b:87:33:80:b5:0a:fb:
#     d0
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 943 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0
ok 944 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0
ok 945 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls11
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 946 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0
ok 947 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0
ok 948 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AjfoQ/Fgr2ad3GY32/t9v
# SUZM/d3HfuapeLDnhI+hQAM+AAQA/un+L4IYm80IBpWJ6Q5Sq6bOu5mcNYClMlaV
# hLsBGA1G66ORGumBUUrHrMSGdCRIhxFEpcK/ExVZn5M=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:8d:fa:10:fc:58:2b:d9:a7:77:19:8d:f6:fe:df:
#     6f:49:46:4c:fd:dd:c7:7e:e6:a9:78:b0:e7:84:8f
# pub:
#     04:00:fe:e9:fe:2f:82:18:9b:cd:08:06:95:89:e9:
#     0e:52:ab:a6:ce:bb:99:9c:35:80:a5:32:56:95:84:
#     bb:01:18:0d:46:eb:a3:91:1a:e9:81:51:4a:c7:ac:
#     c4:86:74:24:48:87:11:44:a5:c2:bf:13:15:59:9f:
#     93
# ASN1 OID: wap-wsg-idm-ecid-wtls11
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 949 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0
ok 950 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0
ok 951 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQD////+/////////////////////wAAAAD/////
# /////zBEBCD////+/////////////////////wAAAAD//////////AQgKOn6np2f
# XjRNWp5Lz2UJp/OXifUVq4+S3by9QU2UDpMEQQQyxK4sHxmBGV+ZBEZqOcmUj+ML
# v/JmC+FxWkWJM0x0x7w3NqL09necWb3O42tpIVPQqYd8xipHQALfMuUhOfCgAiEA
# /////v///////////////3ID32shxgUrU7v0CTnVQSMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09:
#     a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94:
#     0e:93
# Generator (uncompressed):
#     04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39:
#     c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33:
#     4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3:
#     6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32:
#     e5:21:39:f0:a0
# Order: 
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39:
#     d5:41:23
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 952 - genpkey EC params SM2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0
ok 953 - genpkey EC params SM2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0
ok 954 - genpkey EC params SM2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////v//////
# //////////////8AAAAA//////////8wRAQg/////v////////////////////8A
# AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE
# MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT
# 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5
# 1UEjAgEBBG0wawIBAQQgYVW5RBILFcSZqjettxiYpYlEUOaqP2cwh2wFQBUi/zWh
# RANCAASy5ys6XhkPsF33QidkHy8PbKgbEZ4qnJU0IQ+AmML/hK0Bsi5/A6YrjyaB
# chE2Ngtrca6ZSSmYOMrkP+Q4bHxY
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     61:55:b9:44:12:0b:15:c4:99:aa:37:ad:b7:18:98:
#     a5:89:44:50:e6:aa:3f:67:30:87:6c:05:40:15:22:
#     ff:35
# pub:
#     04:b2:e7:2b:3a:5e:19:0f:b0:5d:f7:42:27:64:1f:
#     2f:0f:6c:a8:1b:11:9e:2a:9c:95:34:21:0f:80:98:
#     c2:ff:84:ad:01:b2:2e:7f:03:a6:2b:8f:26:81:72:
#     11:36:36:0b:6b:71:ae:99:49:29:98:38:ca:e4:3f:
#     e4:38:6c:7c:58
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09:
#     a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94:
#     0e:93
# Generator (uncompressed):
#     04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39:
#     c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33:
#     4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3:
#     6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32:
#     e5:21:39:f0:a0
# Order: 
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39:
#     d5:41:23
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 955 - genpkey EC key on SM2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0
ok 956 - genpkey EC key on SM2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0
ok 957 - genpkey EC key on SM2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqgRzPVQGCLQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: SM2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 958 - genpkey EC params SM2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0
ok 959 - genpkey EC params SM2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0
ok 960 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgWrBJ4Uc922M+RqTN
# fLaqJDIrIZQ+U6BTuLrAtdN4jAOhRANCAAQJfRIhT/XWjgsTI2N+bYwJulBepy5s
# PCM09Re2818P2s2vJm4QCiOGYFRxfimMkLMdE/MzxtVqBUMrgN9uLYPq
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     5a:b0:49:e1:47:3d:db:63:3e:46:a4:cd:7c:b6:aa:
#     24:32:2b:21:94:3e:53:a0:53:b8:ba:c0:b5:d3:78:
#     8c:03
# pub:
#     04:09:7d:12:21:4f:f5:d6:8e:0b:13:23:63:7e:6d:
#     8c:09:ba:50:5e:a7:2e:6c:3c:23:34:f5:17:b6:f3:
#     5f:0f:da:cd:af:26:6e:10:0a:23:86:60:54:71:7e:
#     29:8c:90:b3:1d:13:f3:33:c6:d5:6a:05:43:2b:80:
#     df:6e:2d:83:ea
# ASN1 OID: SM2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 961 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0
ok 962 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0
ok 963 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG
# ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9
# gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU
# a8mxtNIoMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 964 - genpkey EC params P-192 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0
ok 965 - genpkey EC params P-192 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0
ok 966 - genpkey EC params P-192 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYZCEF
# GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY
# jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC
# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBiY6T9OgADm1q/Q
# 2x6KAyy0WfqR9FslDmOhNAMyAARAyY2ywAYh4Verjs71i5vc/JNC9TlpA8MUXSXm
# UbT49rEF2bSmnVguwpTZy7rDn20=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     98:e9:3f:4e:80:00:e6:d6:af:d0:db:1e:8a:03:2c:
#     b4:59:fa:91:f4:5b:25:0e:63
# pub:
#     04:40:c9:8d:b2:c0:06:21:e1:57:ab:8e:ce:f5:8b:
#     9b:dc:fc:93:42:f5:39:69:03:c3:14:5d:25:e6:51:
#     b4:f8:f6:b1:05:d9:b4:a6:9d:58:2e:c2:94:d9:cb:
#     ba:c3:9f:6d
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 967 - genpkey EC key on P-192 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0
ok 968 - genpkey EC key on P-192 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0
ok 969 - genpkey EC key on P-192 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 970 - genpkey EC params P-192 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0
ok 971 - genpkey EC params P-192 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0
ok 972 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjLFxMlntaI8XnqfUaB
# kUDlWyqCEidlA1uhNAMyAATq9N+wwgK1N/NuIpYZE4bUb5kkxo5S30CqUyxs/U6W
# FbZ+g2ZA39tplmM6hZWvB+k=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     cb:17:13:25:9e:d6:88:f1:79:ea:7d:46:81:91:40:
#     e5:5b:2a:82:12:27:65:03:5b
# pub:
#     04:ea:f4:df:b0:c2:02:b5:37:f3:6e:22:96:19:13:
#     86:d4:6f:99:24:c6:8e:52:df:40:aa:53:2c:6c:fd:
#     4e:96:15:b6:7e:83:66:40:df:db:69:96:63:3a:85:
#     95:af:07:e9
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 973 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0
ok 974 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0
ok 975 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/
# MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40
# Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 976 - genpkey EC params P-224 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0
ok 977 - genpkey EC params P-224 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0
ok 978 - genpkey EC params P-224 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf
# o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM
# It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc
# Kj0CAQEEYTBfAgEBBBy3umA4iuUwBF3amb+oDIjVV6qw7yB8xf/mkHhCoTwDOgAE
# OrunWwi+WFHUqiKoH1HQUp+bwa2I/XJ4hEQQWZVLUk6UUrc6w6bpy4lUlp53aG0g
# Xi3yBRlG8x8=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     b7:ba:60:38:8a:e5:30:04:5d:da:99:bf:a8:0c:88:
#     d5:57:aa:b0:ef:20:7c:c5:ff:e6:90:78:42
# pub:
#     04:3a:bb:a7:5b:08:be:58:51:d4:aa:22:a8:1f:51:
#     d0:52:9f:9b:c1:ad:88:fd:72:78:84:44:10:59:95:
#     4b:52:4e:94:52:b7:3a:c3:a6:e9:cb:89:54:96:9e:
#     77:68:6d:20:5e:2d:f2:05:19:46:f3:1f
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 979 - genpkey EC key on P-224 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0
ok 980 - genpkey EC key on P-224 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0
ok 981 - genpkey EC key on P-224 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 982 - genpkey EC params P-224 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0
ok 983 - genpkey EC params P-224 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0
ok 984 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxGKFPFM44QPZsiNB+XY+kM
# 73Nh6WYWDNHLPjNjoTwDOgAEisrfSArV5VCJ5S3g9rSoQ1EfVAb1ozecCGR5UCVM
# +gxN9SquKFw9SlSiXYDLngpYg3/3NiyoMkA=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     46:28:53:c5:33:8e:10:3d:9b:22:34:1f:97:63:e9:
#     0c:ef:73:61:e9:66:16:0c:d1:cb:3e:33:63
# pub:
#     04:8a:ca:df:48:0a:d5:e5:50:89:e5:2d:e0:f6:b4:
#     a8:43:51:1f:54:06:f5:a3:37:9c:08:64:79:50:25:
#     4c:fa:0c:4d:f5:2a:ae:28:5c:3d:4a:54:a2:5d:80:
#     cb:9e:0a:58:83:7f:f7:36:2c:a8:32:40
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 985 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0
ok 986 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0
ok 987 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP//////////
# /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6
# k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+
# kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK
# fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz
# ucrC/GMlUQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 988 - genpkey EC params P-256 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0
ok 989 - genpkey EC params P-256 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0
ok 990 - genpkey EC params P-256 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB
# AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA
# ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV
# AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg
# 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgPh8V7el//F9h
# Vlg3E4OBBN8UOSZHTzUNyKbRvOFlMAShRANCAAQl3z3oCyG/E1pdAB7u0duk1cqc
# N1tI4I+ZUAk6wC4OIY7Pv0uq73FL6WF08Au2y0+TJXPAKFfP7KK/+fAtdvGo
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     3e:1f:15:ed:e9:7f:fc:5f:61:56:58:37:13:83:81:
#     04:df:14:39:26:47:4f:35:0d:c8:a6:d1:bc:e1:65:
#     30:04
# pub:
#     04:25:df:3d:e8:0b:21:bf:13:5a:5d:00:1e:ee:d1:
#     db:a4:d5:ca:9c:37:5b:48:e0:8f:99:50:09:3a:c0:
#     2e:0e:21:8e:cf:bf:4b:aa:ef:71:4b:e9:61:74:f0:
#     0b:b6:cb:4f:93:25:73:c0:28:57:cf:ec:a2:bf:f9:
#     f0:2d:76:f1:a8
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 991 - genpkey EC key on P-256 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0
ok 992 - genpkey EC key on P-256 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0
ok 993 - genpkey EC key on P-256 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 994 - genpkey EC params P-256 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0
ok 995 - genpkey EC params P-256 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0
ok 996 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgB1IT28KWVEh1EAta
# Ha8VMKBQOCBhvl457rLpPjWvUOehRANCAARCabaCuvfkqkHtnN49Fj48ItiNH1y6
# 9RlwKXOde6ZyVSW4JaOgBaaIS4bjQs5ADIGaW2V36lZEdFVis87Q/H1p
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     07:52:13:db:c2:96:54:48:75:10:0b:5a:1d:af:15:
#     30:a0:50:38:20:61:be:5e:39:ee:b2:e9:3e:35:af:
#     50:e7
# pub:
#     04:42:69:b6:82:ba:f7:e4:aa:41:ed:9c:de:3d:16:
#     3e:3c:22:d8:8d:1f:5c:ba:f5:19:70:29:73:9d:7b:
#     a6:72:55:25:b8:25:a3:a0:05:a6:88:4b:86:e3:42:
#     ce:40:0c:81:9a:5b:65:77:ea:56:44:74:55:62:b3:
#     ce:d0:fc:7d:69
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 997 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0
ok 998 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0
ok 999 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBVwIBATA8BgcqhkjOPQEBAjEA////////////////////////////////////
# //////7/////AAAAAAAAAAD/////MHsEMP//////////////////////////////
# ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+
# gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN
# rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe
# OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd
# fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6
# 7OwZaszFKXMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1000 - genpkey EC params P-384 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0
ok 1001 - genpkey EC params P-384 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0
ok 1002 - genpkey EC params P-384 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD/////////
# /////////////////////////////////v////8AAAAAAAAAAP////8wewQw////
# //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz
# MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D
# FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb
# mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU
# fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP//////////////////////////
# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwdEpsZssD
# LPbugED52i2SCMbGgXH7qjgALcPUf2OoN0YuoLoY0rN/46Nc4rUX4C4JoWQDYgAE
# J5ALUPSOeB0yVjR2TxO+oR1cXRqmD/o06Bg233/XMAAYAMbdHoGC0yVtHYQL2wbc
# Lme9s7sLaZLFgN+c17YgeI42Kf5MQgZKLxSgb2nEKVEcPr9QXIrYixUCXfIRSQnZ
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     74:4a:6c:66:cb:03:2c:f6:ee:80:40:f9:da:2d:92:
#     08:c6:c6:81:71:fb:aa:38:00:2d:c3:d4:7f:63:a8:
#     37:46:2e:a0:ba:18:d2:b3:7f:e3:a3:5c:e2:b5:17:
#     e0:2e:09
# pub:
#     04:27:90:0b:50:f4:8e:78:1d:32:56:34:76:4f:13:
#     be:a1:1d:5c:5d:1a:a6:0f:fa:34:e8:18:36:df:7f:
#     d7:30:00:18:00:c6:dd:1e:81:82:d3:25:6d:1d:84:
#     0b:db:06:dc:2e:67:bd:b3:bb:0b:69:92:c5:80:df:
#     9c:d7:b6:20:78:8e:36:29:fe:4c:42:06:4a:2f:14:
#     a0:6f:69:c4:29:51:1c:3e:bf:50:5c:8a:d8:8b:15:
#     02:5d:f2:11:49:09:d9
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1003 - genpkey EC key on P-384 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0
ok 1004 - genpkey EC key on P-384 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0
ok 1005 - genpkey EC key on P-384 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIg==
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1006 - genpkey EC params P-384 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0
ok 1007 - genpkey EC params P-384 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0
ok 1008 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBfLjCzQARIETU6SA7A
# 4ZGe9AT3fsClBz1b0uZNGKAbCAf3KNTdyUMay2ziZi/SmwOhZANiAATj3YDgBAhD
# DQubI8DFV/PETWNeQ/EdVvUK7uvh+HZTA87bhiEEA6o4b+0kesQChRtm0oxrUEsT
# F3y83SkggGbVDuKqYDxKY15V3m4U4HOtAnHLAQa94PtwzbrlPWh6Mg4=
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     5f:2e:30:b3:40:04:48:11:35:3a:48:0e:c0:e1:91:
#     9e:f4:04:f7:7e:c0:a5:07:3d:5b:d2:e6:4d:18:a0:
#     1b:08:07:f7:28:d4:dd:c9:43:1a:cb:6c:e2:66:2f:
#     d2:9b:03
# pub:
#     04:e3:dd:80:e0:04:08:43:0d:0b:9b:23:c0:c5:57:
#     f3:c4:4d:63:5e:43:f1:1d:56:f5:0a:ee:eb:e1:f8:
#     76:53:03:ce:db:86:21:04:03:aa:38:6f:ed:24:7a:
#     c4:02:85:1b:66:d2:8c:6b:50:4b:13:17:7c:bc:dd:
#     29:20:80:66:d5:0e:e2:aa:60:3c:4a:63:5e:55:de:
#     6e:14:e0:73:ad:02:71:cb:01:06:bd:e0:fb:70:cd:
#     ba:e5:3d:68:7a:32:0e
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1009 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0
ok 1010 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0
ok 1011 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBwwIBATBNBgcqhkjOPQEBAkIB////////////////////////////////////
# //////////////////////////////////////////////////8wgZ8EQgH/////
# ////////////////////////////////////////////////////////////////
# /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ
# 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX
# OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL
# Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ
# mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ
# AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI
# 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1012 - genpkey EC params P-521 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0
ok 1013 - genpkey EC params P-521 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0
ok 1014 - genpkey EC params P-521 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH/////////
# ////////////////////////////////////////////////////////////////
# /////////////zCBnwRCAf//////////////////////////////////////////
# ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh
# oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf
# 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV
# tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl
# vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB
# P60HYTU8cIaicsJAiL6Udp/RZlACQgH/////////////////////////////////
# //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB
# 0wIBAQRCAEkpQF9H6oo4CyxyvWV1r73BxqTJmEqct7Vj/OmJjcRPz69J6w9AAM/v
# YDHsf+jCCh3kSRTNIXBiAJTsa1RgdRiNoYGJA4GGAAQAdW8YEFIvdLH25ytjTgOe
# ze+fUrkFTKIviwObf4K3zNuxxva6NnII1cQhjfvctMQ/gXmQ1iecLtCPTatRSsPT
# 3ZgBQDq5liDMU/3NfglyDG4zNcji+dea0LyNhVgyi+JeFz/zqT5N0clSH74mja5Z
# 40efHrjUDd9NmUno2YVj7u505w8=
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     00:49:29:40:5f:47:ea:8a:38:0b:2c:72:bd:65:75:
#     af:bd:c1:c6:a4:c9:98:4a:9c:b7:b5:63:fc:e9:89:
#     8d:c4:4f:cf:af:49:eb:0f:40:00:cf:ef:60:31:ec:
#     7f:e8:c2:0a:1d:e4:49:14:cd:21:70:62:00:94:ec:
#     6b:54:60:75:18:8d
# pub:
#     04:00:75:6f:18:10:52:2f:74:b1:f6:e7:2b:63:4e:
#     03:9e:cd:ef:9f:52:b9:05:4c:a2:2f:8b:03:9b:7f:
#     82:b7:cc:db:b1:c6:f6:ba:36:72:08:d5:c4:21:8d:
#     fb:dc:b4:c4:3f:81:79:90:d6:27:9c:2e:d0:8f:4d:
#     ab:51:4a:c3:d3:dd:98:01:40:3a:b9:96:20:cc:53:
#     fd:cd:7e:09:72:0c:6e:33:35:c8:e2:f9:d7:9a:d0:
#     bc:8d:85:58:32:8b:e2:5e:17:3f:f3:a9:3e:4d:d1:
#     c9:52:1f:be:26:8d:ae:59:e3:47:9f:1e:b8:d4:0d:
#     df:4d:99:49:e8:d9:85:63:ee:ee:74:e7:0f
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1015 - genpkey EC key on P-521 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0
ok 1016 - genpkey EC key on P-521 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0
ok 1017 - genpkey EC key on P-521 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIw==
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1018 - genpkey EC params P-521 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0
ok 1019 - genpkey EC params P-521 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0
ok 1020 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIACTB1XxBlnccyrzXq
# INKPWusigKknZSqg9oVcXNtloI4YtHgXkDLnoseSM5ZlmWojPdKug0VV6/NEDeST
# LyvS+VChgYkDgYYABAH21CsTurrusmxr+fdTPStX/qwQlU0OQuNVQupPO3Ka80Fn
# Wdp+wL6LZvyX8l7uCVA5kZaIW8hmuXiniiQwwuH+AAAMBZ/VjBYgMX/dV7LSDoVj
# 3EfbfFOwVXCg1peH9+POw9BUoaHWRAWlRSk3UsOpxSNRoYaAIhbNUxphzFpKfWTD
# jw==
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     00:09:30:75:5f:10:65:9d:c7:32:af:35:ea:20:d2:
#     8f:5a:eb:22:80:a9:27:65:2a:a0:f6:85:5c:5c:db:
#     65:a0:8e:18:b4:78:17:90:32:e7:a2:c7:92:33:96:
#     65:99:6a:23:3d:d2:ae:83:45:55:eb:f3:44:0d:e4:
#     93:2f:2b:d2:f9:50
# pub:
#     04:01:f6:d4:2b:13:ba:ba:ee:b2:6c:6b:f9:f7:53:
#     3d:2b:57:fe:ac:10:95:4d:0e:42:e3:55:42:ea:4f:
#     3b:72:9a:f3:41:67:59:da:7e:c0:be:8b:66:fc:97:
#     f2:5e:ee:09:50:39:91:96:88:5b:c8:66:b9:78:a7:
#     8a:24:30:c2:e1:fe:00:00:0c:05:9f:d5:8c:16:20:
#     31:7f:dd:57:b2:d2:0e:85:63:dc:47:db:7c:53:b0:
#     55:70:a0:d6:97:87:f7:e3:ce:c3:d0:54:a1:a1:d6:
#     44:05:a5:45:29:37:52:c3:a9:c5:23:51:a1:86:80:
#     22:16:cd:53:1a:61:cc:5a:4a:7d:64:c3:8f
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1021 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0
ok 1022 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0
ok 1023 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE
# A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA
# AAAAAAAAApL+d+cMEqQjTDMCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1024 - genpkey EC params B-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0
ok 1025 - genpkey EC params B-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0
ok 1026 - genpkey EC params B-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH
# uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ
# T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV
# A4z964yoSs6aS2nV9FWvBaA+Oi5ioS4DLAAEAK87QyRI4067wPB185UmevhmvsBm
# A+nsZ+dY9S7xpiaVjg7ui6FqPZFX
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     03:8c:fd:eb:8c:a8:4a:ce:9a:4b:69:d5:f4:55:af:
#     05:a0:3e:3a:2e:62
# pub:
#     04:00:af:3b:43:24:48:e3:4e:bb:c0:f0:75:f3:95:
#     26:7a:f8:66:be:c0:66:03:e9:ec:67:e7:58:f5:2e:
#     f1:a6:26:95:8e:0e:ee:8b:a1:6a:3d:91:57
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1027 - genpkey EC key on B-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0
ok 1028 - genpkey EC key on B-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0
ok 1029 - genpkey EC key on B-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQADw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1030 - genpkey EC params B-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0
ok 1031 - genpkey EC params B-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0
ok 1032 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBx1fBuLth0dwH0MuVlYIn
# RmmR0sahLgMsAAQGbDVCcRHCfvJ1fyk6NMtu473E7m4Dr8Ie2ERMPuAK7vUDTse9
# AOhDhyc=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:c7:57:c1:b8:bb:61:d1:dc:07:d0:cb:95:95:82:
#     27:46:69:91:d2:c6
# pub:
#     04:06:6c:35:42:71:11:c2:7e:f2:75:7f:29:3a:34:
#     cb:6e:e3:bd:c4:ee:6e:03:af:c2:1e:d8:44:4c:3e:
#     e0:0a:ee:f5:03:4e:c7:bd:00:e8:43:87:27
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1033 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0
ok 1034 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0
ok 1035 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1036 - genpkey EC params B-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0
ok 1037 - genpkey EC params B-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0
ok 1038 - genpkey EC params B-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeANq6zQ+CsiF1SUyc5tkWKb04LGjouaNA3kVpyD+foUADPgAE
# Acg6hgXM80Hg7xk+qn4fspSXEf4wZ5qziMbjQWF3AaTJm9NVANztDAZhQt1qWLQc
# oJrLhTRLqc260Hgj
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:da:ba:cd:0f:82:b2:21:75:49:4c:9c:e6:d9:16:
#     29:bd:38:2c:68:e8:b9:a3:40:de:45:69:c8:3f:9f
# pub:
#     04:01:c8:3a:86:05:cc:f3:41:e0:ef:19:3e:aa:7e:
#     1f:b2:94:97:11:fe:30:67:9a:b3:88:c6:e3:41:61:
#     77:01:a4:c9:9b:d3:55:00:dc:ed:0c:06:61:42:dd:
#     6a:58:b4:1c:a0:9a:cb:85:34:4b:a9:cd:ba:d0:78:
#     23
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1039 - genpkey EC key on B-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0
ok 1040 - genpkey EC key on B-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0
ok 1041 - genpkey EC key on B-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1042 - genpkey EC params B-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0
ok 1043 - genpkey EC params B-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0
ok 1044 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4A6jm74OZackbvbjKQ4Jgt
# 8+ieX+SUKDRkL8QfsRChQAM+AAQAcL4tqVzaNJM6rE7fKpYzSb7ZuG8Zj65bRFyl
# bTgAdypRBYqHuPUSRl3DPDdL8w/LtcjQzzFkgn4Rmtg=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:ea:39:bb:e0:e6:5a:72:46:ef:6e:32:90:e0:98:
#     2d:f3:e8:9e:5f:e4:94:28:34:64:2f:c4:1f:b1:10
# pub:
#     04:00:70:be:2d:a9:5c:da:34:93:3a:ac:4e:df:2a:
#     96:33:49:be:d9:b8:6f:19:8f:ae:5b:44:5c:a5:6d:
#     38:00:77:2a:51:05:8a:87:b8:f5:12:46:5d:c3:3c:
#     37:4b:f3:0f:cb:b5:c8:d0:cf:31:64:82:7e:11:9a:
#     d8
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1045 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0
ok 1046 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0
ok 1047 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj
# BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt
# paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G
# u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k
# FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD////////////////////
# ///vkDmWYPyTipAWWwQqfO+tswcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1048 - genpkey EC params B-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0
ok 1049 - genpkey EC params B-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0
ok 1050 - genpkey EC params B-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG
# SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1
# AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+
# rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B
# EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC
# AQEEJAJ1s3nTpS63u6LB4JxlwYIPequ6XS0r0vzzJ8LYLYKUd7m476FMA0oABAFO
# Zc4e0eSIYgufGXLbZB+oopatwlnIqLdxqfCQ82bI5ph57wJbKubiEI1Mo7bremBY
# PxSj46UUBGWaB88oCBOGeDCIG/LEqQ==
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     02:75:b3:79:d3:a5:2e:b7:bb:a2:c1:e0:9c:65:c1:
#     82:0f:7a:ab:ba:5d:2d:2b:d2:fc:f3:27:c2:d8:2d:
#     82:94:77:b9:b8:ef
# pub:
#     04:01:4e:65:ce:1e:d1:e4:88:62:0b:9f:19:72:db:
#     64:1f:a8:a2:96:ad:c2:59:c8:a8:b7:71:a9:f0:90:
#     f3:66:c8:e6:98:79:ef:02:5b:2a:e6:e2:10:8d:4c:
#     a3:b6:eb:7a:60:58:3f:14:a3:e3:a5:14:04:65:9a:
#     07:cf:28:08:13:86:78:30:88:1b:f2:c4:a9
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1051 - genpkey EC key on B-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0
ok 1052 - genpkey EC key on B-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0
ok 1053 - genpkey EC key on B-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1054 - genpkey EC params B-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0
ok 1055 - genpkey EC params B-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0
ok 1056 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAmD4oGnHZQ4xbSYQTXGi
# aJIAcNIR2pG0rB5H88gACydcsE1EoUwDSgAEBJHriYrLDcyNSmqzq5k8sRCZSuca
# D8TDhjh2AbczowAHPKZYAoBMi6p4ojJTnDOpihTomhtb8eAbtATaojvlnEr+3Hik
# ZpA/
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     02:60:f8:a0:69:c7:65:0e:31:6d:26:10:4d:71:a2:
#     68:92:00:70:d2:11:da:91:b4:ac:1e:47:f3:c8:00:
#     0b:27:5c:b0:4d:44
# pub:
#     04:04:91:eb:89:8a:cb:0d:cc:8d:4a:6a:b3:ab:99:
#     3c:b1:10:99:4a:e7:1a:0f:c4:c3:86:38:76:01:b7:
#     33:a3:00:07:3c:a6:58:02:80:4c:8b:aa:78:a2:32:
#     53:9c:33:a9:8a:14:e8:9a:1b:5b:f1:e0:1b:b4:04:
#     da:a2:3b:e5:9c:4a:fe:dc:78:a4:66:90:3f
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1057 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0
ok 1058 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0
ok 1059 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu
# MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE
# HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk
# 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1060 - genpkey EC params B-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0
ok 1061 - genpkey EC params B-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0
ok 1062 - genpkey EC params B-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6
# mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL
# BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg
# eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS
# GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH
# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENACID8+zNDJPNfALmOTSBLyC
# q5+j3HKedavJl4HA5K9jL0aQtq5KXpFkQx69EYqkxOul+qGhbANqAAQBy6bBsmWL
# muWhwHCSlFnrplUdgu29UuvMQ7bta5adDIVbbB+yQzLMvSBiXisq80IjDNZnAKD8
# TSm+K40AMk8hARRarB1lyUpG+4ifdKjBWRUkkwjKsJVXjDELPuA6TD0/PKISPlgw
# 3g==
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:88:0f:cf:b3:34:32:4f:35:f0:0b:98:e4:d2:04:
#     bc:82:ab:9f:a3:dc:72:9e:75:ab:c9:97:81:c0:e4:
#     af:63:2f:46:90:b6:ae:4a:5e:91:64:43:1e:bd:11:
#     8a:a4:c4:eb:a5:fa:a1
# pub:
#     04:01:cb:a6:c1:b2:65:8b:9a:e5:a1:c0:70:92:94:
#     59:eb:a6:55:1d:82:ed:bd:52:eb:cc:43:b6:ed:6b:
#     96:9d:0c:85:5b:6c:1f:b2:43:32:cc:bd:20:62:5e:
#     2b:2a:f3:42:23:0c:d6:67:00:a0:fc:4d:29:be:2b:
#     8d:00:32:4f:21:01:14:5a:ac:1d:65:c9:4a:46:fb:
#     88:9f:74:a8:c1:59:15:24:93:08:ca:b0:95:57:8c:
#     31:0b:3e:e0:3a:4c:3d:3f:3c:a2:12:3e:58:30:de
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1063 - genpkey EC key on B-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0
ok 1064 - genpkey EC key on B-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0
ok 1065 - genpkey EC key on B-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1066 - genpkey EC params B-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0
ok 1067 - genpkey EC params B-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0
ok 1068 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAeQbi/4gyeZPcFwJa
# ZmEKShTD3g7XDee38+ry5T3A6wRX9IbY2wYJvpEYZsBZ6J3IHD19oWwDagAEAULK
# 17zhy+xzboU7ycOn3Hhx1bVYf21LwvrJwQKHiJZr4qxhwBs2uWRAtwspkqqJvGIW
# ZQCPYv8WTQ5LTrdCKvk94egPSmvnfIB0IRAhRmcbUXcXByUl09G9VzXxOjQZOe8H
# FLTdU2A=
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:79:06:e2:ff:88:32:79:93:dc:17:02:5a:66:61:
#     0a:4a:14:c3:de:0e:d7:0d:e7:b7:f3:ea:f2:e5:3d:
#     c0:eb:04:57:f4:86:d8:db:06:09:be:91:18:66:c0:
#     59:e8:9d:c8:1c:3d:7d
# pub:
#     04:01:42:ca:d7:bc:e1:cb:ec:73:6e:85:3b:c9:c3:
#     a7:dc:78:71:d5:b5:58:7f:6d:4b:c2:fa:c9:c1:02:
#     87:88:96:6b:e2:ac:61:c0:1b:36:b9:64:40:b7:0b:
#     29:92:aa:89:bc:62:16:65:00:8f:62:ff:16:4d:0e:
#     4b:4e:b7:42:2a:f9:3d:e1:e8:0f:4a:6b:e7:7c:80:
#     74:21:10:21:46:67:1b:51:77:17:07:25:25:d3:d1:
#     bd:57:35:f1:3a:34:19:39:ef:07:14:b4:dd:53:60
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1069 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0
ok 1070 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0
ok 1071 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX
# /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/
# fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1
# CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn
# 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX
# YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP/////////////////
# /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0
# 1m6Dgum7L+hORwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1072 - genpkey EC params B-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0
ok 1073 - genpkey EC params B-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0
ok 1074 - genpkey EC params B-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu
# KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ
# BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj
# W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem
# AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev
# G4rBWwJIA///////////////////////////////////////////////5mHOGP9V
# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAdh+Z
# SMeMy8U7ETHJ2AfrbmvEkq4k0MNE0+eDpp+zz7KWqwtbE3IxOtmhRS0Hw8bROlTA
# IqMXXvZwSmjInb1livGrQLQbr+ahgZUDgZIABAIBGymNLyWKm9c9mfVdZihvDvzB
# zHLJGMkj/cLVLWzDcq19VSKIfVt5Q5HWNdDVLh4S1RmPRfYnmzfALEezZgY9tKfA
# wrO10gDbGrdiSiA6IQrufNyGwyz/jXK5QZR1BrAYTHCus1LCrETTNq/il+9SO2me
# oKGqf+LVoA7QK3Je/6FMI7t9HgBIv/7WyL5hAw==
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     00:76:1f:99:48:c7:8c:cb:c5:3b:11:31:c9:d8:07:
#     eb:6e:6b:c4:92:ae:24:d0:c3:44:d3:e7:83:a6:9f:
#     b3:cf:b2:96:ab:0b:5b:13:72:31:3a:d9:a1:45:2d:
#     07:c3:c6:d1:3a:54:c0:22:a3:17:5e:f6:70:4a:68:
#     c8:9d:bd:65:8a:f1:ab:40:b4:1b:af:e6
# pub:
#     04:02:01:1b:29:8d:2f:25:8a:9b:d7:3d:99:f5:5d:
#     66:28:6f:0e:fc:c1:cc:72:c9:18:c9:23:fd:c2:d5:
#     2d:6c:c3:72:ad:7d:55:22:88:7d:5b:79:43:91:d6:
#     35:d0:d5:2e:1e:12:d5:19:8f:45:f6:27:9b:37:c0:
#     2c:47:b3:66:06:3d:b4:a7:c0:c2:b3:b5:d2:00:db:
#     1a:b7:62:4a:20:3a:21:0a:ee:7c:dc:86:c3:2c:ff:
#     8d:72:b9:41:94:75:06:b0:18:4c:70:ae:b3:52:c2:
#     ac:44:d3:36:af:e2:97:ef:52:3b:69:9e:a0:a1:aa:
#     7f:e2:d5:a0:0e:d0:2b:72:5e:ff:a1:4c:23:bb:7d:
#     1e:00:48:bf:fe:d6:c8:be:61:03
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1075 - genpkey EC key on B-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0
ok 1076 - genpkey EC key on B-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0
ok 1077 - genpkey EC key on B-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJw==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1078 - genpkey EC params B-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0
ok 1079 - genpkey EC params B-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0
ok 1080 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAvPyyhcYumBaYHPk
# NOWFHq9MfXxpR97YnK7N3U8AvmZyGhoVs0mke9Ku63l8GzU8LxxZV3wgyenPym0t
# ld4UXgNURZNvrVZhoYGVA4GSAAQA4vYg2XSIxy+G09Ebe4IA6XdMUx9BZ80wm6rT
# /+uYmfcaxojLAz+rrQ/qmwvvp/hVijyl0MSy5Uu8smW1POwxa8Pesfz08XwGSJB8
# ZJmtM9tY2nVx4x4KKzoi9+NEiMv7WEBx12P8I5UVgaov5vj8rkN1WJLYCf9tLjYW
# YO1kqWtSRvzxYhaBw+RmfOW8K0M=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     02:f3:f2:ca:17:18:ba:60:5a:60:73:e4:34:e5:85:
#     1e:af:4c:7d:7c:69:47:de:d8:9c:ae:cd:dd:4f:00:
#     be:66:72:1a:1a:15:b3:49:a4:7b:d2:ae:eb:79:7c:
#     1b:35:3c:2f:1c:59:57:7c:20:c9:e9:cf:ca:6d:2d:
#     95:de:14:5e:03:54:45:93:6f:ad:56:61
# pub:
#     04:00:e2:f6:20:d9:74:88:c7:2f:86:d3:d1:1b:7b:
#     82:00:e9:77:4c:53:1f:41:67:cd:30:9b:aa:d3:ff:
#     eb:98:99:f7:1a:c6:88:cb:03:3f:ab:ad:0f:ea:9b:
#     0b:ef:a7:f8:55:8a:3c:a5:d0:c4:b2:e5:4b:bc:b2:
#     65:b5:3c:ec:31:6b:c3:de:b1:fc:f4:f1:7c:06:48:
#     90:7c:64:99:ad:33:db:58:da:75:71:e3:1e:0a:2b:
#     3a:22:f7:e3:44:88:cb:fb:58:40:71:d7:63:fc:23:
#     95:15:81:aa:2f:e6:f8:fc:ae:43:75:58:92:d8:09:
#     ff:6d:2e:36:16:60:ed:64:a9:6b:52:46:fc:f1:62:
#     16:81:c3:e4:66:7c:e5:bc:2b:43
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1081 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0
ok 1082 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0
ok 1083 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1084 - genpkey EC params K-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0
ok 1085 - genpkey EC params K-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0
ok 1086 - genpkey EC params K-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# Aq6mqv1zSxVJlAEf1lWO3dG9rDiDoS4DLAAEAZpZzCPV+Wbkcin/fqo939qhsyOF
# BTgHohwEbm7GwFxsZ0d55e5D51tt
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:ae:a6:aa:fd:73:4b:15:49:94:01:1f:d6:55:8e:
#     dd:d1:bd:ac:38:83
# pub:
#     04:01:9a:59:cc:23:d5:f9:66:e4:72:29:ff:7e:aa:
#     3d:df:da:a1:b3:23:85:05:38:07:a2:1c:04:6e:6e:
#     c6:c0:5c:6c:67:47:79:e5:ee:43:e7:5b:6d
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1087 - genpkey EC key on K-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0
ok 1088 - genpkey EC key on K-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0
ok 1089 - genpkey EC key on K-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1090 - genpkey EC params K-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0
ok 1091 - genpkey EC params K-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0
ok 1092 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDkLuht2HJtUUbAhUqfiwf
# WVOAdvShLgMsAAQFoZ1yMHVSCr0xFdNFgVQs/uz8TfIChknsNz8uCNWpWSfMbzcx
# ocVn+L0=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     03:90:bb:a1:b7:61:c9:b5:45:1b:02:15:2a:7e:2c:
#     1f:59:53:80:76:f4
# pub:
#     04:05:a1:9d:72:30:75:52:0a:bd:31:15:d3:45:81:
#     54:2c:fe:ec:fc:4d:f2:02:86:49:ec:37:3f:2e:08:
#     d5:a9:59:27:cc:6f:37:31:a1:c5:67:f8:bd
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1093 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0
ok 1094 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0
ok 1095 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1096 - genpkey EC params K-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0
ok 1097 - genpkey EC params K-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0
ok 1098 - genpkey EC params K-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHX/KRraA36XbnhWp
# XYkTbUCnnLYCOqgo2p3YRXPpoUADPgAEAaVb65mH0FmFHmt//quBdcqTKuKybZUj
# qjAYFaoKAUUFuGtAr/zlTglbeHogUIPE5Sos5MES9daCb7o8
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     7f:ca:46:b6:80:df:a5:db:9e:15:a9:5d:89:13:6d:
#     40:a7:9c:b6:02:3a:a8:28:da:9d:d8:45:73:e9
# pub:
#     04:01:a5:5b:eb:99:87:d0:59:85:1e:6b:7f:fe:ab:
#     81:75:ca:93:2a:e2:b2:6d:95:23:aa:30:18:15:aa:
#     0a:01:45:05:b8:6b:40:af:fc:e5:4e:09:5b:78:7a:
#     20:50:83:c4:e5:2a:2c:e4:c1:12:f5:d6:82:6f:ba:
#     3c
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1099 - genpkey EC key on K-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0
ok 1100 - genpkey EC key on K-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0
ok 1101 - genpkey EC key on K-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1102 - genpkey EC params K-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0
ok 1103 - genpkey EC params K-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0
ok 1104 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0WXiaVj71s6kC41HYTjaTV
# 7uucAxbFjrdGygk1BqFAAz4ABABmD59NWTXqQeewXo6E3D8IuapIE1MfwSHZtTQ+
# WQCbj5garG7zIpFILgwY5rzIjx8dIwqBwo2bbUx1Uw==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     16:5e:26:95:8f:bd:6c:ea:40:b8:d4:76:13:8d:a4:
#     d5:ee:eb:9c:03:16:c5:8e:b7:46:ca:09:35:06
# pub:
#     04:00:66:0f:9f:4d:59:35:ea:41:e7:b0:5e:8e:84:
#     dc:3f:08:b9:aa:48:13:53:1f:c1:21:d9:b5:34:3e:
#     59:00:9b:8f:98:1a:ac:6e:f3:22:91:48:2e:0c:18:
#     e6:bc:c8:8f:1f:1d:23:0a:81:c2:8d:9b:6d:4c:75:
#     53
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1105 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0
ok 1106 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0
ok 1107 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE
# JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN
# Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40
# EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1108 - genpkey EC params K-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0
ok 1109 - genpkey EC params K-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0
ok 1110 - genpkey EC params K-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO
# PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ
# BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5
# XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u
# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAbjgzcxm/YND+WgY+DsgqLWcdxyT
# wPXeS+YHTQrkGsmhN2RHoUwDSgAEBC10TphigD6KbJJTEmFgOk2wYTj25dmkj8K/
# yNCUU/Igk1EEA3N5bsJC8R54PuA2fi+7Ci8pAeVCidmCzw2i7KdzGiojwDAC
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     01:b8:e0:cd:cc:66:fd:83:43:f9:68:18:f8:3b:20:
#     a8:b5:9c:77:1c:93:c0:f5:de:4b:e6:07:4d:0a:e4:
#     1a:c9:a1:37:64:47
# pub:
#     04:04:2d:74:4e:98:62:80:3e:8a:6c:92:53:12:61:
#     60:3a:4d:b0:61:38:f6:e5:d9:a4:8f:c2:bf:c8:d0:
#     94:53:f2:20:93:51:04:03:73:79:6e:c2:42:f1:1e:
#     78:3e:e0:36:7e:2f:bb:0a:2f:29:01:e5:42:89:d9:
#     82:cf:0d:a2:ec:a7:73:1a:2a:23:c0:30:02
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1111 - genpkey EC key on K-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0
ok 1112 - genpkey EC key on K-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0
ok 1113 - genpkey EC key on K-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1114 - genpkey EC params K-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0
ok 1115 - genpkey EC params K-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0
ok 1116 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkABCVQl1aU8OuzY7VkqiF
# EvTls+dnS1S2ooF/DdTTZ7rEZT3loUwDSgAEA1z7UYCSQBkqqmDyUz+8VZpsdz8F
# Y8rA+Uys2y4bNob7lBS3AaAOSc9qPGlIqjOEhdtmaB81DBEmkRMuVGo2QTiUvrv2
# EXHW
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     00:10:95:42:5d:5a:53:c3:ae:cd:8e:d5:92:a8:85:
#     12:f4:e5:b3:e7:67:4b:54:b6:a2:81:7f:0d:d4:d3:
#     67:ba:c4:65:3d:e5
# pub:
#     04:03:5c:fb:51:80:92:40:19:2a:aa:60:f2:53:3f:
#     bc:55:9a:6c:77:3f:05:63:ca:c0:f9:4c:ac:db:2e:
#     1b:36:86:fb:94:14:b7:01:a0:0e:49:cf:6a:3c:69:
#     48:aa:33:84:85:db:66:68:1f:35:0c:11:26:91:13:
#     2e:54:6a:36:41:38:94:be:bb:f6:11:71:d6
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1117 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0
ok 1118 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0
ok 1119 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu
# Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp
# xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq
# IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1120 - genpkey EC params K-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0
ok 1121 - genpkey EC params K-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0
ok 1122 - genpkey EC params K-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj
# B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0
# YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3//////////////
# ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB
# pgIBAQQzF9GPdnJhNmoWOht/e40jkUftLiqN1nWAvRBxnBudB+l2Vo0GS1khUbjF
# pSuiTpVKX+Q3oWwDagAEAF5OIyP4VbmtmbnreSpOLqb4FuIxE42A/exptQULxlpu
# EAe7TPop45Q+5vkgho4TTLaYOADJrwTFJfZfbkXMZdixU3Ct6n7Uh2Mm/c6i2FyC
# 7KiPFEftgEfyNnZ2h00TjOLAov1jAyc=
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     17:d1:8f:76:72:61:36:6a:16:3a:1b:7f:7b:8d:23:
#     91:47:ed:2e:2a:8d:d6:75:80:bd:10:71:9c:1b:9d:
#     07:e9:76:56:8d:06:4b:59:21:51:b8:c5:a5:2b:a2:
#     4e:95:4a:5f:e4:37
# pub:
#     04:00:5e:4e:23:23:f8:55:b9:ad:99:b9:eb:79:2a:
#     4e:2e:a6:f8:16:e2:31:13:8d:80:fd:ec:69:b5:05:
#     0b:c6:5a:6e:10:07:bb:4c:fa:29:e3:94:3e:e6:f9:
#     20:86:8e:13:4c:b6:98:38:00:c9:af:04:c5:25:f6:
#     5f:6e:45:cc:65:d8:b1:53:70:ad:ea:7e:d4:87:63:
#     26:fd:ce:a2:d8:5c:82:ec:a8:8f:14:47:ed:80:47:
#     f2:36:76:76:87:4d:13:8c:e2:c0:a2:fd:63:03:27
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1123 - genpkey EC key on K-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0
ok 1124 - genpkey EC key on K-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0
ok 1125 - genpkey EC key on K-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJA==
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1126 - genpkey EC params K-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0
ok 1127 - genpkey EC params K-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0
ok 1128 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMJ8DoovP8CBOWMQqK3
# rtwZWHB9uLc/0dlhvDFKvZYbqt0u6eJVjsN8Yw7VHViiDR3YF9KhbANqAAQAxup9
# bSM3BrUCDnRmqksfu+VwuqkhrFIWN2THctvFf73WIblWMelPF6NuyTc3Kpb+kXsi
# Adl4dPeOm8Cpw5UCDz+rAC8Ht/tHQzm4BPNpffgYeb2+x7YfXPeaTZqHfzfTz/0r
# LU4f2w==
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     09:f0:3a:28:bc:ff:02:04:e5:8c:42:a2:b7:ae:dc:
#     19:58:70:7d:b8:b7:3f:d1:d9:61:bc:31:4a:bd:96:
#     1b:aa:dd:2e:e9:e2:55:8e:c3:7c:63:0e:d5:1d:58:
#     a2:0d:1d:d8:17:d2
# pub:
#     04:00:c6:ea:7d:6d:23:37:06:b5:02:0e:74:66:aa:
#     4b:1f:bb:e5:70:ba:a9:21:ac:52:16:37:64:c7:72:
#     db:c5:7f:bd:d6:21:b9:56:31:e9:4f:17:a3:6e:c9:
#     37:37:2a:96:fe:91:7b:22:01:d9:78:74:f7:8e:9b:
#     c0:a9:c3:95:02:0f:3f:ab:00:2f:07:b7:fb:47:43:
#     39:b8:04:f3:69:7d:f8:18:79:bd:be:c7:b6:1f:5c:
#     f7:9a:4d:9a:87:7f:37:d3:cf:fd:2b:2d:4e:1f:db
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1129 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0
ok 1130 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0
ok 1131 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF
# 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV
# MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE
# 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT
# GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1132 - genpkey EC params K-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0
ok 1133 - genpkey EC params K-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0
ok 1134 - genpkey EC params K-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE
# SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi
# lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS
# g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767
# ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc
# /nePY3wQAQIBBASB6DCB5QIBAQRIAJJZidviqRWciOlGcW+28A99HE0p9aODIAyg
# Dd+RdF18IUUV2xDa3vyFMW9aT1cfHM58zS7wbimF57D8DIbe4diYKoETV4lCoYGV
# A4GSAAQGvNRmJ7VCPQ3yHlpYNxMd5ZAYP2iuQYkr7PVMHo/Ny90fmOldZkO2ZZ21
# TUTtLBPXC09Bj/Ps73pzKPgzTPZ1BKA/INoYF2cGqwuey7ViAQHcYOTbpuE2w/ab
# 3t4joP7Mb3sroT+AnoS8Db1Kyvk9ytAExO051Wm5/8VkLIHHiQecEPBcOyC1OLs8
# h3jBEFs=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     00:92:59:89:db:e2:a9:15:9c:88:e9:46:71:6f:b6:
#     f0:0f:7d:1c:4d:29:f5:a3:83:20:0c:a0:0d:df:91:
#     74:5d:7c:21:45:15:db:10:da:de:fc:85:31:6f:5a:
#     4f:57:1f:1c:ce:7c:cd:2e:f0:6e:29:85:e7:b0:fc:
#     0c:86:de:e1:d8:98:2a:81:13:57:89:42
# pub:
#     04:06:bc:d4:66:27:b5:42:3d:0d:f2:1e:5a:58:37:
#     13:1d:e5:90:18:3f:68:ae:41:89:2b:ec:f5:4c:1e:
#     8f:cd:cb:dd:1f:98:e9:5d:66:43:b6:65:9d:b5:4d:
#     44:ed:2c:13:d7:0b:4f:41:8f:f3:ec:ef:7a:73:28:
#     f8:33:4c:f6:75:04:a0:3f:20:da:18:17:67:06:ab:
#     0b:9e:cb:b5:62:01:01:dc:60:e4:db:a6:e1:36:c3:
#     f6:9b:de:de:23:a0:fe:cc:6f:7b:2b:a1:3f:80:9e:
#     84:bc:0d:bd:4a:ca:f9:3d:ca:d0:04:c4:ed:39:d5:
#     69:b9:ff:c5:64:2c:81:c7:89:07:9c:10:f0:5c:3b:
#     20:b5:38:bb:3c:87:78:c1:10:5b
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1135 - genpkey EC key on K-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0
ok 1136 - genpkey EC key on K-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0
ok 1137 - genpkey EC key on K-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1138 - genpkey EC params K-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0
ok 1139 - genpkey EC params K-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0
ok 1140 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIABUyYYGrDWc+U7sR
# eXMHejG3kuOLyLBa45ftEuI2sieD8zJ4F96zXVIsnGHl19oyMccMzafKaHMJ4Sh7
# rTuPA3NDF4wpWXLOoYGVA4GSAAQDU45yOBNlzeM/mz6emK0pjAO+BYWawyHStN0b
# q5U3/qpCzfoHMbOA65bgQwG6RhzxD420N03HelXZ5WiswgzMS3bMF3T3oegEpEGr
# +Dg4+u+JGWRk+LUMkShxJ83xJHu0s4Dov2WIsoczO7FBG+5jyTvdyERIjnBXLY6U
# x++smp2sV/HL4UqrQH86FMDRVxE=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     00:15:32:61:81:ab:0d:67:3e:53:bb:11:79:73:07:
#     7a:31:b7:92:e3:8b:c8:b0:5a:e3:97:ed:12:e2:36:
#     b2:27:83:f3:32:78:17:de:b3:5d:52:2c:9c:61:e5:
#     d7:da:32:31:c7:0c:cd:a7:ca:68:73:09:e1:28:7b:
#     ad:3b:8f:03:73:43:17:8c:29:59:72:ce
# pub:
#     04:03:53:8e:72:38:13:65:cd:e3:3f:9b:3e:9e:98:
#     ad:29:8c:03:be:05:85:9a:c3:21:d2:b4:dd:1b:ab:
#     95:37:fe:aa:42:cd:fa:07:31:b3:80:eb:96:e0:43:
#     01:ba:46:1c:f1:0f:8d:b4:37:4d:c7:7a:55:d9:e5:
#     68:ac:c2:0c:cc:4b:76:cc:17:74:f7:a1:e8:04:a4:
#     41:ab:f8:38:38:fa:ef:89:19:64:64:f8:b5:0c:91:
#     28:71:27:cd:f1:24:7b:b4:b3:80:e8:bf:65:88:b2:
#     87:33:3b:b1:41:1b:ee:63:c9:3b:dd:c8:44:48:8e:
#     70:57:2d:8e:94:c7:ef:ac:9a:9d:ac:57:f1:cb:e1:
#     4a:ab:40:7f:3a:14:c0:d1:57:11
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1141 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0
ok 1142 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0
ok 1143 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (DER)
# Subtest: test curves that only support explicit parameters encoding
    1..24
# -----BEGIN EC PARAMETERS-----
# MIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49AQIDAgIBPjAsBBQAAAAAAAAA
# AAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAHM48EKQQAAAAAAAAAAAAA
# AAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHIAhQCqqqqqqqqqqqqx/PHiBvQ
# ho+obAIBAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (154 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:40:00:00:
#     00:00:00:00:01
# A:    0
# B:    471951 (0x7338f)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:c8
# Order: 
#     02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b:
#     d0:86:8f:a8:6c
# Cofactor:  3 (0x3)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 1 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0
    ok 2 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0
    ok 3 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49
# AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA
# AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI
# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFADCp23Ou80DEOkborQk
# F52oypb6oSwDKgAEB/cCLQwTxYOXBKEW1QNTUk1q2KYBM/zbXLNJx//r08YFZENu
# OZrH0w==
# -----END PRIVATE KEY-----
# Private-Key: (154 bit)
# priv:
#     00:c2:a7:6d:ce:bb:cd:03:10:e9:1b:a2:b4:24:17:
#     9d:a8:ca:96:fa
# pub:
#     04:07:f7:02:2d:0c:13:c5:83:97:04:a1:16:d5:03:
#     53:52:4d:6a:d8:a6:01:33:fc:db:5c:b3:49:c7:ff:
#     eb:d3:c6:05:64:43:6e:39:9a:c7:d3
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:40:00:00:
#     00:00:00:00:01
# A:    0
# B:    471951 (0x7338f)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:c8
# Order: 
#     02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b:
#     d0:86:8f:a8:6c
# Cofactor:  3 (0x3)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 4 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0
    ok 5 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0
    ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER)
Error writing key
80E2EFB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
80E2EFB6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
80E2EFB6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
# EC-Parameters: (154 bit)
# ASN1 OID: Oakley-EC2N-3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text)
Error writing key
80C2F8B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
80C2F8B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
80C2F8B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1
    ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM)
Error writing key
80C2FBB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
80C2FBB6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
80C2FBB6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1
    ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER)
Error writing key
8092FFB6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
# Private-Key: (154 bit)
# priv:
#     00:a2:cc:cc:3c:62:6d:e1:be:2c:91:e1:f0:44:3d:
#     c3:3c:ff:a8:63
# pub:
#     04:00:4d:93:71:a6:9d:14:6b:23:57:47:67:01:73:
#     43:88:d9:8b:00:22:07:b7:5c:fa:68:49:3f:94:0c:
#     71:d3:67:67:b6:54:0b:aa:57:49:dd
# ASN1 OID: Oakley-EC2N-3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text)
Error writing key
8092F1B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1
    ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM)
Error writing key
80E2FEB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
80E2FEB6:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056:
80E2FEB6:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383:
80E2FEB6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
80E2FEB6:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1
    ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGoAgEBMB0GByqGSM49AQIwEgICALkGCSqGSM49AQIDAgIBRTA0BBgAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAe6QQxBAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQIY
# AP//////////////7fl8RNufJCC6/KdeAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (184 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     20:00:00:00:00:00:00:00:01
# A:    0
# B:    7913 (0x1ee9)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:18:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:0d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c:
#     44:db:9f:24:20:ba:fc:a7:5e
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 13 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0
    ok 14 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0
    ok 15 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBEAIBADCBtAYHKoZIzj0CATCBqAIBATAdBgcqhkjOPQECMBICAgC5BgkqhkjO
# PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU
# MFICAQEEF9xt+Kn1srkf+FhTE3AWM2jnpemmcDqBoTQDMgAEABLHsom+PFWGi3VQ
# 4Qw0yuZcdFFMCcOeAe3OPNk824VpiHWtaqlfM+mWj5C9oY1U
# -----END PRIVATE KEY-----
# Private-Key: (184 bit)
# priv:
#     dc:6d:f8:a9:f5:b2:b9:1f:f8:58:53:13:70:16:33:
#     68:e7:a5:e9:a6:70:3a:81
# pub:
#     04:00:12:c7:b2:89:be:3c:55:86:8b:75:50:e1:0c:
#     34:ca:e6:5c:74:51:4c:09:c3:9e:01:ed:ce:3c:d9:
#     3c:db:85:69:88:75:ad:6a:a9:5f:33:e9:96:8f:90:
#     bd:a1:8d:54
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     20:00:00:00:00:00:00:00:01
# A:    0
# B:    7913 (0x1ee9)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:18:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:0d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c:
#     44:db:9f:24:20:ba:fc:a7:5e
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 16 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0
    ok 17 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0
    ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER)
Error writing key
8022F6B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
8022F6B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
8022F6B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
# EC-Parameters: (184 bit)
# ASN1 OID: Oakley-EC2N-4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text)
Error writing key
8062FAB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
8062FAB6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
8062FAB6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1
    ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM)
Error writing key
80E2FBB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
80E2FBB6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
80E2FBB6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1
    ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER)
Error writing key
8002FAB6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
# Private-Key: (184 bit)
# priv:
#     e8:62:7f:0a:fb:ff:e0:bb:8a:d5:72:2e:da:48:0d:
#     fd:94:5e:a6:33:a2:4f:38
# pub:
#     04:00:ae:ab:39:84:a5:51:a7:c7:2d:8a:00:e5:ea:
#     66:fe:72:29:9f:57:90:2a:3e:84:00:1e:d8:75:1d:
#     2c:01:56:a5:be:f9:19:45:5e:0c:48:70:da:88:36:
#     2b:2a:ba:cc
# ASN1 OID: Oakley-EC2N-4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text)
Error writing key
8022F0B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1
    ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM)
Error writing key
8072F1B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
8072F1B6:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056:
8072F1B6:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383:
8072F1B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
8072F1B6:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1
    ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER)
ok 1144 - test curves that only support explicit parameters encoding
ok
15-test_genrsa.t ................... 
# The results of this test will end up in test-runs/test_genrsa
1..15
genpkey: Error setting rsa_keygen_bits:8 parameter:
8052F3B6:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515:
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_bits:8' -pkeyopt 'rsa_keygen_pubexp:3' => 1
ok 1 - genpkey 8
Error setting RSA length
8052F8B6:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515:
../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1
ok 2 - genrsa -3 8
# Looking for lowest amount of bits
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:128' 2> /dev/null => 1
# 128 bits is bad
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' 2> /dev/null => 0
# 512 bits is good
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:256' 2> /dev/null => 1
# 256 bits is bad
# Found lowest allowed amount of bits to be 512
......................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..............................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' -out genrsatest.pem => 0
ok 3 - genpkey 512
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest.pem -noout => 0
ok 4 - pkey -check
..+..........+..+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+...............+............+..+.......+.....+.+..+.......+.....+...+...+...+.+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+.......+........+...+...+.......+........+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.+....+...........+.+.........+...........+......................+...+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+.....................+.+........+......+.........+....+..+......+....+...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.......+............+..+.+.....+.........+..........+...+..+...+...+....+........+.....................+.+........+...+.......+..+.+.........+.....+....+.....+................+...+..+....+.....+.........+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_bits:2048' -out genrsatest2048.pem => 0
ok 5 - genpkey 2048 bits
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest2048.pem -noout => 0
ok 6 - pkey -check
genpkey: Error generating RSA key
80E2FAB6:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:96:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'hexe:02' -out genrsatest.pem => 1
ok 7 - genpkey with a bad public exponent should fail
genpkey: Error generating RSA key
8092F1B6:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:97:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'e:65538' -out genrsatest.pem => 1
ok 8 - genpkey with a even public exponent should fail
Error initializing RSA context
80E2F7B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown)
../../util/wrap.pl ../../apps/openssl genpkey -propquery unknown -algorithm RSA => 1
ok 9 - genpkey requesting unknown=yes property should fail
../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0
ok 10 - genrsa -3 512
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 11 - rsa -check
../../util/wrap.pl ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0
ok 12 - genrsa -f4 512
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 13 - rsa -check
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in genrsatest.pem -out genrsatest-enc.pem -aes256 -passout 'pass:x' => 0
ok 14 - rsa encrypt
writing RSA key
# -----BEGIN PRIVATE KEY-----
# MIIBUwIBADANBgkqhkiG9w0BAQEFAASCAT0wggE5AgEAAkEAqJ9/rLavyfGEGNxi
# MjtgpCK6SMbuhYNUJwhhX4cQq8SSlz2QinGu3YqyKZ55xE7HTrr5xsViLGFxtKLC
# iqO7zwIDAQABAkAnFJhNmiWRwyTfcixcAgD66YWNGnXrga1+QmX28uG9PTg9F9RG
# KPWtNqfWDjz3Er1pJZjKu1UwODSdURXA6Z+RAiEA39wmakOeHitWWqVxo3HVoiNi
# MVtJq1FxLEm0SrgHQ0cCIQDA1SVinYEQ8AU7tinryg85f12JbgayOlPIIYCcS6K3
# OQIgT+Nk4i9XUjTtEFRShZ2uO7qc5DhLxhO+a6ux56hdDykCIB9voBSfkLbuKiw9
# 2j+yRSEefmU1JqpPj/EEZS8VtYUhAiBAEqfeaZL1vT+U/hRROLOZVCML8oyKy8F8
# kYRsHJAcgQ==
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0
ok 15 - rsa decrypt
ok
15-test_mp_rsa.t ................... 
# The results of this test will end up in test-runs/test_mp_rsa
1..31
    # Subtest: ../../test/rsa_mp_test
    1..1
        # Subtest: test_rsa_mp
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_rsa_mp
../../util/wrap.pl ../../test/rsa_mp_test => 0
ok 1 - running rsa multi prime test
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-2048p3.pem -primes 3 2048 => 0
ok 2 - genrsa 2048p3
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-2048p3.pem -noout => 0
ok 3 - rsa -check 2048p3
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-2048p3.enc => 0
ok 4 - rsa 2048p3 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -decrypt -in rsamptest-2048p3.enc -out rsamptest-2048p3.dec => 0
ok 5 - rsa 2048p3 decrypt
ok 6 - rsa 2048p3 check result
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-4096p4.pem -primes 4 4096 => 0
ok 7 - genrsa 4096p4
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-4096p4.pem -noout => 0
ok 8 - rsa -check 4096p4
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-4096p4.enc => 0
ok 9 - rsa 4096p4 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -decrypt -in rsamptest-4096p4.enc -out rsamptest-4096p4.dec => 0
ok 10 - rsa 4096p4 decrypt
ok 11 - rsa 4096p4 check result
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-8192p5.pem -primes 5 8192 => 0
ok 12 - genrsa 8192p5
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-8192p5.pem -noout => 0
ok 13 - rsa -check 8192p5
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-8192p5.enc => 0
ok 14 - rsa 8192p5 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -decrypt -in rsamptest-8192p5.enc -out rsamptest-8192p5.dec => 0
ok 15 - rsa 8192p5 decrypt
ok 16 - rsa 8192p5 check result
......................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...........................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
............................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp2048p3.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0
ok 17 - genrsa evp2048p3
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp2048p3.pem -noout => 0
ok 18 - rsa -check evp2048p3
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp2048p3.enc => 0
ok 19 - rsa evp2048p3 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -decrypt -in rsamptest-evp2048p3.enc -out rsamptest-evp2048p3.dec => 0
ok 20 - rsa evp2048p3 decrypt
ok 21 - rsa evp2048p3 check result
......................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...............................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.......++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
............................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp4096p4.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0
ok 22 - genrsa evp4096p4
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp4096p4.pem -noout => 0
ok 23 - rsa -check evp4096p4
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp4096p4.enc => 0
ok 24 - rsa evp4096p4 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -decrypt -in rsamptest-evp4096p4.enc -out rsamptest-evp4096p4.dec => 0
ok 25 - rsa evp4096p4 decrypt
ok 26 - rsa evp4096p4 check result
...........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..........................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.....................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......................................................................................................................................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.......................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp8192p5.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0
ok 27 - genrsa evp8192p5
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp8192p5.pem -noout => 0
ok 28 - rsa -check evp8192p5
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp8192p5.enc => 0
ok 29 - rsa evp8192p5 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -decrypt -in rsamptest-evp8192p5.enc -out rsamptest-evp8192p5.dec => 0
ok 30 - rsa evp8192p5 decrypt
ok 31 - rsa evp8192p5 check result
ok
15-test_out_option.t ............... 
# The results of this test will end up in test-runs/test_out_option
1..4
Can't open "." for writing, Is a directory
80F2F1B6:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb)
80F2F1B6:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77:
../../util/wrap.pl ../../apps/openssl rand -out . 1 => 1
ok 1 - invalid output path: .
../../util/wrap.pl ../../apps/openssl rand -out randomname.bin 1 => 0
ok 2 - valid output path: randomname.bin
Can't open "hm0Enc8AaDoISrBK8ewImxAhbq74wOwu/randomname.bin" for writing, No such file or directory
80B2FBB6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(hm0Enc8AaDoISrBK8ewImxAhbq74wOwu/randomname.bin, wb)
80B2FBB6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
../../util/wrap.pl ../../apps/openssl rand -out hm0Enc8AaDoISrBK8ewImxAhbq74wOwu/randomname.bin 1 => 1
ok 3 - invalid output path: hm0Enc8AaDoISrBK8ewImxAhbq74wOwu/randomname.bin
../../util/wrap.pl ../../apps/openssl rand -out /dev/null 1 => 0
ok 4 - valid output path: /dev/null
ok
15-test_rsa.t ...................... 
# The results of this test will end up in test-runs/test_rsa
1..12
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/rsa_test
    1..3
        # Subtest: test_rsa_pkcs1
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_rsa_pkcs1
        # Subtest: test_rsa_oaep
        1..3
        ok 4 - iteration 1
        ok 5 - iteration 2
        ok 6 - iteration 3
    ok 2 - test_rsa_oaep
        # Subtest: test_rsa_security_bit
        1..17
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
        ok 13 - iteration 7
        ok 14 - iteration 8
        ok 15 - iteration 9
        ok 16 - iteration 10
        ok 17 - iteration 11
        ok 18 - iteration 12
        ok 19 - iteration 13
        ok 20 - iteration 14
        ok 21 - iteration 15
        ok 22 - iteration 16
        ok 23 - iteration 17
    ok 3 - test_rsa_security_bit
../../util/wrap.pl ../../test/rsa_test => 0
ok 2 - running rsatest
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in ../../../test/testrsa.pem -noout => 0
ok 3 - pkey -check
# Subtest: pkey conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - pkey conversions -- private key
# Subtest: pkey conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - pkey conversions -- private key PKCS\#8
ok 6 # skip Skipping msblob conversion test
ok 7 # skip Skipping PVK conversion test
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0
ok 8 - rsa -check
# Subtest: rsa conversions -- private key
    1..10
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dd -outform d => 0
    ok 4 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pd -outform d => 0
    ok 5 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dp -outform p => 0
    ok 6 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 9 - rsa conversions -- private key
# Subtest: rsa conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 10 - rsa conversions -- private key PKCS\#8
# Subtest: rsa conversions -- public key
    1..20
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dd -outform d => 0
    ok 5 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pd -outform d => 0
    ok 6 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dp -outform p => 0
    ok 8 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pp -outform p => 0
    ok 9 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 11 - rsa conversions -- public key
# Subtest: rsa conversions -- private key
    1..17
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.pvk -outform pvk => 0
    ok 4 - p -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dd -outform d => 0
    ok 5 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pd -outform d => 0
    ok 6 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkd -outform d => 0
    ok 7 - pvk -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dp -outform p => 0
    ok 8 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pp -outform p => 0
    ok 9 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkp -outform p => 0
    ok 10 - pvk -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dpvk -outform pvk => 0
    ok 11 - d -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.ppvk -outform pvk => 0
    ok 12 - p -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkpvk -outform pvk => 0
    ok 13 - pvk -> pvk
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to pvkp
ok 12 - rsa conversions -- private key
ok
15-test_rsaoaep.t .................. 
# The results of this test will end up in test-runs/test_rsaoaep
1..9
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc1.bin => 0
ok 1 - RSA OAEP Encryption
Public Key operation error
8042FEB6:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87:
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/testrsa2048.pem -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha1' => 1
ok 2 - RSA OAEP Encryption should fail if the message is larger than the rsa modulus
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc1.bin -out dec1.txt => 0
ok 3 - RSA OAEP Decryption
Public Key operation error
8052FFB6:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314:
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1
ok 4 - Incorrect digest for RSA OAEP Decryption
Public Key operation error
8012F5B6:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314:
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1
ok 5 - Incorrect mgf1-digest for RSA OAEP Decryption
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc2.bin => 0
ok 6 - RSA OAEP Encryption should generate different encrypted data
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -in enc2.bin -out dec2.txt => 0
ok 7 - RSA OAEP Decryption with default digests
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -out enc3.bin => 0
ok 8 - RSA OAEP Encryption with default digests
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc3.bin -out dec3.txt => 0
ok 9 - RSA OAEP Decryption with explicit default digests
ok
15-test_rsapss.t ................... 
# The results of this test will end up in test-runs/test_rsapss
1..11
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 1 - openssl dgst -sign [plain RSA key, PSS padding mode, PSS restrictions]
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -out testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0
ok 2 - openssl dgst -sign [plain RSA key, PSS padding mode, no PSS restrictions]
Error signing data
80C2F2B6:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193:
80C2F2B6:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630:
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1
ok 3 - openssl dgst -sign, expect to fail gracefully
Error signing data
8042F3B6:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193:
8042F3B6:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630:
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1
ok 4 - openssl dgst -sign, expect to fail gracefully
Error opening signature file testrsapss.sig
80E2F5B6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb)
80E2F5B6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1
ok 5 - openssl dgst -prverify, expect to fail gracefully
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 6 - openssl dgst -prverify [plain RSA key, PSS padding mode, PSS restrictions]
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:42' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 7 - openssl dgst -sign rsa512bit.pem -sha1 -sigopt rsa_pss_saltlen:max produces 42 bits of PSS salt
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -signature testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0
ok 8 - openssl dgst -prverify [plain RSA key, PSS padding mode, no PSS restrictions]
.......++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' --out rsapss.key => 0
ok 9
writing RSA key
# RSA key ok
# -----BEGIN PRIVATE KEY-----
# MIICdwIBADALBgkqhkiG9w0BAQoEggJjMIICXwIBAAKBgQC7c0oA4t9Bj9qDO3EM
# mxgOj+9AKH3am+9QMleUVtx59nA5hviyUM6oDhTwhUom3NtJuQPixcCbejJkZfu5
# +LXewigg0xK6zPVVeXHie157mIE1pjM3e8PSv2wWMd11EdBETcE448oNi7HXUBCM
# uNWtjWsO5LIDXfS6Gg4CTzryGwIDAQABAoGBALUMloaimiYVzmUATaFyT1sJVHkw
# YtZ51DwuU364Ir099Ijrv1tjRyb0au8gnk1I9hiPtZwbinvhG7jy855dBTLYKFxe
# 0dJZjP6ONJnATP/jTcRnreNToJIgvcqdBsV+wCp/N7KRmCXS1D8OiOUE1QWeyziY
# o9vXKTKQKAmQKcPZAkEA8g1aLty1GGBffWuVw5iWX3FxSaHEp6VVWZti2CfcFphF
# XceRl8BGEul58FWMDnbQl2P2QSOlC68JXqN5VL65xwJBAMZAeYlDWgLl970nxkYP
# fiYRIZKgia1CAwtYOTvM27fcwWfpgF6WJJeD17kRt9tsdld+9aXvtnZ01wOUhivA
# ZQ0CQQC0nO38JcgjplXaelrIFqWuFjIYZVMeXSowsNeyvxtk6L5p2a5z847WMc1B
# XjQh3tqK/JYVyQkwjK2LJqQ0bhSlAkEAsw1MNzKDOxbj9wzTQDeB4XObdMhVUAvM
# oBRgLKhK0PYqH2V+sO69wbIrxVRBT4XYJBHgXqvviXDhOLSNsTokiQJBAKw5WqLS
# fuGABpkgOszBGMty8ISdPL61ldpErr7wYzPt9V2u3BRl14sWaRZjBXHVKQunaobA
# t77sAeGFm/YoFzs=
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl rsa -check -in rsapss.key => 0
ok 10
writing RSA key
unable to write key
80C2FBB6:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309:
../../util/wrap.pl ../../apps/openssl rsa -in ../../../test/recipes/15-test_rsapss_data/negativesaltlen.pem => 1
ok 11
ok
15-test_sha.t ...................... 
# The results of this test will end up in test-runs/test_sha
1..1
    # Subtest: ../../test/sha_test
    1..5
    ok 1 - test_static_sha1
    ok 2 - test_static_sha224
    ok 3 - test_static_sha256
    ok 4 - test_static_sha384
    ok 5 - test_static_sha512
../../util/wrap.pl ../../test/sha_test => 0
ok 1 - running sha_test
ok
20-test_app.t ...................... 
# The results of this test will end up in test-runs/test_app
1..5
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl => 0
ok 1 - Run openssl app with no args
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl help => 0
ok 2 - Run openssl app with help
Invalid command '-wrong'; type "help" for a list.
../../util/wrap.pl ../../apps/openssl -wrong => 1
ok 3 - Run openssl app with incorrect arg
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl -help => 0
ok 4 - Run openssl app with -help
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl --help => 0
ok 5 - Run openssl app with --help
ok
20-test_cli_fips.t ................. skipped: Test only supported in a fips build with security checks
20-test_dgst.t ..................... 
# The results of this test will end up in test-runs/test_dgst
1..13
# Subtest: RSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -out testrsa.sig ../../../test/data.bin => 0
    ok 1 - RSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -signature testrsa.sig ../../../test/data.bin => 0
    ok 2 - RSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data.bin => 0
    ok 3 - RSA: Verify signature with public key
80A2F3B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80A2F3B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data2.bin => 1
    ok 4 - RSA: Expect failure verifying mismatching data
ok 1 - RSA signature generation and verification with `dgst` CLI
# Subtest: RSA signature generation and verification with `sha512` CLI
    1..5
../../util/wrap.pl ../../apps/openssl sha512 -sign ../../../test/testrsa2048.pem -out testrsa2048.sig ../../../test/data.bin => 0
    ok 1 - RSA: Generating signature using sha512 command
Verified OK
../../util/wrap.pl ../../apps/openssl sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 2 - RSA: Verify signature with public key using sha512 command
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -sha512 -prverify ../../../test/testrsa2048.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 3 - RSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 4 - RSA: Verify signature with public key
8032F2B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8032F2B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data2.bin => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 2 - RSA signature generation and verification with `sha512` CLI
# Subtest: DSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testdsa.pem -out testdsa.sig ../../../test/data.bin => 0
    ok 1 - DSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testdsa.pem -signature testdsa.sig ../../../test/data.bin => 0
    ok 2 - DSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data.bin => 0
    ok 3 - DSA: Verify signature with public key
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data2.bin => 1
    ok 4 - DSA: Expect failure verifying mismatching data
ok 3 - DSA signature generation and verification with `dgst` CLI
# Subtest: ECDSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testec-p256.pem -out testec-p256.sig ../../../test/data.bin => 0
    ok 1 - ECDSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testec-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0
    ok 2 - ECDSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0
    ok 3 - ECDSA: Verify signature with public key
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data2.bin => 1
    ok 4 - ECDSA: Expect failure verifying mismatching data
ok 4 - ECDSA signature generation and verification with `dgst` CLI
ok 5 # skip EdDSA is not supported with `dgst` CLI
ok 6 # skip EdDSA is not supported with `dgst` CLI
ok 7 # skip dgst with engine is not supported by this OpenSSL build
# Subtest: HMAC generation with `dgst` CLI
    1..2
../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
ok 8 - HMAC generation with `dgst` CLI
# Subtest: HMAC generation with `dgst` CLI, default digest
    1..2
../../util/wrap.pl ../../apps/openssl dgst -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
ok 9 - HMAC generation with `dgst` CLI, default digest
# Subtest: HMAC generation with `dgst` CLI, key via option
    1..2
hexkey:FFFF: No such file or directory
8072FCB6:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r)
8072FCB6:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300:
../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac -macopt 'hexkey:FFFF' ../../../test/data.bin ../../../test/data.bin => 1
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57))
ok 10 - HMAC generation with `dgst` CLI, key via option
# Subtest: Custom length XOF digest generation with `dgst` CLI
    1..2
../../util/wrap.pl ../../apps/openssl dgst -shake128 -xoflen 64 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - XOF: Check digest value is as expected (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677))
    ok 2 - XOF: Check second digest value is consistent with the first (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677))
ok 11 - Custom length XOF digest generation with `dgst` CLI
# Subtest: SHAKE digest generation with no xoflen set `dgst` CLI
    1..1
../../util/wrap.pl ../../apps/openssl dgst -shake128 ../../../test/data.bin 2> outerr.txt => 0
    ok 1 - Check short digest is output
ok 12 - SHAKE digest generation with no xoflen set `dgst` CLI
# Subtest: signing with xoflen is not supported `dgst` CLI
    1..1
Signing key cannot be specified for XOF
../../util/wrap.pl ../../apps/openssl dgst -shake256 -xoflen 64 -sign ../../../test/testec-p256.pem -out test.sig ../../../test/data.bin => 1
    ok 1 - Generating signature with xoflen should fail
ok 13 - signing with xoflen is not supported `dgst` CLI
ok
20-test_dhparam.t .................. 
# The results of this test will end up in test-runs/test_dhparam
1..21
# Subtest: Read: 1024 bit PKCS3 params, generator 2, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 1 - Read: 1024 bit PKCS3 params, generator 2, PEM file
# Subtest: Read: 1024 bit PKCS3 params, generator 5, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 2 - Read: 1024 bit PKCS3 params, generator 5, PEM file
# Subtest: Read: 2048 bit PKCS3 params, generator 2, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 2048
    ok 4 - Checking generator is correct
ok 3 - Read: 2048 bit PKCS3 params, generator 2, PEM file
# Subtest: Read: 1024 bit X9.42 params, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 4 - Read: 1024 bit X9.42 params, PEM file
# Subtest: Read: 1024 bit PKCS3 params, generator 2, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 5 - Read: 1024 bit PKCS3 params, generator 2, DER file
# Subtest: Read: 1024 bit PKCS3 params, generator 5, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 6 - Read: 1024 bit PKCS3 params, generator 5, DER file
# Subtest: Read: 2048 bit PKCS3 params, generator 2, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 2048
    ok 4 - Checking generator is correct
ok 7 - Read: 2048 bit PKCS3 params, generator 2, DER file
# Subtest: Read: 1024 bit X9.42 params, DER file
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
    1..4
ok 8 - Read: 1024 bit X9.42 params, DER file
# Subtest: Generate: 512 bit PKCS3 params, generator 2, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
................+...................................................+.....+............................................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.pem 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 9 - Generate: 512 bit PKCS3 params, generator 2, PEM file
# Subtest: Generate: 512 bit PKCS3 params, explicit generator 2, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
......+...............+.+..............................................+........................+....................................................+...........................+.+...+....+................................................+...............................................+...........................................+.............................+.......................................................................................................+.................................................................................................................+..........................................................+...........+...............................+.................+................+.................................................+.......................+.................+.......................................................................................+................................................+....+.........................+.................................+.............................................................................+........................................................................................................................+.............+.................................................+........................+.......................................................................................................+...+.................+.....+...............................................+.....................................................................................................................................................+...............................................+..............................................................................................+.........+..................................+..................................................................................................................+.........+.......................................+.......+..............................................+................+.................+........................+......+.............................+............++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-exp2-512.pem -2 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-exp2-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 10 - Generate: 512 bit PKCS3 params, explicit generator 2, PEM file
# Subtest: Generate: 512 bit PKCS3 params, generator 5, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
........+...........+......................................+..............................................+.................................................+....+.........................+..........................+...................................+....................+................................................................+..............+.......+......................+................+..................+.........................................................+...+...............................................................................................+......+........+.......................+.....................................................................................................................................................+.+...............................+..............+.................................+..........................................................................+............+...+..........................................................................................................................................................................................+...............+......+.....................................................................................................+...........................................................................+...........................................+........................................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-5-512.pem -5 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-5-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 11 - Generate: 512 bit PKCS3 params, generator 5, PEM file
# Subtest: Generate: 512 bit PKCS3 params, generator 2, explicit PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
............................................................+.+..............................................................................................+..........+....................................................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.exp.pem -outform PEM 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.exp.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 12 - Generate: 512 bit PKCS3 params, generator 2, explicit PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 0, PEM file
    1..5
Generating DSA parameters, 512 bit long prime
.+..........+...+.....+...+.+.....+...+.........+....+......+...+.....+..+..+.+..+.....+....+.+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
......+.+.+.+.....+...........+.....+.+..+..+.......+.+..+...........+.+..+.......+..............+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.pem -dsaparam 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 13 - Generate: 512 bit X9.42 params, generator 0, PEM file
# Subtest: Generate: 512 bit X9.42 params, explicit generator 2, PEM file
    1..1
Error, generator may not be chosen for DSA parameters
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-exp2-512.pem -2 -dsaparam 512 => 1
    ok 1
ok 14 - Generate: 512 bit X9.42 params, explicit generator 2, PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 5, PEM file
    1..1
Error, generator may not be chosen for DSA parameters
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-5-512.pem -5 -dsaparam 512 => 1
    ok 1
ok 15 - Generate: 512 bit X9.42 params, generator 5, PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 0, DER file
    1..5
Generating DSA parameters, 512 bit long prime
......+............+......+..............+.........+...+......+..........+....+.....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
...............+....................+......+...........+.+...+.+.........+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.der -dsaparam -outform DER 512 => 0
    ok 1
    ok 2 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.der -noout -text -inform DER => 0
    ok 3 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 16 - Generate: 512 bit X9.42 params, generator 0, DER file
ok 17 # skip Skipping tests that are only supported in a fips build with security checks
ok 18 # skip Skipping tests that are only supported in a fips build with security checks
ok 19 # skip Skipping tests that are only supported in a fips build with security checks
ok 20 # skip Skipping tests that are only supported in a fips build with security checks
#     DH Parameters: (1024 bit)
#     P:   
#         00:d6:ed:aa:7c:23:1d:20:b5:10:88:af:50:cf:1e:
#         db:1b:92:80:6d:64:e0:b7:de:b5:69:11:36:f8:df:
#         d2:4f:91:04:a1:9d:b6:46:c2:1f:fd:30:25:c7:6d:
#         d6:fe:2f:0b:55:9e:31:31:4c:14:46:53:13:0a:74:
#         7b:82:f2:a0:3e:56:41:b5:3b:ea:77:65:38:a5:e2:
#         a9:20:8e:c0:7d:6f:fd:44:47:eb:4e:2a:d1:e1:4f:
#         81:70:df:9d:22:e8:28:ba:92:0e:32:d1:91:f6:c1:
#         7e:9c:89:56:b8:31:a9:0c:4c:1d:75:e4:43:10:c7:
#         d9:27:c1:9e:ae:a9:a2:e8:b3
#     G:    2 (0x2)
../../util/wrap.pl ../../apps/openssl dhparam -noout -text < ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem => 0
ok 21 - stdinbuffer input test that uses BIO_gets
ok
20-test_dhparam_check.t ............ 
# The results of this test will end up in test-runs/test_dhparam_check
1..46
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0
ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0
ok 2
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0
ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0
ok 4
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0
ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0
ok 6
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0
ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0
ok 8
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0
ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0
ok 10
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0
ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0
ok 12
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0
ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0
ok 14
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0
ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0
ok 16
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0
ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0
ok 18
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0
ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0
ok 20
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0
ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0
ok 22
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0
ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0
ok 24
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0
ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0
ok 26
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0
ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0
ok 28
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0
ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0
ok 30
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0
ok 31
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0
ok 32
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0
ok 33
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0
ok 34
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0
ok 35
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0
ok 36
Error, invalid parameters generated
8082F0B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1
ok 37
Parameters are invalid
80C2F1B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1
ok 38
Error, invalid parameters generated
80B2F0B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1
ok 39
Parameters are invalid
8012FAB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1
ok 40
Error, invalid parameters generated
8052F3B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1
ok 41
Parameters are invalid
8052F5B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1
ok 42
Error, invalid parameters generated
8032F1B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1
ok 43
Parameters are invalid
8072F8B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1
ok 44
../../util/wrap.pl ../../apps/openssl pkeyparam -text -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem > out.txt => 0
ok 45
ok 46
ok
20-test_enc.t ...................... 
# The results of this test will end up in test-runs/test_enc
../../util/wrap.pl ../../apps/openssl list -cipher-commands => 0
1..96
ok 1 - Running 'openssl list -cipher-commands'
ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 3 - aes-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 4 - aes-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 5 - aes-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 6 - aes-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 7 - aes-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 8 - aes-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 9 - aes-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 10 - aes-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 11 - aes-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 12 - aes-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 13 - aes-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 14 - aes-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0
ok 15 - aria-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0
ok 16 - aria-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0
ok 17 - aria-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0
ok 18 - aria-128-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0
ok 19 - aria-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0
ok 20 - aria-128-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0
ok 21 - aria-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0
ok 22 - aria-128-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0
ok 23 - aria-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0
ok 24 - aria-128-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0
ok 25 - aria-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0
ok 26 - aria-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0
ok 27 - aria-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0
ok 28 - aria-128-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0
ok 29 - aria-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0
ok 30 - aria-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0
ok 31 - aria-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0
ok 32 - aria-192-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0
ok 33 - aria-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0
ok 34 - aria-192-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0
ok 35 - aria-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0
ok 36 - aria-192-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0
ok 37 - aria-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0
ok 38 - aria-192-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0
ok 39 - aria-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0
ok 40 - aria-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0
ok 41 - aria-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0
ok 42 - aria-192-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0
ok 43 - aria-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0
ok 44 - aria-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0
ok 45 - aria-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0
ok 46 - aria-256-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0
ok 47 - aria-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0
ok 48 - aria-256-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0
ok 49 - aria-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0
ok 50 - aria-256-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0
ok 51 - aria-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0
ok 52 - aria-256-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0
ok 53 - aria-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0
ok 54 - aria-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0
ok 55 - aria-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0
ok 56 - aria-256-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 57 - camellia-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 58 - camellia-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 59 - camellia-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 60 - camellia-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 61 - camellia-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 62 - camellia-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 63 - camellia-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 64 - camellia-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 65 - camellia-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 66 - camellia-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 67 - camellia-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 68 - camellia-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 69 - des-ede
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 70 - des-ede base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 71 - des-ede-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 72 - des-ede-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 73 - des-ede-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 74 - des-ede-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 75 - des-ede-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 76 - des-ede-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 77 - des-ede3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 78 - des-ede3 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 79 - des-ede3-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 80 - des-ede3-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 81 - des-ede3-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 82 - des-ede3-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 83 - des-ede3-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 84 - des-ede3-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 85 - des3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 86 - des3 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0
ok 87 - sm4-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0
ok 88 - sm4-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0
ok 89 - sm4-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0
ok 90 - sm4-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0
ok 91 - sm4-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0
ok 92 - sm4-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0
ok 93 - sm4-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0
ok 94 - sm4-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0
ok 95 - sm4-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0
ok 96 - sm4-ofb base64
ok
20-test_enc_more.t ................. 
# The results of this test will end up in test-runs/test_evp_more
../../util/wrap.pl ../../apps/openssl enc -list => 0
1..132
ok 1 - Running 'openssl enc -list'
ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0
ok 3 - aes-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0
ok 4 - aes-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0
ok 5 - aes-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0
ok 6 - aes-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0
ok 7 - aes-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0
ok 8 - aes-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0
ok 9 - aes-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0
ok 10 - aes-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0
ok 11 - aes-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0
ok 12 - aes-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0
ok 13 - aes-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0
ok 14 - aes-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0
ok 15 - aes-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0
ok 16 - aes-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0
ok 17 - aes-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0
ok 18 - aes-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0
ok 19 - aes-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0
ok 20 - aes-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0
ok 21 - aes-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0
ok 22 - aes-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0
ok 23 - aes-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0
ok 24 - aes128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0
ok 25 - aes192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0
ok 26 - aes256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0
ok 27 - aria-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0
ok 28 - aria-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0
ok 29 - aria-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0
ok 30 - aria-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0
ok 31 - aria-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0
ok 32 - aria-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0
ok 33 - aria-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0
ok 34 - aria-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0
ok 35 - aria-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0
ok 36 - aria-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0
ok 37 - aria-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0
ok 38 - aria-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0
ok 39 - aria-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0
ok 40 - aria-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0
ok 41 - aria-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0
ok 42 - aria-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0
ok 43 - aria-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0
ok 44 - aria-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0
ok 45 - aria-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0
ok 46 - aria-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0
ok 47 - aria-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0
ok 48 - aria128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0
ok 49 - aria192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0
ok 50 - aria256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0
ok 51 - bf
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0
ok 52 - bf-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0
ok 53 - bf-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0
ok 54 - bf-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0
ok 55 - bf-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0
ok 56 - blowfish
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0
ok 57 - camellia-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0
ok 58 - camellia-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0
ok 59 - camellia-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0
ok 60 - camellia-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0
ok 61 - camellia-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0
ok 62 - camellia-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0
ok 63 - camellia-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0
ok 64 - camellia-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0
ok 65 - camellia-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0
ok 66 - camellia-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0
ok 67 - camellia-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0
ok 68 - camellia-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0
ok 69 - camellia-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0
ok 70 - camellia-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0
ok 71 - camellia-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0
ok 72 - camellia-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0
ok 73 - camellia-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0
ok 74 - camellia-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0
ok 75 - camellia-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0
ok 76 - camellia-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0
ok 77 - camellia-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0
ok 78 - camellia128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0
ok 79 - camellia192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0
ok 80 - camellia256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0
ok 81 - cast
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0
ok 82 - cast-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0
ok 83 - cast5-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0
ok 84 - cast5-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0
ok 85 - cast5-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0
ok 86 - cast5-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0
ok 87 - chacha20
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0
ok 88 - des
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0
ok 89 - des-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0
ok 90 - des-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0
ok 91 - des-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0
ok 92 - des-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0
ok 93 - des-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0
ok 94 - des-ede
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0
ok 95 - des-ede-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0
ok 96 - des-ede-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0
ok 97 - des-ede-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0
ok 98 - des-ede-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0
ok 99 - des-ede3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0
ok 100 - des-ede3-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0
ok 101 - des-ede3-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0
ok 102 - des-ede3-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0
ok 103 - des-ede3-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0
ok 104 - des-ede3-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0
ok 105 - des-ede3-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0
ok 106 - des-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0
ok 107 - des3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0
ok 108 - desx
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0
ok 109 - desx-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0
ok 110 - rc2
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0
ok 111 - rc2-128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0
ok 112 - rc2-40
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0
ok 113 - rc2-40-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0
ok 114 - rc2-64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0
ok 115 - rc2-64-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0
ok 116 - rc2-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0
ok 117 - rc2-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0
ok 118 - rc2-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0
ok 119 - rc2-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0
ok 120 - rc4
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0
ok 121 - rc4-40
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0
ok 122 - seed
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0
ok 123 - seed-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0
ok 124 - seed-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0
ok 125 - seed-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0
ok 126 - seed-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0
ok 127 - sm4
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0
ok 128 - sm4-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0
ok 129 - sm4-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0
ok 130 - sm4-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0
ok 131 - sm4-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0
ok 132 - sm4-ofb
ok
20-test_kdf.t ...................... 
# The results of this test will end up in test-runs/test_kdf
1..19
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 1 - TLS1-PRF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest MD5-SHA1 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 2 - TLS1-PRF MD5-SHA1
../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -digest SHA256 -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0
ok 3 - HKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -digest SHA256 -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0
ok 4 - PBKDF2 SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 5 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -digest SHA256 -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 6 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -digest SHA224 -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0
ok 7 - SSKDF HASH SHA224
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0
ok 8 - SSHKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 9 - TLS1-PRF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:MD5-SHA1' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 10 - TLS1-PRF MD5-SHA1
../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -kdfopt 'digest:SHA256' -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0
ok 11 - HKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -kdfopt 'digest:SHA256' -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0
ok 12 - PBKDF2 SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 13 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 14 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -kdfopt 'digest:SHA224' -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0
ok 15 - SSKDF HASH SHA224
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0
ok 16 - SSHKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'mac:KMAC128' -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 17 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'mac:HMAC' -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 18 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'pass:password' -kdfopt 'salt:NaCl' -kdfopt 'n:1024' -kdfopt 'r:8' -kdfopt 'p:16' -kdfopt 'maxmem_bytes:10485760' id-scrypt => 0
ok 19 - SCRYPT
ok
20-test_legacy_okay.t .............. 
# The results of this test will end up in test-runs/test_legacy
1..3
../../util/wrap.pl ../../apps/openssl rand -out rand.txt 256 => 0
ok 1 - Generate random file
# SHA2-256(rand.txt)= d8cc3bde324a5d8dff8152bb24adcdc44d4d334c35a271e4bb74043ea8ca9a59
../../util/wrap.pl ../../apps/openssl dgst -sha256 rand.txt => 0
ok 2 - Generate a digest
dgst: Unknown option or message digest: sha256
dgst: Use -help for summary.
80D2F4B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (sha256 : 93), Properties (foo=1)
../../util/wrap.pl ../../apps/openssl dgst -sha256 -propquery foo=1 rand.txt => 1
ok 3 - Fail to generate a digest
ok
20-test_mac.t ...................... 
# The results of this test will end up in test-runs/test_mac
1..26
../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-1.bin HMAC => 0
ok 1 - HMAC SHA1
../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-2.bin HMAC => 0
ok 2 - HMAC SHA1 via -macopt
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-3.bin GMAC => 0
ok 3 - GMAC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-4.bin GMAC => 0
ok 4 - GMAC via -macopt
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -in input-5.bin KMAC128 => 0
ok 5 - KMAC128
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -in input-6.bin KMAC256 => 0
ok 6 - KMAC256
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -in input-7.bin KMAC256 => 0
ok 7 - KMAC256 with xof len of 64
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -in input-8.bin SipHash => 0
ok 8 - SipHash No input
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-9.bin CMAC => 0
ok 9 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-10.bin CMAC => 0
ok 10 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -in input-11.bin Poly1305 => 0
ok 11 - Poly1305 (wrap 2^128)
../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-12.bin -out output-12.bin HMAC => 0
ok 12 - HMAC SHA1
../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-13.bin -out output-13.bin HMAC => 0
ok 13 - HMAC SHA1 via -macopt
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-14.bin -out output-14.bin GMAC => 0
ok 14 - GMAC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-15.bin -out output-15.bin GMAC => 0
ok 15 - GMAC via -macopt
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -binary -in input-16.bin -out output-16.bin KMAC128 => 0
ok 16 - KMAC128
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -binary -in input-17.bin -out output-17.bin KMAC256 => 0
ok 17 - KMAC256
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -binary -in input-18.bin -out output-18.bin KMAC256 => 0
ok 18 - KMAC256 with xof len of 64
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -binary -in input-19.bin -out output-19.bin SipHash => 0
ok 19 - SipHash No input
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-20.bin -out output-20.bin CMAC => 0
ok 20 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-21.bin -out output-21.bin CMAC => 0
ok 21 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -binary -in input-22.bin -out output-22.bin Poly1305 => 0
ok 22 - Poly1305 (wrap 2^128)
EVP_MAC_Init failed
80A2F2B6:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284:
../../util/wrap.pl ../../apps/openssl mac -in input-23.bin KMAC128 => 1
ok 23 - KMAC128 Fail no key
Invalid MAC name KMAC128
mac: Use -help for summary.
8002F1B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown)
../../util/wrap.pl ../../apps/openssl mac -propquery unknown -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -in input-24.bin KMAC128 => 1
ok 24 - KMAC128 Fail unknown property
Parameter unknown 'cipher:AES-128-CBC'
../../util/wrap.pl ../../apps/openssl mac -cipher AES-128-CBC -macopt 'hexkey:00' -in input-25.bin HMAC => 1
ok 25 - HMAC given a cipher
EVP_MAC_final failed
../../util/wrap.pl ../../apps/openssl mac -in input-26.bin SipHash => 1
ok 26 - SipHash Fail no key
ok
20-test_passwd.t ................... 
# The results of this test will end up in test-runs/test_passwd
1..23
../../util/wrap.pl ../../apps/openssl passwd -1 password => 0
ok 1 - BSD style MD5 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -apr1 password => 0
ok 2 - Apache style MD5 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -5 password => 0
ok 3 - SHA256 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -6 password => 0
ok 4 - Apache SHA512 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0
ok 5 - BSD style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0
ok 6 - Apache style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0
ok 7 - AIX style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0
ok 8 - SHA256 password with salt xxxxxxxxxxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0
ok 9 - SHA512 password with salt xxxxxxxxxxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0
ok 10 - SHA256 password with salt saltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0
ok 11 - SHA256 password with salt rounds=10000$saltstringsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0
ok 12 - SHA256 password with salt rounds=5000$toolongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt.  This one even stretches over morethan one line.' => 0
ok 13 - SHA256 password with salt rounds=1400$anotherlongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0
ok 14 - SHA256 password with salt rounds=10$roundstoolow
../../util/wrap.pl ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0
ok 15 - SHA512 password with salt saltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0
ok 16 - SHA512 password with salt rounds=10000$saltstringsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0
ok 17 - SHA512 password with salt rounds=5000$toolongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt.  This one even stretches over morethan one line.' => 0
ok 18 - SHA512 password with salt rounds=1400$anotherlongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0
ok 19 - SHA512 password with salt rounds=10$roundstoolow
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0
ok 20 - SHA256 password with salt rounds=77777$short
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0
ok 21 - SHA256 password with salt rounds=123456$asaltof16chars..
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0
ok 22 - SHA512 password with salt rounds=77777$short
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0
ok 23 - SHA512 password with salt rounds=123456$asaltof16chars..
ok
20-test_pkeyutl.t .................. 
# The results of this test will end up in test-runs/test_pkeyutl
1..12
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.key -out sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0
ok 1 - Sign a piece of data using SM2
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.pem -sigfile sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0
ok 2 - Verify an SM2 signature against a piece of data
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-key.pem -out Ed25519.sig -rawin => 0
ok 3 - Sign a piece of data using Ed25519
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-cert.pem -sigfile Ed25519.sig -rawin => 0
ok 4 - Verify an Ed25519 signature against a piece of data
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-key.pem -out Ed448.sig -rawin => 0
ok 5 - Sign a piece of data using Ed448
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-cert.pem -sigfile Ed448.sig -rawin => 0
ok 6 - Verify an Ed448 signature against a piece of data
# Subtest: RSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - RSA: Generating signature
Could not read private key from ../../../test/testrsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - RSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - RSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - RSA: Verify signature with public key
8052FDB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8052FDB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 7 - RSA CLI signature generation and verification
# Subtest: RSA CLI signature and verification with pkeyopt
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 1 - RSA: Generating signature
Could not read private key from ../../../test/testrsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1
    ok 2 - RSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 3 - RSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 4 - RSA: Verify signature with public key
8072F7B6:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:132:
8072F7B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815:
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 8 - RSA CLI signature and verification with pkeyopt
# Subtest: DSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - DSA: Generating signature
Could not read private key from ../../../test/testdsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -keyform DER -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - DSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsa.pem -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - DSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - DSA: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - DSA: Expect failure verifying mismatching data
ok 9 - DSA CLI signature generation and verification
# Subtest: ECDSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - ECDSA: Generating signature
Could not read private key from ../../../test/testec-p256.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -keyform DER -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - ECDSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testec-p256.pem -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - ECDSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - ECDSA: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - ECDSA: Expect failure verifying mismatching data
ok 10 - ECDSA CLI signature generation and verification
# Subtest: Ed2559 CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -out tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 1 - Ed25519: Generating signature
Could not read private key from ../../../test/tested25519.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -keyform DER -out tested25519.sig -in ../../../test/data.bin -rawin => 1
    ok 2 - Ed25519: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519.pem -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 3 - Ed25519: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 4 - Ed25519: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data2.bin -rawin => 1
    ok 5 - Ed25519: Expect failure verifying mismatching data
ok 11 - Ed2559 CLI signature generation and verification
# Subtest: Ed448 CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -out tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 1 - Ed448: Generating signature
Could not read private key from ../../../test/tested448.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -keyform DER -out tested448.sig -in ../../../test/data.bin -rawin => 1
    ok 2 - Ed448: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448.pem -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 3 - Ed448: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 4 - Ed448: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data2.bin -rawin => 1
    ok 5 - Ed448: Expect failure verifying mismatching data
ok 12 - Ed448 CLI signature generation and verification
ok
20-test_rand_config.t .............. 
# The results of this test will end up in test-runs/test_rand_config
1..7
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 1 - HASH-DRBG SHA2-512/256
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 2 - HASH-DRBG SHA3/512
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 3 - HMAC-DRBG SHA3/256
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 4 - CTR-DRBG AES-128 no DRBG
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 5 - CTR-DRBG AES-256 defaults
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 6 - CTR-DRBG ARIA-128
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 7 - CTR-DRBG ARIA-256
ok
20-test_spkac.t .................... 
# The results of this test will end up in test-runs/test_spkac
1..4
../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-md5.pem => 0
ok 1 - SPKAC MD5
# Netscape SPKI:
#   Public Key Algorithm: rsaEncryption
#     Public-Key: (512 bit)
#     Modulus:
#         00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#         f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#         ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#         ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#         df:c8:ae:5d:3d
#     Exponent: 65537 (0x10001)
#   Signature Algorithm: md5WithRSAEncryption
#       28:05:01:12:2d:2d:27:68:68:c3:51:6a:33:2a:68:83:fa:b8:
#       89:ce:7b:97:69:d4:2f:a8:11:aa:b7:4b:e6:3f:4b:6c:8f:2f:
#       f1:ba:67:ce:f9:91:89:71:81:2c:1c:a7:41:21:22:4c:9e:82:
#       2b:11:ce:a6:fc:ed:f0:ea:3c:78
../../util/wrap.pl ../../apps/openssl spkac -in spkac-md5.pem => 0
ok 2 - SPKAC MD5 verify
../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-sha256.pem -digest sha256 => 0
ok 3 - SPKAC SHA256
# Netscape SPKI:
#   Public Key Algorithm: rsaEncryption
#     Public-Key: (512 bit)
#     Modulus:
#         00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#         f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#         ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#         ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#         df:c8:ae:5d:3d
#     Exponent: 65537 (0x10001)
#   Signature Algorithm: sha256WithRSAEncryption
#       9f:1b:24:9f:05:9f:13:e9:de:f2:b7:8a:73:8d:92:53:a3:35:
#       e4:e2:89:b9:49:12:64:63:b3:8a:d8:ce:01:2b:20:d6:84:63:
#       ff:27:c8:f6:56:85:79:fa:f9:cf:bf:c6:c8:ed:d7:78:98:91:
#       94:b2:3f:e2:a1:32:cc:b3:72:56
../../util/wrap.pl ../../apps/openssl spkac -in spkac-sha256.pem => 0
ok 4 - SPKAC SHA256 verify
ok
25-test_crl.t ...................... 
# The results of this test will end up in test-runs/test_crl
1..10
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: crl conversions
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - crl conversions
    # Subtest: ../../test/crltest
    1..6
    ok 1 - test_no_crl
    ok 2 - test_basic_crl
    ok 3 - test_bad_issuer_crl
    ok 4 - test_known_critical_crl
        # Subtest: test_unknown_critical_crl
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 5 - test_unknown_critical_crl
    ok 6 - test_reuse_crl
../../util/wrap.pl ../../test/crltest => 0
ok 3
../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0
ok 4
../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0
ok 5
../../util/wrap.pl ../../apps/openssl crl -noout -hash -in ../../../test/testcrl.pem => 0
ok 6
../../util/wrap.pl ../../apps/openssl crl -hash -noout < ../../../test/testcrl.pem => 0
ok 7 - crl piped input test
Could not read CRL from ../../../test/certs/cyrillic_crl.pem
Unable to load CRL
../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform DER -out cyrillic_crl.out -nameopt utf8 => 1
ok 8
../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform PEM -out cyrillic_crl.out -nameopt utf8 => 0
ok 9
ok 10 - Comparing utf8 output
ok
25-test_d2i.t ...................... 
# The results of this test will end up in test-runs/test_d2i
1..14
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0
ok 1 - Running d2i_test bad_cert.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0
ok 2 - Running d2i_test bad_generalname.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0
ok 3 - Running d2i_test bad_bio.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0
ok 4 - Running d2i_test high_tag.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0
ok 5 - Running d2i_test high_tag.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0
ok 6 - Running d2i_test int0.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0
ok 7 - Running d2i_test int1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0
ok 8 - Running d2i_test intminus1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0
ok 9 - Running d2i_test int0.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0
ok 10 - Running d2i_test int1.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0
ok 11 - Running d2i_test intminus1.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0
ok 12 - Running d2i_test bad-int-pad0.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0
ok 13 - Running d2i_test bad-int-padminus1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0
ok 14 - Running d2i_test bad-cms.der CMS ContentInfo
ok
25-test_eai_data.t ................. 
# The results of this test will end up in test-runs/test_eai_data
1..12
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/ascii_leaf.pem -noout -out sanout-1.tmp => 0
ok 2
ok 3 - Comparing othername for ASCII domain
../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/utf8_leaf.pem -noout -out sanout-2.tmp => 0
ok 4
ok 5 - Comparing othername for IDN domain
# ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 学生@elementary.school.example.com -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0
ok 6
# ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 医生@大学.example.com -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0
ok 7
# ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0
ok 8
# ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0
ok 9
C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Bob - utf8 Domain
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 2
ok 10
C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Alice Ascii Domain
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 2
ok 11
CN = EE
error 63 at 0 depth lookup: email address mismatch
error ../../../test/certs/bad-othername-namec.pem: verification failed
8012F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8012F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/certs/bad-othername-namec.pem -partial_chain -no_check_time -verify_email foo@example.com ../../../test/certs/bad-othername-namec.pem => 2
ok 12
ok
25-test_pkcs7.t .................... 
# The results of this test will end up in test-runs/test_pkcs7
1..4
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: pkcs7 conversions -- pkcs7
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - pkcs7 conversions -- pkcs7
# Subtest: pkcs7 conversions -- pkcs7d
    1..9
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing p to dp
    ok 9 - comparing p to pp
ok 3 - pkcs7 conversions -- pkcs7d
# -----BEGIN PKCS7-----
# MAsGCSqGSIb3DQEHAg==
# -----END PKCS7-----
../../util/wrap.pl ../../apps/openssl pkcs7 -in ../../../test/recipes/25-test_pkcs7_data/malformed.pkcs7 => 0
ok 4
ok
25-test_req.t ...................... 
"my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 469.
"my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 472.
# The results of this test will end up in test-runs/test_req
1..44
ok 1 - require '../../../test/recipes/tconversion.pl';
# There should be a 2 sequences of .'s and some +'s.
# There should not be more that at most 80 per line
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0
ok 2
Duplicate extension: subjectAltName=DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1
ok 3
Duplicate extension:  subjectAltName=DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1
ok 4
Duplicate extension: subjectAltName    =DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName    =DNS:example.com' => 1
ok 5
Duplicate extension: subjectAltName    =DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName    =DNS:example.com' => 1
ok 6
Must provide a signature key using -key or provide -CA / -CAkey
../../util/wrap.pl ../../apps/openssl req -x509 -in ../../../test/certs/x509-check.csr -out testreq.pem => 1
ok 7
# Subtest: generating alt certificate requests with RSA
    1..3
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0
    ok 2 - Verifying signature on request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -verify -in testreq-rsa.pem -noout => 0
    ok 3 - Verifying signature on request
ok 8 - generating alt certificate requests with RSA
# Subtest: generating certificate requests with RSA
    1..8
Could not read private key from ../../../test/testrsa.pem
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform DER => 1
    ok 1 - Checking that mismatching keyform fails
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform PEM => 0
    ok 2 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0
    ok 3 - Verifying signature on request
Modulus=# AADB7AA92E464F15711996166B4FF8BBE2301DFEE9D8B3596DC3C1A7DFCE7C87180170509FC84EFD17B5BB02CA5DD0A3228686B380CB746F3CAE4CDFC8AE5D3D
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -modulus -in testreq-rsa.pem -noout => 0
    ok 4 - Printing a modulus of the request key
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_pem.pem -utf8 -key ../../../test/testrsa_withattrs.pem => 0
    ok 5 - Generating request from a key with extra attributes - PEM
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_pem.pem -noout => 0
    ok 6 - Verifying signature on request from a key with extra attributes - PEM
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_der.pem -utf8 -key ../../../test/testrsa_withattrs.der -keyform DER => 0
    ok 7 - Generating request from a key with extra attributes - PEM
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_der.pem -noout => 0
    ok 8 - Verifying signature on request from a key with extra attributes - PEM
ok 9 - generating certificate requests with RSA
# Subtest: generating certificate requests with RSA-PSS
    1..12
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss.pem -utf8 -key ../../../test/testrsapss.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss.pem -noout => 0
    ok 2 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss2.pem -utf8 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-1' -key ../../../test/testrsapss.pem => 0
    ok 3 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss2.pem -noout => 0
    ok 4 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand.pem -utf8 -sigopt 'rsa_padding_mode:pss' -key ../../../test/testrsapssmandatory.pem => 0
    ok 5 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand.pem -noout => 0
    ok 6 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand2.pem -utf8 -sigopt 'rsa_pss_saltlen:100' -key ../../../test/testrsapssmandatory.pem => 0
    ok 7 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand2.pem -noout => 0
    ok 8 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_padding_mode:pkcs1"
80B2F7B6:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1245:PKCS#1 padding not allowed with RSA-PSS
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_padding_mode:pkcs1' -key ../../../test/testrsapss.pem => 1
    ok 9 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_pss_saltlen:-4"
80D2F8B6:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1286:
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_pss_saltlen:-4' -key ../../../test/testrsapss.pem => 1
    ok 10 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_pss_saltlen:10"
8002F3B6:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1312:Should be more than 64, but would be set to 10
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sigopt 'rsa_pss_saltlen:10' -key ../../../test/testrsapssmandatory.pem => 1
    ok 11 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
80D2F2B6:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144:
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sha256 -key ../../../test/testrsapssmandatory.pem => 1
    ok 12 - Generating request with expected failure
ok 10 - generating certificate requests with RSA-PSS
# Subtest: generating certificate requests with DSA
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-dsa.pem -utf8 -key ../../../test/testdsa.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-dsa.pem -noout => 0
    ok 2 - Verifying signature on request
ok 11 - generating certificate requests with DSA
# Subtest: generating certificate requests with ECDSA
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ec.pem -utf8 -key ../../../test/testec-p256.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ec.pem -noout => 0
    ok 2 - Verifying signature on request
ok 12 - generating certificate requests with ECDSA
# Subtest: generating certificate requests with Ed25519
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed25519.pem -utf8 -key ../../../test/tested25519.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed25519.pem -noout => 0
    ok 2 - Verifying signature on request
ok 13 - generating certificate requests with Ed25519
# Subtest: generating certificate requests with Ed448
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed448.pem -utf8 -key ../../../test/tested448.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed448.pem -noout => 0
    ok 2 - Verifying signature on request
ok 14 - generating certificate requests with Ed448
# Subtest: generating certificate requests
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -key ../../../test/certs/ee-key.pem -new -out testreq.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0
    ok 2 - Verifying signature on request
ok 15 - generating certificate requests
# Subtest: generating SM2 certificate requests
    1..4
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'distid:1234567812345678' -out testreq-sm2.pem -sm3 => 0
    ok 1 - Generating SM2 certificate request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'distid:1234567812345678' -sm3 => 0
    ok 2 - Verifying signature on SM2 certificate request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'hexdistid:DEADBEEF' -out testreq-sm2.pem -sm3 => 0
    ok 3 - Generating SM2 certificate request with hex id
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'hexdistid:DEADBEEF' -sm3 => 0
    ok 4 - Verifying signature on SM2 certificate request
ok 16 - generating SM2 certificate requests
# Subtest: req conversions
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 17 - req conversions
# Subtest: req conversions -- testreq2
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 18 - req conversions -- testreq2
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -out self-signed_v1_CA_no_KIDs.pem -key ../../../test/certs/ca-key.pem => 0
ok 19 - generate self-signed_v1_CA_no_KIDs.pem
No extensions in certificate
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v1_CA_no_KIDs.pem -out cert_n_different_exts.out => 0
ok 20 - self-signed_v1_CA_no_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -out self-signed_v3_CA_default_SKID.pem -key ../../../test/certs/ca-key.pem => 0
ok 21 - generate self-signed_v3_CA_default_SKID.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0
ok 22 - self-signed_v3_CA_default_SKID.pem should contain Subject Key Identifier
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0
ok 23 - self-signed_v3_CA_default_SKID.pem should not contain Authority Key Identifier
# self-signed_v3_CA_default_SKID.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain self-signed_v3_CA_default_SKID.pem => 0
ok 24 - strict verify allow self-signed_v3_CA_default_SKID.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = none' -out self-signed_v3_CA_no_SKID.pem -key ../../../test/certs/ca-key.pem => 0
ok 25 - generate self-signed_v3_CA_no_SKID.pem
No extensions in certificate
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_no_SKID.pem -out cert_n_different_exts.out => 0
ok 26 - self-signed_v3_CA_no_SKID.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = hash' -addext 'authorityKeyIdentifier = keyid:always' -out self-signed_v3_CA_both_KIDs.pem -key ../../../test/certs/ca-key.pem => 0
ok 27 - generate self-signed_v3_CA_both_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_both_KIDs.pem -out cert_n_different_exts.out => 0
ok 28 - self-signed_v3_CA_both_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 3 different lines
# self-signed_v3_CA_both_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_both_KIDs.pem -partial_chain self-signed_v3_CA_both_KIDs.pem => 0
ok 29 - strict verify allow self-signed_v3_CA_both_KIDs.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = keyCertSign' -out self-signed_v3_EE_wrong_keyUsage.pem -key ../../../test/certs/ee-key.pem => 0
ok 30 - generate self-signed_v3_EE_wrong_keyUsage.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -key ../../../test/certs/ee-key.pem -out v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 31 - generate v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0
ok 32 - v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines
# v3_EE_default_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_default_KIDs.pem => 0
ok 33 - strict verify allow v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'authorityKeyIdentifier = none' -key ../../../test/certs/ee-key.pem -out v3_EE_no_AKID.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 34 - generate v3_EE_no_AKID.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0
ok 35 - v3_EE_no_AKID.pem should contain Subject Key Identifier
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0
ok 36 - v3_EE_no_AKID.pem should not contain Authority Key Identifier
CN = EE
error 85 at 0 depth lookup: Missing Authority Key Identifier
error v3_EE_no_AKID.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_no_AKID.pem => 2
ok 37 - strict verify allow v3_EE_no_AKID.pem
Warning: No -copy_extensions given; ignoring any extensions in the request
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -in ../../../test/certs/x509-check.csr -out self-issued_v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 38 - generate self-issued_v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-issued_v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0
ok 39 - self-issued_v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines
# self-issued_v3_EE_default_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-issued_v3_EE_default_KIDs.pem -partial_chain self-issued_v3_EE_default_KIDs.pem => 0
ok 40 - strict verify allow self-issued_v3_EE_default_KIDs.pem
Warning: No -copy_extensions given; ignoring any extensions in the request
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -out self-signed_CA_no_keyUsage.pem -key ../../../test/certs/ca-key.pem => 0
ok 41 - generate self-signed_CA_no_keyUsage.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_no_keyUsage.pem -out cert_contains.out => 0
ok 42 - self-signed_CA_no_keyUsage.pem should not contain Key Usage
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -copy_extensions copy -out self-signed_CA_with_keyUsages.pem -key ../../../test/certs/ca-key.pem => 0
ok 43 - generate self-signed_CA_with_keyUsages.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_with_keyUsages.pem -out cert_contains.out => 0
ok 44 - self-signed_CA_with_keyUsages.pem should contain Key Usage
ok
25-test_rusext.t ................... 
# The results of this test will end up in test-runs/test_rusext
1..5
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.msb -nameopt esc_msb -certopt no_pubkey => 0
ok 2
ok 3 - Comparing esc_msb output
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.utf8 -nameopt utf8 -certopt no_pubkey => 0
ok 4
ok 5 - Comparing utf8 output
ok
25-test_sid.t ...................... 
# The results of this test will end up in test-runs/test_sid
1..2
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: sid conversions
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - sid conversions
ok
25-test_verify.t ................... 
# The results of this test will end up in test-runs/test_verify
1..164
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 1 - accept compat trust
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 2 - fail trusted non-ca root
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 3 - fail server trust non-ca root
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 4 - fail wildcard trust non-ca root
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 5 - fail wrong root key
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 6 - fail wrong root DN
# ../../../test/certs/ee-cert-noncrit-unknown-ext.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-noncrit-unknown-ext.pem => 0
ok 7 - accept non-critical unknown extension
CN = server.example
error 34 at 0 depth lookup: unhandled critical extension
error ../../../test/certs/ee-cert-crit-unknown-ext.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-crit-unknown-ext.pem => 2
ok 8 - reject critical unknown extension
# ../../../test/certs/ee-cert-ocsp-nocheck.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-ocsp-nocheck.pem => 0
ok 9 - accept critical OCSP No Check
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 10 - accept server purpose
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 11 - fail client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 12 - accept server trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 13 - accept server trust with server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 14 - accept server trust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 15 - accept wildcard trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 16 - accept wildcard trust with server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 17 - accept wildcard trust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 18 - accept client mistrust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 19 - accept client mistrust with server purpose
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 20 - fail client mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 21 - fail client trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 22 - fail client trust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 23 - fail client trust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 24 - fail rejected EKU
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 25 - fail server mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 26 - fail server mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 27 - fail wildcard mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 28 - fail wildcard mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 29 - fail wildcard mistrust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 30 - accept trusted-first path
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 31 - accept trusted-first path with server trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 32 - fail trusted-first path with server mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 33 - fail trusted-first path with client trust
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2
ok 34 - fail non-CA untrusted intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2
ok 35 - fail non-CA untrusted intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2
ok 36 - fail non-CA trust-store intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2
ok 37 - fail non-CA trust-store intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 38 - fail non-CA server trust intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2
ok 39 - fail non-CA wildcard trust intermediate
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2
ok 40 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2
ok 41 - fail wrong intermediate CA DN
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2
ok 42 - fail wrong intermediate CA issuer
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
8062F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8062F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
8062F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8062F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
8062F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8062F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 43 - fail untrusted partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 44 - accept trusted partial chain
CN = CA
error 10 at 1 depth lookup: certificate has expired
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-expired.pem ../../../test/certs/ee-cert.pem => 2
ok 45 - reject expired trusted partial chain
CN = Root CA
error 10 at 2 depth lookup: certificate has expired
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-expired.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 46 - reject expired trusted root
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 47 - accept partial chain with server purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 48 - fail partial chain with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 49 - accept server trust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 50 - accept server trust client purpose partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 51 - accept client mistrust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0
ok 52 - accept wildcard trust partial chain
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
8062FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8062FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
8062FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8062FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
8062FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8062FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 53 - fail untrusted partial issuer with ignored server trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 54 - fail server mistrust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 55 - fail client trust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2
ok 56 - fail wildcard mistrust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 57 - accept server trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 58 - accept wildcard trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 59 - accept server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 60 - accept server trust and purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 61 - accept wildcard trust and server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 62 - accept client mistrust and server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 63 - accept server trust and client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 64 - accept wildcard trust and client purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 65 - fail client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 66 - fail wildcard mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 67 - fail server mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 68 - fail client trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 69 - fail client trust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 70 - fail client trust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 71 - fail server mistrust and client purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 72 - fail client mistrust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 73 - fail server mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 74 - fail wildcard mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 75 - fail wildcard mistrust and client purpose
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0
ok 76 - accept client chain
CN = server.example
error 26 at 0 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-client.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2
ok 77 - fail server leaf purpose
CN = server.example
error 26 at 0 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 78 - fail client leaf purpose
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2
ok 79 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-name2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2
ok 80 - fail wrong intermediate CA DN
CN = server.example
error 10 at 0 depth lookup: certificate has expired
error ../../../test/certs/ee-expired.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2
ok 81 - fail expired leaf
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 82 - accept last-resort direct leaf match
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0
ok 83 - accept last-resort direct leaf match
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2
ok 84 - fail last-resort direct leaf non-match
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 85 - accept direct match with server trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 86 - fail direct match with server mistrust
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0
ok 87 - accept direct match with client trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../../test/certs/ee-client.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2
ok 88 - reject direct match with client mistrust
# ../../../test/certs/ee-pathlen.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 0
ok 89 - accept non-ca with pathlen:0 by default
CN = server.example
error 80 at 0 depth lookup: Path length invalid for non-CA cert
CN = server.example
error 81 at 0 depth lookup: Path length given without key usage keyCertSign
error ../../../test/certs/ee-pathlen.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -x509_strict -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 2
ok 90 - reject non-ca with pathlen:0 with strict flag
CN = server.example, CN = proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error ../../../test/certs/pc1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2
ok 91 - fail to accept proxy cert without -allow_proxy_certs
# ../../../test/certs/pc1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0
ok 92 - accept proxy cert 1
# ../../../test/certs/pc2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0
ok 93 - accept proxy cert 2
CN = server.example, CN = proxy 3
error 72 at 0 depth lookup: proxy subject name violation
error ../../../test/certs/bad-pc3-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2
ok 94 - fail proxy cert with incorrect subject
CN = server.example, CN = proxy 1
error 38 at 1 depth lookup: proxy path length constraint exceeded
error ../../../test/certs/bad-pc4-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2
ok 95 - fail proxy cert with incorrect pathlen
# ../../../test/certs/pc5-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0
ok 96 - accept proxy cert missing proxy policy
Could not open file or uri for loading certificate file from ../../../test/certs/pc6-cert.pem
80D2F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
80D2F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../test/certs/pc6-cert.pem)
Unable to load certificate file
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2
ok 97 - failed proxy cert where last CN was added as a multivalue RDN component
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 98 - accept RSA 2048 chain at auth level 2
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 99 - reject RSA 2048 root at auth level 3
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0
ok 100 - accept RSA 768 root at auth level 0
CN = Root CA
error 67 at 2 depth lookup: CA certificate key too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2
ok 101 - reject RSA 768 root at auth level 1
# ../../../test/certs/ee-cert-768i.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0
ok 102 - accept RSA 768 intermediate at auth level 0
CN = CA
error 67 at 1 depth lookup: CA certificate key too weak
error ../../../test/certs/ee-cert-768i.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2
ok 103 - reject RSA 768 intermediate at auth level 1
# ../../../test/certs/ee-cert-768.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0
ok 104 - accept RSA 768 leaf at auth level 0
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../../test/certs/ee-cert-768.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2
ok 105 - reject RSA 768 leaf at auth level 1
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 106 - accept md5 self-signed TA at auth level 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0
ok 107 - accept md5 intermediate TA at auth level 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0
ok 108 - accept md5 intermediate at auth level 0
CN = CA
error 68 at 1 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2
ok 109 - reject md5 intermediate at auth level 1
# ../../../test/certs/ee-cert-md5.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0
ok 110 - accept md5 leaf at auth level 0
CN = server.example
error 68 at 0 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-cert-md5.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2
ok 111 - reject md5 leaf at auth level 1
CN = server.example
error 94 at 0 depth lookup: Certificate public key has explicit ECC parameters
error ../../../test/certs/ee-cert-ec-explicit.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-explicit.pem => 2
ok 112 - reject explicit curve leaf with named curve intermediate
CN = CA
error 94 at 1 depth lookup: Certificate public key has explicit ECC parameters
error ../../../test/certs/ee-cert-ec-named-explicit.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-explicit.pem ../../../test/certs/ee-cert-ec-named-explicit.pem => 2
ok 113 - reject named curve leaf with explicit curve intermediate
# ../../../test/certs/ee-cert-ec-named-named.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-named-named.pem => 0
ok 114 - accept named curve leaf with named curve intermediate
ok 115 # skip EC is not supported or FIPS is disabled
ok 116 # skip EC is not supported or FIPS is disabled
ok 117 # skip EC is not supported or FIPS is disabled
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 118 - accept chain with verify_depth 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 119 - accept chain with verify_depth 1
CN = CA
error 22 at 1 depth lookup: certificate chain too long
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 120 - reject chain with verify_depth 0
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0
ok 121 - accept md5 intermediate TA with verify_depth 0
# ../../../test/certs/alt1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0
ok 122 - Name Constraints everything permitted
# ../../../test/certs/alt2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0
ok 123 - Name Constraints nothing excluded
# ../../../test/certs/alt3-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0
ok 124 - Name Constraints nested test all permitted
# ../../../test/certs/goodcn1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0
ok 125 - Name Constraints CNs permitted
# ../../../test/certs/goodcn2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn2-cert.pem => 0
ok 126 - Name Constraints CNs permitted - no SAN extension
O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badcn1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2
ok 127 - Name Constraints CNs not permitted
O = Bad NC Test Certificate 3
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2
ok 128 - Name Constraints hostname not permitted
O = Bad NC Test Certificate 2
error 48 at 0 depth lookup: excluded subtree violation
error ../../../test/certs/badalt2-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2
ok 129 - Name Constraints hostname excluded
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt3-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2
ok 130 - Name Constraints email address not permitted
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt4-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2
ok 131 - Name Constraints subject email address not permitted
O = Bad NC Test Certificate 5
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt5-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2
ok 132 - Name Constraints IP address not permitted
O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt6-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2
ok 133 - Name Constraints CN hostname not permitted
O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt7-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2
ok 134 - Name Constraints CN BMPSTRING hostname not permitted
O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt8-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2
ok 135 - Name constraints nested DNS name not permitted 1
O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt9-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2
ok 136 - Name constraints nested DNS name not permitted 2
O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs
error 48 at 0 depth lookup: excluded subtree violation
error ../../../test/certs/badalt10-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2
ok 137 - Name constraints nested DNS name excluded
O = NC email in othername Test Certificate
error 51 at 0 depth lookup: unsupported name constraint type
error ../../../test/certs/bad-othername-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/nccaothername-cert.pem ../../../test/certs/bad-othername-cert.pem => 2
ok 138 - CVE-2022-4203 type confusion test
CN = EE
error 53 at 0 depth lookup: unsupported or invalid name syntax
error ../../../test/certs/bad-othername-namec.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -attime 1623060000 -trusted ../../../test/certs/bad-othername-namec-inter.pem ../../../test/certs/bad-othername-namec.pem => 2
ok 139 - Name constraints bad othername name constraint
# ../../../test/certs/ee-pss-sha1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0
ok 140 - Accept PSS signature using SHA1 at auth level 0
# ../../../test/certs/ee-pss-sha256-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0
ok 141 - CA with PSS signature using SHA256
CN = PSS-SHA1
error 68 at 0 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2
ok 142 - Reject PSS signature using SHA1 and auth level 1
# ../../../test/certs/ee-pss-sha256-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0
ok 143 - PSS signature using SHA256 and auth level 2
# ../../../test/certs/ee-pss-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-cert.pem => 0
ok 144 - CA PSS signature
CN = EE-PSS-wrong1.5
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-pss-wrong1.5-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-wrong1.5-cert.pem => 2
ok 145 - CA producing regular PKCS\#1 v1.5 signature with PSA-PSS key
CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names1.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2
ok 146 - Too many names and constraints to check (1)
CN = t0.test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2
ok 147 - Too many names and constraints to check (2)
CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names3.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2
ok 148 - Too many names and constraints to check (3)
# ../../../test/certs/some-names1.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0
ok 149 - Not too many names and constraints to check (1)
# ../../../test/certs/some-names2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0
ok 150 - Not too many names and constraints to check (2)
# ../../../test/certs/some-names2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0
ok 151 - Not too many names and constraints to check (3)
# ../../../test/certs/root-cert-rsa2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -check_ss_sig -trusted ../../../test/certs/root-cert-rsa2.pem ../../../test/certs/root-cert-rsa2.pem => 0
ok 152 - Public Key Algorithm rsa instead of rsaEncryption
# ../../../test/certs/ee-self-signed.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -attime 1593565200 -trusted ../../../test/certs/ee-self-signed.pem ../../../test/certs/ee-self-signed.pem => 0
ok 153 - accept trusted self-signed EE cert excluding key usage keyCertSign
# ../../../test/certs/ee-ss-with-keyCertSign.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ss-with-keyCertSign.pem ../../../test/certs/ee-ss-with-keyCertSign.pem => 0
ok 154 - accept trusted self-signed EE cert with key usage keyCertSign also when strict
# ../../../test/certs/ee-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0
ok 155 - accept X25519 EE cert issued by trusted Ed25519 self-signed CA cert
CN = IETF Test Demo
error 85 at 0 depth lookup: Missing Authority Key Identifier
CN = IETF Test Demo
error 89 at 1 depth lookup: Basic Constraints of CA cert not marked critical
CN = IETF Test Demo
error 92 at 1 depth lookup: CA cert does not include key usage extension
error ../../../test/certs/ee-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -x509_strict -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2
ok 156 - reject X25519 EE cert in strict mode since AKID is missing
CN = IETF Test Demo
error 18 at 0 depth lookup: self-signed certificate
error ../../../test/certs/root-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/root-ed25519.pem => 2
ok 157 - fail Ed25519 CA and EE certs swapped
# ../../../test/certs/root-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/root-ed25519.pem => 0
ok 158 - accept trusted Ed25519 self-signed CA cert
CN = IETF Test Demo
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2
ok 159 - fail trusted Ed25519-signed self-issued X25519 cert
# ../../../test/certs/ee-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0
ok 160 - accept last-resort direct leaf match Ed25519-signed self-issued cert
# ../../../test/certs/sm2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'distid:1234567812345678' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0
ok 161 - SM2 ID test
# ../../../test/certs/sm2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'hexdistid:31323334353637383132333435363738' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0
ok 162 - SM2 hex ID test
# ../../../test/certs/root-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -trusted certplusrsa.pem ../../../test/certs/root-cert.pem => 0
ok 163 - Mixed cert + key file test
# ../../../test/certs/root-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -trusted rsapluscert.pem ../../../test/certs/root-cert.pem => 0
ok 164 - Mixed key + cert file test
ok
25-test_verify_store.t ............. 
# The results of this test will end up in test-runs/test_verify_store
1..10
-----
../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -keyout keyCA.ss => 0
ok 1 - make cert request
Warning: ignoring -CAcreateserial option since -CA option is not given
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ca -in reqCA.ss -out certCA.ss -signkey keyCA.ss -extfile ../../../test/ca-and-certs.cnf => 0
ok 2 - convert request into self-signed cert
../../util/wrap.pl ../../apps/openssl x509 -x509toreq -in certCA.ss -out req2CA.ss -signkey keyCA.ss => 0
ok 3 - convert cert into a cert request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in reqCA.ss => 0
ok 4 - verify request 1
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in req2CA.ss => 0
ok 5 - verify request 2
# certCA.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certCA.ss => 0
ok 6 - verify signature
-----
../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqU.ss -key ../../../test/certs/ee-key.pem -keyout keyU.ss => 0
ok 7 - make a user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ee -in reqU.ss -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf => 0
ok 8 - sign user cert request
# certU.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certU.ss => 0
ok 9
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# notBefore=Feb 13 18:59:56 2023 GMT
# notAfter=Mar 15 18:59:56 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -subject -issuer -startdate -enddate -noout -in certU.ss => 0
ok 10 - Certificate details
ok
25-test_x509.t ..................... 
# The results of this test will end up in test-runs/test_x509
1..28
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.msb -nameopt esc_msb => 0
ok 2
ok 3 - Comparing esc_msb output with cyrillic.msb
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.utf8 -nameopt utf8 => 0
ok 4
ok 5 - Comparing utf8 output with cyrillic.utf8
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/shibboleth.pfx -out out.pem -passin 'pass:σύνθημα γνώρισμα' => 0
ok 6
Could not read certificate from ../../../test/certs/cyrillic.pem
Unable to load certificate
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform DER -out cyrillic.der -outform DER => 1
ok 7 - Checking failure of mismatching -inform DER
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform PEM -out cyrillic.der -outform DER => 0
ok 8 - Conversion to DER
Could not read certificate from cyrillic.der
Unable to load certificate
../../util/wrap.pl ../../apps/openssl x509 -in cyrillic.der -inform PEM -out cyrillic.der -outform DER => 1
ok 9 - Checking failure of mismatching -inform PEM
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/certs/ca-key.pem -pubout -out ca-pubkey.pem => 0
../../util/wrap.pl ../../apps/openssl x509 -new -force_pubkey ca-pubkey.pem -subj /CN=CA -extfile ../../../test/v3_ca_exts.cnf -signkey ../../../test/certs/serverkey.pem -out self-issued.out => 0
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -no_check_time -trusted self-issued.out -partial_chain ../../../test/certs/ee-cert.pem => 0
ok 10
# Subtest: x509 -- x.509 v1 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 11 - x509 -- x.509 v1 certificate
# Subtest: x509 -- first x.509 v3 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 12 - x509 -- first x.509 v3 certificate
# Subtest: x509 -- second x.509 v3 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 13 - x509 -- second x.509 v3 certificate
# Subtest: x509 -- pathlen
        # Subtest: ../../test/v3ext
        1..6
        ok 1 - test_pathlen
        ok 2 - test_asid
        ok 3 - test_addr_ranges
        ok 4 - test_ext_syntax
        ok 5 - test_addr_fam_len
        ok 6 - test_addr_subset
../../util/wrap.pl ../../test/v3ext ../../../test/certs/pathlen.pem => 0
    ok 1
    1..1
ok 14 - x509 -- pathlen
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in ../../../test/certs/fake-gp.pem -out cert_contains.out => 0
ok 15 - x500 -- subjectAltName: ../../../test/certs/fake-gp.pem should contain 2.16.528.1.1003.1.3.5.5.2-1-0000006666-Z-12345678-01.015-12345678
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/root-cert.pem -outform http 2> out.txt => 1
Bad output format specified for outfile
ok 16 - load root-cert errors
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' 2> out.txt => 1
Could not read certificate from ../../../test/certs/v3-certs-RC2.p12
8072FAB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC2-40-CBC : 0), Properties ()
Unable to load certificate
ok 17 - load v3-certs-RC2 no asn1 errors
ok 18 # skip sm2 not disabled
# notBefore=Dec 12 20:16:50 2020 GMT
# notAfter=Dec 13 20:16:50 2120 GMT
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt rfc_822 -in ../../../test/certs/ca-cert.pem => 0
ok 19 - Run with rfc_8222 -dateopt format
# notBefore=2020-12-12 20:16:50Z
# notAfter=2120-12-13 20:16:50Z
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt iso_8601 -in ../../../test/certs/ca-cert.pem => 0
ok 20 - Run with iso_8601 -dateopt format
Invalid date format: invalid_format
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt invalid_format -in ../../../test/certs/ca-cert.pem => 1
ok 21 - Run with invalid -dateopt format
.....+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.........+......+.................+...+.......+...........+.+......+...+..............+......+......+.............+..+......+....+.........+...........+.+.........+...+.....+.+..+............+......+......+.........+..........+.....+.+.....+...+......+.+...+..+.....................+............+...............+.+..+..........+..+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...+............+.....+.+.....+..........+..+.........+......+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+...+.+...........+...+.......+............+..+...+.......+...+...+............+...+...+.....+.......+.........+...+..+......+...+......+.............+..+....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0
ok 22
.......+.+..+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+..............+....+...+...+......+.....................+.....+...+....+...+...+............+..+......+.+.....+.+.........+.........+..+............+...+.......+..+...+.......+......+...+.....+......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..................+.....+.......+...........................+..+...+.......+...+.....+.+.....+.+...+...+..+.+..+....+.....+.........+.......+.....+..........+.....+...+.+...+...+..............+..................+.......+...+...+..+.+..+..........+..............+..........+....................+.........+....+...+.........+..............+..........+.....+....+..................+.....+...................+......+.....+...+............+............+.+..+...+.........+......+......+...+.+.....+.+.....+...+......+.+........+...+...+....+...............+........+.........+....+..............+.+.........+..................+..+...+.......+........+....+...+........+.......+..+...+..........+.....+..................+....+...+.....+.+...........+......+...+....+..+...+...+.......+.....................+......+...........+.......+......+.....+......+....+.....+.......+...+.....+.+...........+...+..........+.....+....+........+.........+..........+......+........................+........+......+.+..........................+.............+.........+.....+......+.+...+...+............+.................+......+......................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
....+.+..+.......+..+......+...+.+...+......+..+.........+.+.........+.....+...+..................+.......+..+...+......+...............+.+...........+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...+..........+..+......+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*............+..........+...+...............+..+....+.....+................+...+..................+...+..+...+.+...+..+.........+.......+.........+...+.....+...+...+.....................+.+...+..+.........+.............+...............+..+.........+...............+.+...+........+....+........................+..+.......+..+....+.....+....+...+...+...........+..................+......+.+......+.....+....+.....+......+...+.........+.+......+...+..+....+..............+......+.......+........+.........+...+...................+.........+.........+..+....+......+.....+....+.....+.+...........+..........+..+.+......+...............+.....+.+..............+.+.....+............+..........+..+....+..+...+.......+.....+....+...+..+................+...+.....+.......+..............+.+............+..+...+.+.........+..+...+...............+...+....+......+.........+...........+....+......+.....+...........................+......................+........+...+....+......+...+............+..+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0
ok 23
../../util/wrap.pl ../../apps/openssl x509 -in a-cert.pem -CA ca-cert.pem -CAkey ca-key.pem -set_serial 1234567890 -preserve_dates -sha256 -text -out a2-cert.pem => 0
ok 24
ok 25
....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+......+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...+......+..+...+.......+...+......+....................+...+............................+...+..............+...............+.+...............+...........+.+...+......+.....................+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
............+......+...........+.+.....+...+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.........+.+.....+.+.....+.+..+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*............+...+...+....+...........+......+..........+......+..+...+....+..................+..+......+..........+...+..............+..........+...+.....+...+...............+......+.+............+..+.+..+..........+...........+.......+....................+....+..............+.+...+....................+.+..+...+.+...+...+.....+...+.+.........+..+.........+...+.+..+.......+......+..............+............+....+......+......+...........................+...+........+....+.....+...+.............+............+.........+...+.....+...............+.......+...+...+.....+....+...+...............+............+...+......+..+............+.+..+....+......+..+............+......+....+.....+.+.....+..........+...............+..................+..+...................+.....+.+........+.......+.......................+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0
ok 26
Certificate request self-signature ok
subject=CN = b.example.com
../../util/wrap.pl ../../apps/openssl x509 -req -text -CAcreateserial -CA ca-cert.pem -CAkey ca-key.pem -in b-cert.csr -out b-cert.pem => 0
ok 27
ok 28
ok
30-test_acvp.t ..................... skipped: ACVP is not supported by this test
30-test_aesgcm.t ................... 
# The results of this test will end up in test-runs/test_aesgcm
1..1
    # Subtest: ../../test/aesgcmtest
    1..3
    ok 1 - kat_test
    ok 2 - badkeylen_test
    ok 3 - ivgen_test
../../util/wrap.pl ../../test/aesgcmtest => 0
ok 1 - running aesgcmtest
ok
30-test_afalg.t .................... 
# The results of this test will end up in test-runs/test_afalg
1..1
    # Subtest: ../../test/afalgtest
    1..2
        # Subtest: test_afalg_aes_cbc
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_afalg_aes_cbc
    ok 2 - test_pr16743
../../util/wrap.pl ../../test/afalgtest => 0
ok 1 - running afalgtest
ok
30-test_defltfips.t ................ 
# The results of this test will end up in test-runs/test_defltfips
1..1
    # Subtest: ../../test/defltfips_test
    1..1
    ok 1 - test_is_fips_enabled
../../util/wrap.pl ../../test/defltfips_test => 0
ok 1 - running defltfips_test
ok
30-test_engine.t ................... 
# The results of this test will end up in test-runs/test_engine
1..1
    # Subtest: ../../test/enginetest
    1..3
    # INFO:  @ ../test/enginetest.c:77
    # Engines:
    # INFO:  @ ../test/enginetest.c:82
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id0", name = "First test item"
    # INFO:  @ ../test/enginetest.c:89
    # Engines:
    # INFO:  @ ../test/enginetest.c:95
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:36
    # #1: id = "test_id1", name = "Second test item"
    # INFO:  @ ../test/enginetest.c:100
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:105
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:36
    # #1: id = "test_id3", name = "Fourth test item"
    # INFO:  @ ../test/enginetest.c:120
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id3", name = "Fourth test item"
    # INFO:  @ ../test/enginetest.c:125
    # Engines:
    # INFO:  @ ../test/enginetest.c:141
    # Engines:
    # INFO:  @ ../test/enginetest.c:148
    # About to beef up the engine-type list
    # INFO:  @ ../test/enginetest.c:168
    # About to empty the engine-type list
    ok 1 - test_engines
    # INFO:  @ ../test/enginetest.c:271
    # EVP_PKEY_encrypt test: no redirection
    # INFO:  @ ../test/enginetest.c:312
    # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new()
    # INFO:  @ ../test/enginetest.c:339
    # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine()
    ok 2 - test_redirect
    ok 3 - test_x509_dup_w_engine
../../util/wrap.pl ../../test/enginetest ../../../test/certs/root-cert.pem => 0
ok 1 - running enginetest
ok
30-test_evp.t ...................... 
# The results of this test will end up in test-runs/test_evp
1..72
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Decryption-Verfication Process Tests" tests at line 11
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Decryption-Verfication Process Tests" tests at line 2244
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Decryption-Verfication Process Tests" tests at line 4477
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Associated Data Tests" tests at line 6710
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Associated Data Tests" tests at line 9345
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Associated Data Tests" tests at line 11980
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Nonce Tests" tests at line 14615
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Nonce Tests" tests at line 15170
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Nonce Tests" tests at line 15725
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Plaintext Tests" tests at line 16280
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Plaintext Tests" tests at line 18275
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Plaintext Tests" tests at line 20270
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Tag Tests" tests at line 22265
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Tag Tests" tests at line 22820
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Tag Tests" tests at line 23375
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2865 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt => 0
ok 1 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ccm_cavs.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES (from FIPS-197 test vectors)" tests at line 16
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES tests from NIST document SP800-38A" tests at line 79
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES Counter test vectors from RFC3686" tests at line 522
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES GCM single byte IV tests" tests at line 899
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 999
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt:1011
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES XTS Non standard test vectors - generated from reference implementation" tests at line 1224
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive AES tests" tests at line 1262
        # INFO:  @ ../test/evp_test.c:590
        # Aes-128-eCb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AeS-128-cbC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aES-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-GcM is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 162 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt => 0
ok 2 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC Test vectors" tests at line 12
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS1 Test vectors" tests at line 38
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS2 Test vectors" tests at line 153
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS3 Test vectors" tests at line 240
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 42 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt => 0
ok 3 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_cts.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt
        # INFO:  @ ../test/evp_test.c:590
        # id-aes128-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes256-WRAP is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ID-aes256-WRAP is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap-pad is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap-pad is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 26 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt => 0
ok 4 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_wrap.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-128-CBC-HMAC-SHA1 test vectors" tests at line 1
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-256-CBC-HMAC-SHA1 test vectors" tests at line 33
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-128-CBC-HMAC-SHA256 test vectors" tests at line 64
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-256-CBC-HMAC-SHA256 test vectors" tests at line 96
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 12 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt => 0
ok 5 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_stitched.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES3 Tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 3 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt => 0
ok 6 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des3_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 28 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt => 0
ok 7 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_hkdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF1 tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF1 tests for empty inputs" tests at line 112
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 5 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt => 0
ok 8 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf1.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests for empty inputs" tests at line 133
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 18 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt => 0
ok 9 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Single Step KDF tests" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSKDF Test vectors from RFC 8636 Section 8 (With precoumputed ASN.1 info)" tests at line 1103
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 159 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt => 0
ok 10 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ss.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSHKDF tests (from NIST CAVS 14.1 test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSHKDF test error conditions" tests at line 4817
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 606 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt => 0
ok 11 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ssh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS12 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt => 0
ok 12 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls12_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS 1.3 KDF tests (from ACVP test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS13-KDF bad mode test" tests at line 4931
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 562 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt => 0
ok 13 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls13_kdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (RFC3565 2.3.2 Examples)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (generated tests to test different options)" tests at line 29
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 78
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt => 0
ok 14 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X963 KDF tests (from NIST test vectors)" tests at line 18
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 16 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt => 0
ok 15 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x963.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC tests (from RFC2104 and others)" tests at line 15
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA1" tests at line 42
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA2" tests at line 68
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA3" tests at line 150
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-512
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY HMAC test with SHA3-512
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC self generated tests" tests at line 234
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHAKE128
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CMAC tests (from FIPS module)" tests at line 242
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with AES-128-CBC
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY CMAC test with AES-192-CBC
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with AES-256-CBC
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "GMAC Tests (from NIST)" tests at line 262
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "GMAC Tests (from http://www.ieee802.org/1/files/public/docs2011/bn-randall-test-vectors-0511-v1.pdf)" tests at line 271
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC Tests (From NIST)" tests at line 330
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC XOF Tests (From NIST)" tests at line 374
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string (from NIST ACVP)" tests at line 419
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC XOF Tests via ctrl (From NIST)" tests at line 429
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string via ctrl (from NIST ACVP)" tests at line 474
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string negative test" tests at line 484
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC output is too large" tests at line 492
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 65 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_common.txt => 0
ok 16 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_sha.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 15
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA3" tests at line 153
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive digest tests" tests at line 284
        # INFO:  @ ../test/evp_test.c:362
        # Sha3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # shA512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 59 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sha.txt => 0
ok 17 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sha.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests (using PBE)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 121
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 21 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt => 0
ok 18 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pbkdf2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HKDF tests (from RFC5869 test vectors) using PKEYKDF" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 26 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt => 0
ok 19 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_hkdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA tests" tests at line 97
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 465
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA DigestSign and DigestVerify" tests at line 1162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA with different digests" tests at line 1204
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keypair mismatches" tests at line 1251
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keygen" tests at line 1299
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA FIPS tests" tests at line 1329
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1346
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1354
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1362
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1370
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 149 tests with 0 errors and 4 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt => 0
ok 20 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evprand.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAVP Large Seed" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 34
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 6324
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 14446
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 22568
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 31018
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 39140
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 47262
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 56432
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 67914
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 961 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evprand.txt => 0
ok 21 - running evp_test -config ../../../test/default-and-legacy.cnf evprand.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RFC7919 DH tests" tests at line 15
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 24 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt => 0
ok 22 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ffdhe.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_dh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DH tests (with random keys)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dh.txt => 0
ok 23 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (from RFC2631 test vectors)" tests at line 8
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt => 0
ok 24 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CMAC tests (from FIPS module)" tests at line 15
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with DES-EDE3-CBC
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY CMAC test with DES-EDE3-CBC
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt => 0
ok 25 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_cmac_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DSA tests" tests at line 45
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 98
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS Tests (using different key sizes and digests)" tests at line 253
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Fips Negative Tests (using different key sizes and digests)" tests at line 292
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:295
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:303
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:311
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:319
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 18 tests with 0 errors and 4 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt => 0
ok 26 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 85
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ED25519 tests from RFC8032" tests at line 162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ED448 tests from RFC8032" tests at line 315
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chosen Wycheproof vectors" tests at line 532
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 570
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 77 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt => 0
ok 27 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecx.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v1 curve tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v2 curve tests" tests at line 92
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v3 curve tests" tests at line 170
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb176v1 curve tests" tests at line 248
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb208w1 curve tests" tests at line 326
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb272w1 curve tests" tests at line 406
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb304w1 curve tests" tests at line 486
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb368w1 curve tests" tests at line 566
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v1 curve tests" tests at line 649
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v2 curve tests" tests at line 729
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v3 curve tests" tests at line 809
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v1 curve tests" tests at line 889
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v2 curve tests" tests at line 969
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v3 curve tests" tests at line 1049
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb359v1 curve tests" tests at line 1129
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb431r1 curve tests" tests at line 1212
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v2 curve tests" tests at line 1295
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v3 curve tests" tests at line 1339
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v1 curve tests" tests at line 1383
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v2 curve tests" tests at line 1427
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v3 curve tests" tests at line 1471
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp112r1 curve tests" tests at line 1515
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp112r2 curve tests" tests at line 1555
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp128r1 curve tests" tests at line 1630
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp128r2 curve tests" tests at line 1670
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160k1 curve tests" tests at line 1745
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160r1 curve tests" tests at line 1787
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160r2 curve tests" tests at line 1829
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp192k1 curve tests" tests at line 1871
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp224k1 curve tests" tests at line 1913
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp256k1 curve tests" tests at line 1957
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect113r1 curve tests" tests at line 2001
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect113r2 curve tests" tests at line 2076
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect131r1 curve tests" tests at line 2151
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect131r2 curve tests" tests at line 2229
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163r1 curve tests" tests at line 2307
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect193r1 curve tests" tests at line 2385
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect193r2 curve tests" tests at line 2463
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect239k1 curve tests" tests at line 2541
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 2621
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 2701
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 2781
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 2825
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 2900
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 2978
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 3053
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 3131
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 3171
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 3213
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 3253
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "zero x-coord regression tests" tests at line 3297
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v1 curve tests" tests at line 3548
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt:3592
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime256v1 curve tests" tests at line 3599
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp224r1 curve tests" tests at line 3639
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp384r1 curve tests" tests at line 3679
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp521r1 curve tests" tests at line 3721
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163k1 curve tests" tests at line 3763
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163r2 curve tests" tests at line 3839
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect233k1 curve tests" tests at line 3915
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect233r1 curve tests" tests at line 3987
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect283k1 curve tests" tests at line 4059
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect283r1 curve tests" tests at line 4131
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect409k1 curve tests" tests at line 4203
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect409r1 curve tests" tests at line 4278
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect571k1 curve tests" tests at line 4353
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect571r1 curve tests" tests at line 4428
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 442 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0
ok 28 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecc.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH tests (with random keys)" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH tests" tests at line 2503
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt:2709
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 3267
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH negative tests (with random keys)" tests at line 3620
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 305 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt => 0
ok 29 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDSA tests" tests at line 38
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DigestSign and DigestVerify" tests at line 93
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS tests" tests at line 162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS Negative tests (using different curves and digests)" tests at line 183
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:186
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:194
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:202
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:210
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:218
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:226
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 16 tests with 0 errors and 6 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt => 0
ok 30 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kas.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 23
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_kas.txt:53
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 750 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kas.txt => 0
ok 31 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kas.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 70
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt => 0
ok 32 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_mismatch.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES OCB Test vectors" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 31 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt => 0
ok 33 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ocb.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RFC5297 AES-SIV" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-siv is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt => 0
ok 34 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_siv.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aria.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA GCM test vectors from RFC8269" tests at line 149
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-GCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA GCM self-generated test vectors" tests at line 167
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 197
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 33 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aria.txt => 0
ok 35 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aria.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_bf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Self generated BF test vectors" tests at line 10
        # INFO:  @ ../test/evp_test.c:590
        # BF-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 8 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_bf.txt => 0
ok 36 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_bf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Camellia tests from RFC3713" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 87 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt => 0
ok 37 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Camellia CTS tests from RFC6803" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt => 0
ok 38 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia_cts.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAST5 Test vectors (from https://github.com/pyca/cryptography)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAST5 ECB Test vectors (from RFC 2144)" tests at line 431
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 63 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt => 0
ok 39 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_cast5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chacha20 test vectors from RFC7539" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chacha20" tests at line 47
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 27 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt => 0
ok 40 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_chacha.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES ECB Tests (from destest)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES Tests (from FIPS PUB 81)" tests at line 53
        # INFO:  @ ../test/evp_test.c:590
        # DES-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-CFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES Tests (various sources)" tests at line 78
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CFB1 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CFB1 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DESX-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 13 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des.txt => 0
ok 41 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_idea.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "IDEA Tests (from https://github.com/pyca/cryptography)" tests at line 10
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 97 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_idea.txt => 0
ok 42 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_idea.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC2 Test vectors" tests at line 12
        # INFO:  @ ../test/evp_test.c:590
        # RC2-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-64-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-64-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 15 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt => 0
ok 43 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4 tests" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4 tests (From RFC6229)" tests at line 47
        # INFO:  @ ../test/evp_test.c:590
        # RC4-40 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4-40 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 11 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt => 0
ok 44 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4-HMAC-MD5 test vectors" tests at line 1
        # INFO:  @ ../test/evp_test.c:590
        # RC4-HMAC-MD5 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4-HMAC-MD5 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt => 0
ok 45 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4_stitched.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC5 Tests" tests at line 11
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 15 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt => 0
ok 46 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_seed.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED CBC Test vectors (from RFC 4196)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED ECB Test vectors (from RFC4269)" tests at line 27
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED Test vectors (from https://github.com/pyca/cryptography)" tests at line 85
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 50 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_seed.txt => 0
ok 47 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_seed.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # SM4-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt => 0
ok 48 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_sm4.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Base64 tests" tests at line 14
        # ERROR: (bool) 'EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len, expected->input, expected->input_len) == true' failed @ ../test/evp_test.c:2327
        # false
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 47 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpencod.txt => 0
ok 49 - running evp_test -config ../../../test/default-and-legacy.cnf evpencod.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KRB5KDF tests (from RFC 3961 test vectors and krb5 sources)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 19 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt => 0
ok 50 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_krb5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt => 0
ok 51 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 3 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt => 0
ok 52 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls11_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_blake.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Keyed BLAKE2 tests (Test vectors from reference implementation)" tests at line 14
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Custom keyed BLAKE2 tests" tests at line 144
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 41 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_blake.txt => 0
ok 53 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_blake.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 14
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 46 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt => 0
ok 54 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_poly1305.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH tests" tests at line 17
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH - explicit rounds" tests at line 174
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH - non-default values: 4,8 rounds" tests at line 185
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 30 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt => 0
ok 55 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_siphash.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC-SM3 from GM/T 0042-2015 Appendix D.3" tests at line 14
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt => 0
ok 56 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_sm3.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_blake.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "BLAKE tests" tests at line 19
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 18 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_blake.txt => 0
ok 57 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_blake.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_md.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD2 tests" tests at line 9
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD4 tests" tests at line 46
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD5 tests" tests at line 83
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD5-SHA1" tests at line 113
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 17 tests with 0 errors and 7 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_md.txt => 0
ok 58 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_md.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MDC2 test vectors" tests at line 9
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 3 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt => 0
ok 59 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_mdc2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RIPEMD160 tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 8 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt => 0
ok 60 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_ripemd.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM3 Tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive digest tests" tests at line 53
        # INFO:  @ ../test/evp_test.c:362
        # Sha3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # shA512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt => 0
ok 61 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sm3.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 9 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt => 0
ok 62 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_whirlpool.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others) Using PBE" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt => 0
ok 63 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PKCS12 tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt => 0
ok 64 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pkcs12.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt => 0
ok 65 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 7 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt => 0
ok 66 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_tls1_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA tests" tests at line 66
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 277
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA DigestSign and DigestVerify" tests at line 596
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keygen" tests at line 610
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 62 tests with 0 errors and 9 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt => 0
ok 67 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP160r1 curve tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP160t1 curve tests" tests at line 52
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP192r1 curve tests" tests at line 90
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP192t1 curve tests" tests at line 130
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP224r1 curve tests" tests at line 170
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP224t1 curve tests" tests at line 210
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP256r1 curve tests" tests at line 250
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP256t1 curve tests" tests at line 290
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP320r1 curve tests" tests at line 330
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP320t1 curve tests" tests at line 370
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP384r1 curve tests" tests at line 410
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP384t1 curve tests" tests at line 452
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP512r1 curve tests" tests at line 494
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP512t1 curve tests" tests at line 536
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (RFC 7027)" tests at line 1230
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 124 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt => 0
ok 68 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_brainpool.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM2 tests" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM2 key generation tests" tests at line 78
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt => 0
ok 69 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_sm2.txt
ok 70 # skip DSA not disabled
ok 71 # skip DSA not disabled
ok 72 # skip SM2 not disabled
ok
30-test_evp_extra.t ................ 
# The results of this test will end up in test-runs/test_evp_extra
1..3
    # Subtest: ../../test/evp_extra_test
    1..52
    ok 1 - test_EVP_set_default_properties
        # Subtest: test_EVP_DigestSignInit
        1..30
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
    ok 2 - test_EVP_DigestSignInit
    ok 3 - test_EVP_DigestVerifyInit
    ok 4 - test_siphash_digestsign
    ok 5 - test_EVP_Digest
    ok 6 - test_EVP_md_null
        # Subtest: test_EVP_PKEY_sign
        1..3
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
    ok 7 - test_EVP_PKEY_sign
        # Subtest: test_EVP_Enveloped
        1..2
        ok 34 - iteration 1
        ok 35 - iteration 2
    ok 8 - test_EVP_Enveloped
        # Subtest: test_d2i_AutoPrivateKey
        1..3
        ok 36 - iteration 1
        ok 37 - iteration 2
        ok 38 - iteration 3
    ok 9 - test_d2i_AutoPrivateKey
    ok 10 - test_privatekey_to_pkcs8
    ok 11 - test_EVP_PKCS82PKEY_wrong_tag
    ok 12 - test_EVP_PKCS82PKEY
        # Subtest: test_EC_keygen_with_enc
        1..2
        ok 39 - iteration 1
        ok 40 - iteration 2
    ok 13 - test_EC_keygen_with_enc
    ok 14 - test_EVP_SM2
    ok 15 - test_EVP_SM2_verify
        # Subtest: test_set_get_raw_keys
        1..8
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
    ok 16 - test_set_get_raw_keys
        # Subtest: test_EVP_PKEY_check
        1..8
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
    ok 17 - test_EVP_PKEY_check
    ok 18 - test_CMAC_keygen
    ok 19 - test_HKDF
    ok 20 - test_emptyikm_HKDF
    ok 21 - test_X509_PUBKEY_inplace
    ok 22 - test_X509_PUBKEY_dup
        # Subtest: test_invalide_ec_char2_pub_range_decode
        1..3
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
    ok 23 - test_invalide_ec_char2_pub_range_decode
    ok 24 - test_DSA_get_set_params
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 25 - test_DSA_priv_pub
    ok 26 - test_RSA_get_set_params
    ok 27 - test_RSA_OAEP_set_get_params
    ok 28 - test_decrypt_null_chunks
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 29 - test_DH_priv_pub
    ok 30 - test_EVP_PKEY_set1_DH
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 31 - test_EC_priv_pub
    ok 32 - test_EC_priv_only_legacy
        # Subtest: test_keygen_with_empty_template
        1..2
        ok 60 - iteration 1
        ok 61 - iteration 2
    ok 33 - test_keygen_with_empty_template
        # Subtest: test_pkey_ctx_fail_without_provider
        1..2
        ok 62 - iteration 1
        ok 63 - iteration 2
    ok 34 - test_pkey_ctx_fail_without_provider
    ok 35 - test_rand_agglomeration
        # Subtest: test_evp_iv_aes
        1..12
        ok 64 - iteration 1
        ok 65 - iteration 2
        ok 66 - iteration 3
        ok 67 - iteration 4
        ok 68 - iteration 5
        ok 69 - iteration 6
        ok 70 - iteration 7
        ok 71 - iteration 8
        ok 72 - iteration 9
        ok 73 - iteration 10
        ok 74 - iteration 11
        ok 75 - iteration 12
    ok 36 - test_evp_iv_aes
        # Subtest: test_evp_iv_des
        1..6
        # SKIP:  @ ../test/evp_extra_test.c:3285
        # Test requires legacy provider to be loaded
        ok 76 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3285
        # Test requires legacy provider to be loaded
        ok 77 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3285
        # Test requires legacy provider to be loaded
        ok 78 - iteration 3 # skipped
        ok 79 - iteration 4
        ok 80 - iteration 5
        ok 81 - iteration 6
    ok 37 - test_evp_iv_des
        # Subtest: test_evp_bf_default_keylen
        1..4
        # SKIP:  @ ../test/evp_extra_test.c:3361
        # Test requires legacy provider to be loaded
        ok 82 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3361
        # Test requires legacy provider to be loaded
        ok 83 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3361
        # Test requires legacy provider to be loaded
        ok 84 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3361
        # Test requires legacy provider to be loaded
        ok 85 - iteration 4 # skipped
    ok 38 - test_evp_bf_default_keylen # skipped
    ok 39 - test_EVP_rsa_pss_with_keygen_bits
    ok 40 - test_EVP_rsa_pss_set_saltlen
        # Subtest: test_ecpub
        1..13
        ok 86 - iteration 1
        ok 87 - iteration 2
        ok 88 - iteration 3
        ok 89 - iteration 4
        ok 90 - iteration 5
        ok 91 - iteration 6
        ok 92 - iteration 7
        ok 93 - iteration 8
        ok 94 - iteration 9
        ok 95 - iteration 10
        ok 96 - iteration 11
        ok 97 - iteration 12
        ok 98 - iteration 13
    ok 41 - test_ecpub
    ok 42 - test_names_do_all
        # Subtest: test_evp_init_seq
        1..8
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
    ok 43 - test_evp_init_seq
        # Subtest: test_evp_reset
        1..2
        ok 107 - iteration 1
        ok 108 - iteration 2
    ok 44 - test_evp_reset
        # Subtest: test_gcm_reinit
        1..2
        ok 109 - iteration 1
        ok 110 - iteration 2
    ok 45 - test_gcm_reinit
        # Subtest: test_evp_updated_iv
        1..12
        ok 111 - iteration 1
        ok 112 - iteration 2
        ok 113 - iteration 3
        ok 114 - iteration 4
        ok 115 - iteration 5
        ok 116 - iteration 6
        ok 117 - iteration 7
        ok 118 - iteration 8
        ok 119 - iteration 9
        ok 120 - iteration 10
        ok 121 - iteration 11
        ok 122 - iteration 12
    ok 46 - test_evp_updated_iv
        # Subtest: test_custom_pmeth
        1..12
        ok 123 - iteration 1
        ok 124 - iteration 2
        ok 125 - iteration 3
        ok 126 - iteration 4
        ok 127 - iteration 5
        ok 128 - iteration 6
        ok 129 - iteration 7
        ok 130 - iteration 8
        ok 131 - iteration 9
        ok 132 - iteration 10
        ok 133 - iteration 11
        ok 134 - iteration 12
    ok 47 - test_custom_pmeth
    ok 48 - test_evp_md_cipher_meth
    ok 49 - test_custom_md_meth
    ok 50 - test_custom_ciph_meth
        # Subtest: test_ecx_short_keys
        1..4
        ok 135 - iteration 1
        ok 136 - iteration 2
        ok 137 - iteration 3
        ok 138 - iteration 4
    ok 51 - test_ecx_short_keys
        # Subtest: test_ecx_not_private_key
        1..8
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 139 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 140 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 141 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 142 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4670
        # signing not supported for X25519/X448
        ok 143 - iteration 5 # skipped
        ok 144 - iteration 6
        # SKIP:  @ ../test/evp_extra_test.c:4670
        # signing not supported for X25519/X448
        ok 145 - iteration 7 # skipped
        ok 146 - iteration 8
    ok 52 - test_ecx_not_private_key
../../util/wrap.pl ../../test/evp_extra_test => 0
ok 1 - running evp_extra_test
    # Subtest: ../../test/evp_extra_test
    1..52
    ok 1 - test_EVP_set_default_properties
        # Subtest: test_EVP_DigestSignInit
        1..30
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 1 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 2 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 3 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 4 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 5 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 6 - iteration 6 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 7 - iteration 7 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 8 - iteration 8 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 9 - iteration 9 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 10 - iteration 10 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 11 - iteration 11 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 12 - iteration 12 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 13 - iteration 13 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 14 - iteration 14 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 15 - iteration 15 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 16 - iteration 16 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 17 - iteration 17 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 18 - iteration 18 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 19 - iteration 19 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 20 - iteration 20 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 21 - iteration 21 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 22 - iteration 22 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 23 - iteration 23 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 24 - iteration 24 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 25 - iteration 25 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 26 - iteration 26 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 27 - iteration 27 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 28 - iteration 28 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 29 - iteration 29 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 30 - iteration 30 # skipped
    ok 2 - test_EVP_DigestSignInit # skipped
    # SKIP:  @ ../test/evp_extra_test.c:1406
    # Test does not support a non-default library context
    ok 3 - test_EVP_DigestVerifyInit # skipped
    # SKIP:  @ ../test/evp_extra_test.c:1448
    # Test does not support a non-default library context
    ok 4 - test_siphash_digestsign # skipped
    ok 5 - test_EVP_Digest
    # SKIP:  @ ../test/evp_extra_test.c:1545
    # Test does not support a non-default library context
    ok 6 - test_EVP_md_null # skipped
        # Subtest: test_EVP_PKEY_sign
        1..3
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
    ok 7 - test_EVP_PKEY_sign
        # Subtest: test_EVP_Enveloped
        1..2
        # SKIP:  @ ../test/evp_extra_test.c:1177
        # Test does not support a non-default library context
        ok 34 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1177
        # Test does not support a non-default library context
        ok 35 - iteration 2 # skipped
    ok 8 - test_EVP_Enveloped # skipped
        # Subtest: test_d2i_AutoPrivateKey
        1..3
        ok 36 - iteration 1
        ok 37 - iteration 2
        ok 38 - iteration 3
    ok 9 - test_d2i_AutoPrivateKey
    ok 10 - test_privatekey_to_pkcs8
    ok 11 - test_EVP_PKCS82PKEY_wrong_tag
    ok 12 - test_EVP_PKCS82PKEY
        # Subtest: test_EC_keygen_with_enc
        1..2
        ok 39 - iteration 1
        ok 40 - iteration 2
    ok 13 - test_EC_keygen_with_enc
    ok 14 - test_EVP_SM2
    ok 15 - test_EVP_SM2_verify
        # Subtest: test_set_get_raw_keys
        1..8
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
    ok 16 - test_set_get_raw_keys
        # Subtest: test_EVP_PKEY_check
        1..8
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
    ok 17 - test_EVP_PKEY_check
    # SKIP:  @ ../test/evp_extra_test.c:2335
    # Test does not support a non-default library context
    ok 18 - test_CMAC_keygen # skipped
    ok 19 - test_HKDF
    ok 20 - test_emptyikm_HKDF
    ok 21 - test_X509_PUBKEY_inplace
    ok 22 - test_X509_PUBKEY_dup
        # Subtest: test_invalide_ec_char2_pub_range_decode
        1..3
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
    ok 23 - test_invalide_ec_char2_pub_range_decode
    ok 24 - test_DSA_get_set_params
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 25 - test_DSA_priv_pub
    ok 26 - test_RSA_get_set_params
    # SKIP:  @ ../test/evp_extra_test.c:2763
    # Test does not support a non-default library context
    ok 27 - test_RSA_OAEP_set_get_params # skipped
    ok 28 - test_decrypt_null_chunks
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 29 - test_DH_priv_pub
    ok 30 - test_EVP_PKEY_set1_DH
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 31 - test_EC_priv_pub
    ok 32 - test_EC_priv_only_legacy
        # Subtest: test_keygen_with_empty_template
        1..2
        # SKIP:  @ ../test/evp_extra_test.c:2974
        # Test does not support a non-default library context
        ok 60 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:2974
        # Test does not support a non-default library context
        ok 61 - iteration 2 # skipped
    ok 33 - test_keygen_with_empty_template # skipped
        # Subtest: test_pkey_ctx_fail_without_provider
        1..2
        ok 62 - iteration 1
        ok 63 - iteration 2
    ok 34 - test_pkey_ctx_fail_without_provider
    ok 35 - test_rand_agglomeration
        # Subtest: test_evp_iv_aes
        1..12
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 64 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 65 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 66 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 67 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 68 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 69 - iteration 6 # skipped
        ok 70 - iteration 7
        ok 71 - iteration 8
        ok 72 - iteration 9
        ok 73 - iteration 10
        ok 74 - iteration 11
        ok 75 - iteration 12
    ok 36 - test_evp_iv_aes
        # Subtest: test_evp_iv_des
        1..6
        ok 76 - iteration 1
        ok 77 - iteration 2
        ok 78 - iteration 3
        ok 79 - iteration 4
        ok 80 - iteration 5
        ok 81 - iteration 6
    ok 37 - test_evp_iv_des
        # Subtest: test_evp_bf_default_keylen
        1..4
        ok 82 - iteration 1
        ok 83 - iteration 2
        ok 84 - iteration 3
        ok 85 - iteration 4
    ok 38 - test_evp_bf_default_keylen
    ok 39 - test_EVP_rsa_pss_with_keygen_bits
    ok 40 - test_EVP_rsa_pss_set_saltlen
        # Subtest: test_ecpub
        1..13
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 86 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 87 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 88 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 89 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 90 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 91 - iteration 6 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 92 - iteration 7 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 93 - iteration 8 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 94 - iteration 9 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 95 - iteration 10 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 96 - iteration 11 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 97 - iteration 12 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 98 - iteration 13 # skipped
    ok 41 - test_ecpub # skipped
    ok 42 - test_names_do_all
        # Subtest: test_evp_init_seq
        1..8
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
    ok 43 - test_evp_init_seq
        # Subtest: test_evp_reset
        1..2
        ok 107 - iteration 1
        ok 108 - iteration 2
    ok 44 - test_evp_reset
        # Subtest: test_gcm_reinit
        1..2
        ok 109 - iteration 1
        ok 110 - iteration 2
    ok 45 - test_gcm_reinit
        # Subtest: test_evp_updated_iv
        1..12
        ok 111 - iteration 1
        ok 112 - iteration 2
        ok 113 - iteration 3
        ok 114 - iteration 4
        ok 115 - iteration 5
        ok 116 - iteration 6
        ok 117 - iteration 7
        ok 118 - iteration 8
        ok 119 - iteration 9
        ok 120 - iteration 10
        ok 121 - iteration 11
        ok 122 - iteration 12
    ok 46 - test_evp_updated_iv
        # Subtest: test_custom_pmeth
        1..12
        ok 123 - iteration 1
        ok 124 - iteration 2
        ok 125 - iteration 3
        ok 126 - iteration 4
        ok 127 - iteration 5
        ok 128 - iteration 6
        ok 129 - iteration 7
        ok 130 - iteration 8
        ok 131 - iteration 9
        ok 132 - iteration 10
        ok 133 - iteration 11
        ok 134 - iteration 12
    ok 47 - test_custom_pmeth
    ok 48 - test_evp_md_cipher_meth
    # SKIP:  @ ../test/evp_extra_test.c:4349
    # Non-default libctx
    ok 49 - test_custom_md_meth # skipped
    # SKIP:  @ ../test/evp_extra_test.c:4431
    # Non-default libctx
    ok 50 - test_custom_ciph_meth # skipped
        # Subtest: test_ecx_short_keys
        1..4
        ok 135 - iteration 1
        ok 136 - iteration 2
        ok 137 - iteration 3
        ok 138 - iteration 4
    ok 51 - test_ecx_short_keys
        # Subtest: test_ecx_not_private_key
        1..8
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 139 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 140 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 141 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 142 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4670
        # signing not supported for X25519/X448
        ok 143 - iteration 5 # skipped
        ok 144 - iteration 6
        # SKIP:  @ ../test/evp_extra_test.c:4670
        # signing not supported for X25519/X448
        ok 145 - iteration 7 # skipped
        ok 146 - iteration 8
    ok 52 - test_ecx_not_private_key
../../util/wrap.pl ../../test/evp_extra_test -context => 0
ok 2 - running evp_extra_test with a non-default library context
    # Subtest: ../../test/evp_extra_test2
    1..20
    ok 1 - test_alternative_default
        # Subtest: test_d2i_AutoPrivateKey_ex
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 2 - test_d2i_AutoPrivateKey_ex
        # Subtest: test_d2i_PrivateKey_ex
        1..2
        ok 7 - iteration 1
        ok 8 - iteration 2
    ok 3 - test_d2i_PrivateKey_ex
    ok 4 - test_ec_tofrom_data_select
    ok 5 - test_ecx_tofrom_data_select
    ok 6 - test_sm2_tofrom_data_select
    ok 7 - test_dsa_todata
    ok 8 - test_dsa_tofrom_data_select
    ok 9 - test_dh_tofrom_data_select
    ok 10 - test_dh_paramgen
    ok 11 - test_rsa_tofrom_data_select
    ok 12 - test_pkey_todata_null
    ok 13 - test_pkey_export_null
    ok 14 - test_pkey_export
    ok 15 - test_pkcs8key_nid_bio
        # Subtest: test_PEM_read_bio_negative
        1..6
        # 80E2EFB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 9 - iteration 1
        # 80E2EFB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 10 - iteration 2
        # 80E2EFB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 11 - iteration 3
        # 80E2EFB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 12 - iteration 4
        # 80E2EFB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 13 - iteration 5
        # 80E2EFB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 14 - iteration 6
    ok 16 - test_PEM_read_bio_negative
    ok 17 - test_rsa_pss_sign
    ok 18 - test_evp_md_ctx_copy
        # Subtest: test_provider_unload_effective
        1..2
        ok 15 - iteration 1
        ok 16 - iteration 2
    ok 19 - test_provider_unload_effective
    ok 20 - test_evp_pbe_alg_add
../../util/wrap.pl ../../test/evp_extra_test2 => 0
ok 3 - running evp_extra_test2
ok
30-test_evp_fetch_prov.t ........... 
# The results of this test will end up in test-runs/test_evp_fetch_prov
1..13
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -defaultctx => 0
ok 1 - running evp_fetch_prov_test using the default libctx
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf => 0
ok 2 - running evp_fetch_prov_test with digest
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf default => 0
ok 3 - running evp_fetch_prov_test with digest and loaded providers 'default'
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=default default => 0
ok 4 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=default"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=fips default => 0
ok 5 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=fips"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0
ok 6 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=default" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0
ok 7 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=fips" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf => 0
ok 8 - running evp_fetch_prov_test with cipher
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf default => 0
ok 9 - running evp_fetch_prov_test with cipher and loaded providers 'default'
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=default default => 0
ok 10 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=default"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=fips default => 0
ok 11 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=fips"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0
ok 12 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=default" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0
ok 13 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=fips" is expected to fail
ok
30-test_evp_kdf.t .................. 
# The results of this test will end up in test-runs/test_evp_kdf
1..1
    # Subtest: ../../test/evp_kdf_test
    1..47
    ok 1 - test_kdf_pbkdf1
    ok 2 - test_kdf_kbkdf_6803_128
    ok 3 - test_kdf_kbkdf_6803_256
    ok 4 - test_kdf_kbkdf_invalid_digest
    ok 5 - test_kdf_kbkdf_invalid_mac
    ok 6 - test_kdf_kbkdf_zero_output_size
    ok 7 - test_kdf_kbkdf_empty_key
    ok 8 - test_kdf_kbkdf_1byte_key
    ok 9 - test_kdf_kbkdf_8009_prf1
    ok 10 - test_kdf_kbkdf_8009_prf2
    ok 11 - test_kdf_kbkdf_fixedinfo
    ok 12 - test_kdf_get_kdf
    ok 13 - test_kdf_tls1_prf
    ok 14 - test_kdf_tls1_prf_invalid_digest
    ok 15 - test_kdf_tls1_prf_zero_output_size
    ok 16 - test_kdf_tls1_prf_empty_secret
    ok 17 - test_kdf_tls1_prf_1byte_secret
    ok 18 - test_kdf_tls1_prf_empty_seed
    ok 19 - test_kdf_tls1_prf_1byte_seed
    ok 20 - test_kdf_hkdf
    ok 21 - test_kdf_hkdf_invalid_digest
    ok 22 - test_kdf_hkdf_zero_output_size
    ok 23 - test_kdf_hkdf_empty_key
    ok 24 - test_kdf_hkdf_1byte_key
    ok 25 - test_kdf_hkdf_empty_salt
    ok 26 - test_kdf_hkdf_gettables
    ok 27 - test_kdf_hkdf_gettables_expandonly
    ok 28 - test_kdf_hkdf_gettables_no_digest
    ok 29 - test_kdf_hkdf_derive_set_params_fail
    ok 30 - test_kdf_hkdf_set_invalid_mode
    ok 31 - test_kdf_hkdf_set_ctx_param_fail
    ok 32 - test_kdf_pbkdf2
    ok 33 - test_kdf_pbkdf2_small_output
    ok 34 - test_kdf_pbkdf2_large_output
    ok 35 - test_kdf_pbkdf2_small_salt
    ok 36 - test_kdf_pbkdf2_small_iterations
    ok 37 - test_kdf_pbkdf2_small_salt_pkcs5
    ok 38 - test_kdf_pbkdf2_small_iterations_pkcs5
    ok 39 - test_kdf_pbkdf2_invalid_digest
    ok 40 - test_kdf_scrypt
    ok 41 - test_kdf_ss_hash
    ok 42 - test_kdf_ss_hmac
    ok 43 - test_kdf_ss_kmac
    ok 44 - test_kdf_sshkdf
    ok 45 - test_kdf_x963
    ok 46 - test_kdf_x942_asn1
    ok 47 - test_kdf_krb5kdf
../../util/wrap.pl ../../test/evp_kdf_test => 0
ok 1 - running evp_kdf_test
ok
30-test_evp_libctx.t ............... 
# The results of this test will end up in test-runs/test_evp_libctx
1..2
    # Subtest: ../../test/evp_libctx_test
    1..9
        # Subtest: test_dsa_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        # 
        ok 1 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        # 
        ok 2 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        # 
        ok 3 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        # 
        ok 4 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        # 
        ok 5 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        # 
        ok 6 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        # 
        ok 7 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        # 
        ok 8 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        # 
        ok 9 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        # 
        ok 10 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        # 
        ok 11 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        # 
        ok 12 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        # 
        ok 13 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        # 
        ok 14 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        # 
        ok 15 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        # 
        ok 16 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        # 
        ok 17 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        # 
        ok 18 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        # 
        ok 19 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        # 
        ok 20 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        # 
        ok 21 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        # 
        ok 22 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        # 
        ok 23 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        # 
        ok 24 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        # 
        ok 25 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        # 
        ok 26 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        # 
        ok 27 - iteration 27
    ok 1 - test_dsa_param_keygen
        # Subtest: test_dh_safeprime_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        ok 28 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        ok 29 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        ok 30 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        ok 31 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        ok 32 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        ok 33 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        ok 34 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        ok 35 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        ok 36 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        ok 37 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        ok 38 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        ok 39 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        ok 40 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        ok 41 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        ok 42 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        ok 43 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        ok 44 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        ok 45 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        ok 46 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        ok 47 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        ok 48 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        ok 49 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        ok 50 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        ok 51 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        ok 52 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        ok 53 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        ok 54 - iteration 27
    ok 2 - test_dh_safeprime_param_keygen
    ok 3 - dhx_cert_load
        # Subtest: test_cipher_reinit
        1..120
        # Fetching AES-256-CCM
        # 
        ok 55 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 56 - iteration 2
        # Fetching AES-128-ECB
        # 
        ok 57 - iteration 3
        # Fetching ARIA-256-CBC
        # 
        ok 58 - iteration 4
        # Fetching AES-256-GCM
        # 
        ok 59 - iteration 5
        # Fetching ARIA-128-GCM
        # 
        ok 60 - iteration 6
        # Fetching SM4-ECB
        # 
        ok 61 - iteration 7
        # Fetching AES-192-CFB
        # 
        ok 62 - iteration 8
        # Fetching ARIA-256-ECB
        # 
        ok 63 - iteration 9
        # Fetching CAMELLIA-128-CBC
        # 
        ok 64 - iteration 10
        # Fetching AES-128-WRAP
        # 
        ok 65 - iteration 11
        # Fetching DES3-WRAP
        # 
        ok 66 - iteration 12
        # Fetching CAMELLIA-128-CTR
        # 
        ok 67 - iteration 13
        # Fetching SM4-OFB
        # 
        ok 68 - iteration 14
        # Fetching CAMELLIA-192-CFB
        # 
        ok 69 - iteration 15
        # Fetching ARIA-256-CCM
        # 
        ok 70 - iteration 16
        # Fetching AES-128-XTS
        # 
        ok 71 - iteration 17
        # Fetching ARIA-256-GCM
        # 
        ok 72 - iteration 18
        # Fetching AES-128-CFB
        # 
        ok 73 - iteration 19
        # Fetching AES-128-GCM
        # 
        ok 74 - iteration 20
        # Fetching AES-256-CBC
        # 
        ok 75 - iteration 21
        # Fetching DES-EDE3-CBC
        # 
        ok 76 - iteration 22
        # Fetching CAMELLIA-256-CFB
        # 
        ok 77 - iteration 23
        # Fetching CAMELLIA-128-CFB
        # 
        ok 78 - iteration 24
        # Fetching CAMELLIA-192-ECB
        # 
        ok 79 - iteration 25
        # Fetching AES-256-WRAP
        # 
        ok 80 - iteration 26
        # Fetching AES-192-CCM
        # 
        ok 81 - iteration 27
        # Fetching ARIA-192-ECB
        # 
        ok 82 - iteration 28
        # Fetching AES-256-OFB
        # 
        ok 83 - iteration 29
        # Fetching CAMELLIA-192-CTR
        # 
        ok 84 - iteration 30
        # Fetching AES-256-CFB
        # 
        ok 85 - iteration 31
        # Fetching AES-128-CCM
        # 
        ok 86 - iteration 32
        # Fetching AES-192-GCM
        # 
        ok 87 - iteration 33
        # Fetching AES-128-WRAP-PAD
        # 
        ok 88 - iteration 34
        # Fetching ARIA-128-CTR
        # 
        ok 89 - iteration 35
        # Fetching AES-256-ECB
        # 
        ok 90 - iteration 36
        # Fetching ARIA-128-OFB
        # 
        ok 91 - iteration 37
        # Fetching ARIA-256-CFB
        # 
        ok 92 - iteration 38
        # Fetching ARIA-192-GCM
        # 
        ok 93 - iteration 39
        # Fetching CAMELLIA-128-ECB
        # 
        ok 94 - iteration 40
        # Fetching CAMELLIA-192-CBC
        # 
        ok 95 - iteration 41
        # Fetching AES-192-CBC
        # 
        ok 96 - iteration 42
        # Fetching ARIA-192-CBC
        # 
        ok 97 - iteration 43
        # Fetching AES-192-ECB
        # 
        ok 98 - iteration 44
        # Fetching ARIA-128-CFB
        # 
        ok 99 - iteration 45
        # Fetching ARIA-256-CTR
        # 
        ok 100 - iteration 46
        # Fetching SM4-CBC
        # 
        ok 101 - iteration 47
        # Fetching AES-256-WRAP-PAD
        # 
        ok 102 - iteration 48
        # Fetching AES-192-WRAP
        # 
        ok 103 - iteration 49
        # Fetching SM4-CTR
        # 
        ok 104 - iteration 50
        # Fetching CAMELLIA-192-OFB
        # 
        ok 105 - iteration 51
        # Fetching AES-128-CBC
        # 
        ok 106 - iteration 52
        # Fetching CAMELLIA-256-OFB
        # 
        ok 107 - iteration 53
        # Fetching CAMELLIA-256-CBC
        # 
        ok 108 - iteration 54
        # Fetching SM4-CFB
        # 
        ok 109 - iteration 55
        # Fetching ARIA-128-CBC
        # 
        ok 110 - iteration 56
        # Fetching CAMELLIA-128-OFB
        # 
        ok 111 - iteration 57
        # Fetching ARIA-192-CCM
        # 
        ok 112 - iteration 58
        # Fetching ARIA-256-OFB
        # 
        ok 113 - iteration 59
        # Fetching CAMELLIA-256-CTR
        # 
        ok 114 - iteration 60
        # Fetching DES-EDE-ECB
        # 
        ok 115 - iteration 61
        # Fetching AES-192-OFB
        # 
        ok 116 - iteration 62
        # Fetching ARIA-192-CTR
        # 
        ok 117 - iteration 63
        # Fetching CAMELLIA-256-ECB
        # 
        ok 118 - iteration 64
        # Fetching ARIA-128-ECB
        # 
        ok 119 - iteration 65
        # Fetching ARIA-192-CFB
        # 
        ok 120 - iteration 66
        # Fetching ARIA-192-OFB
        # 
        ok 121 - iteration 67
        # Fetching ARIA-128-CCM
        # 
        ok 122 - iteration 68
        # Fetching AES-256-XTS
        # 
        ok 123 - iteration 69
        # Fetching AES-192-WRAP-PAD
        # 
        ok 124 - iteration 70
        # Fetching NULL
        # 
        ok 125 - iteration 71
        # Fetching AES-128-CBC-CTS
        # 
        ok 126 - iteration 72
        # Fetching AES-192-CBC-CTS
        # 
        ok 127 - iteration 73
        # Fetching AES-256-CBC-CTS
        # 
        ok 128 - iteration 74
        # Fetching AES-256-CFB1
        # 
        ok 129 - iteration 75
        # Fetching AES-192-CFB1
        # 
        ok 130 - iteration 76
        # Fetching AES-128-CFB1
        # 
        ok 131 - iteration 77
        # Fetching AES-256-CFB8
        # 
        ok 132 - iteration 78
        # Fetching AES-192-CFB8
        # 
        ok 133 - iteration 79
        # Fetching AES-128-CFB8
        # 
        ok 134 - iteration 80
        # Fetching AES-256-CTR
        # 
        ok 135 - iteration 81
        # Fetching AES-192-CTR
        # 
        ok 136 - iteration 82
        # Fetching AES-128-CTR
        # 
        ok 137 - iteration 83
        # Fetching AES-256-OCB
        # 
        ok 138 - iteration 84
        # Fetching AES-192-OCB
        # 
        ok 139 - iteration 85
        # Fetching AES-128-OCB
        # 
        ok 140 - iteration 86
        # Fetching AES-128-SIV
        # 
        ok 141 - iteration 87
        # Fetching AES-192-SIV
        # 
        ok 142 - iteration 88
        # Fetching AES-256-SIV
        # 
        ok 143 - iteration 89
        # Fetching AES-256-WRAP-INV
        # 
        ok 144 - iteration 90
        # Fetching AES-192-WRAP-INV
        # 
        ok 145 - iteration 91
        # Fetching AES-128-WRAP-INV
        # 
        ok 146 - iteration 92
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 147 - iteration 93
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 148 - iteration 94
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 149 - iteration 95
        # Fetching ARIA-256-CFB1
        # 
        ok 150 - iteration 96
        # Fetching ARIA-192-CFB1
        # 
        ok 151 - iteration 97
        # Fetching ARIA-128-CFB1
        # 
        ok 152 - iteration 98
        # Fetching ARIA-256-CFB8
        # 
        ok 153 - iteration 99
        # Fetching ARIA-192-CFB8
        # 
        ok 154 - iteration 100
        # Fetching ARIA-128-CFB8
        # 
        ok 155 - iteration 101
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 156 - iteration 102
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 157 - iteration 103
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 158 - iteration 104
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 159 - iteration 105
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 160 - iteration 106
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 161 - iteration 107
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 162 - iteration 108
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 163 - iteration 109
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 164 - iteration 110
        # Fetching DES-EDE3-ECB
        # 
        ok 165 - iteration 111
        # Fetching DES-EDE3-OFB
        # 
        ok 166 - iteration 112
        # Fetching DES-EDE3-CFB
        # 
        ok 167 - iteration 113
        # Fetching DES-EDE3-CFB8
        # 
        ok 168 - iteration 114
        # Fetching DES-EDE3-CFB1
        # 
        ok 169 - iteration 115
        # Fetching DES-EDE-CBC
        # 
        ok 170 - iteration 116
        # Fetching DES-EDE-OFB
        # 
        ok 171 - iteration 117
        # Fetching DES-EDE-CFB
        # 
        ok 172 - iteration 118
        # Fetching ChaCha20
        # 
        ok 173 - iteration 119
        # Fetching ChaCha20-Poly1305
        # 
        ok 174 - iteration 120
    ok 4 - test_cipher_reinit
        # Subtest: test_cipher_reinit_partialupdate
        1..120
        # Fetching AES-256-CCM
        # 
        ok 175 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 176 - iteration 2
        # Fetching AES-128-ECB
        # 
        ok 177 - iteration 3
        # Fetching ARIA-256-CBC
        # 
        ok 178 - iteration 4
        # Fetching AES-256-GCM
        # 
        ok 179 - iteration 5
        # Fetching ARIA-128-GCM
        # 
        ok 180 - iteration 6
        # Fetching SM4-ECB
        # 
        ok 181 - iteration 7
        # Fetching AES-192-CFB
        # 
        ok 182 - iteration 8
        # Fetching ARIA-256-ECB
        # 
        ok 183 - iteration 9
        # Fetching CAMELLIA-128-CBC
        # 
        ok 184 - iteration 10
        # Fetching AES-128-WRAP
        # 
        ok 185 - iteration 11
        # Fetching DES3-WRAP
        # 
        ok 186 - iteration 12
        # Fetching CAMELLIA-128-CTR
        # 
        ok 187 - iteration 13
        # Fetching SM4-OFB
        # 
        ok 188 - iteration 14
        # Fetching CAMELLIA-192-CFB
        # 
        ok 189 - iteration 15
        # Fetching ARIA-256-CCM
        # 
        ok 190 - iteration 16
        # Fetching AES-128-XTS
        # 
        ok 191 - iteration 17
        # Fetching ARIA-256-GCM
        # 
        ok 192 - iteration 18
        # Fetching AES-128-CFB
        # 
        ok 193 - iteration 19
        # Fetching AES-128-GCM
        # 
        ok 194 - iteration 20
        # Fetching AES-256-CBC
        # 
        ok 195 - iteration 21
        # Fetching DES-EDE3-CBC
        # 
        ok 196 - iteration 22
        # Fetching CAMELLIA-256-CFB
        # 
        ok 197 - iteration 23
        # Fetching CAMELLIA-128-CFB
        # 
        ok 198 - iteration 24
        # Fetching CAMELLIA-192-ECB
        # 
        ok 199 - iteration 25
        # Fetching AES-256-WRAP
        # 
        ok 200 - iteration 26
        # Fetching AES-192-CCM
        # 
        ok 201 - iteration 27
        # Fetching ARIA-192-ECB
        # 
        ok 202 - iteration 28
        # Fetching AES-256-OFB
        # 
        ok 203 - iteration 29
        # Fetching CAMELLIA-192-CTR
        # 
        ok 204 - iteration 30
        # Fetching AES-256-CFB
        # 
        ok 205 - iteration 31
        # Fetching AES-128-CCM
        # 
        ok 206 - iteration 32
        # Fetching AES-192-GCM
        # 
        ok 207 - iteration 33
        # Fetching AES-128-WRAP-PAD
        # 
        ok 208 - iteration 34
        # Fetching ARIA-128-CTR
        # 
        ok 209 - iteration 35
        # Fetching AES-256-ECB
        # 
        ok 210 - iteration 36
        # Fetching ARIA-128-OFB
        # 
        ok 211 - iteration 37
        # Fetching ARIA-256-CFB
        # 
        ok 212 - iteration 38
        # Fetching ARIA-192-GCM
        # 
        ok 213 - iteration 39
        # Fetching CAMELLIA-128-ECB
        # 
        ok 214 - iteration 40
        # Fetching CAMELLIA-192-CBC
        # 
        ok 215 - iteration 41
        # Fetching AES-192-CBC
        # 
        ok 216 - iteration 42
        # Fetching ARIA-192-CBC
        # 
        ok 217 - iteration 43
        # Fetching AES-192-ECB
        # 
        ok 218 - iteration 44
        # Fetching ARIA-128-CFB
        # 
        ok 219 - iteration 45
        # Fetching ARIA-256-CTR
        # 
        ok 220 - iteration 46
        # Fetching SM4-CBC
        # 
        ok 221 - iteration 47
        # Fetching AES-256-WRAP-PAD
        # 
        ok 222 - iteration 48
        # Fetching AES-192-WRAP
        # 
        ok 223 - iteration 49
        # Fetching SM4-CTR
        # 
        ok 224 - iteration 50
        # Fetching CAMELLIA-192-OFB
        # 
        ok 225 - iteration 51
        # Fetching AES-128-CBC
        # 
        ok 226 - iteration 52
        # Fetching CAMELLIA-256-OFB
        # 
        ok 227 - iteration 53
        # Fetching CAMELLIA-256-CBC
        # 
        ok 228 - iteration 54
        # Fetching SM4-CFB
        # 
        ok 229 - iteration 55
        # Fetching ARIA-128-CBC
        # 
        ok 230 - iteration 56
        # Fetching CAMELLIA-128-OFB
        # 
        ok 231 - iteration 57
        # Fetching ARIA-192-CCM
        # 
        ok 232 - iteration 58
        # Fetching ARIA-256-OFB
        # 
        ok 233 - iteration 59
        # Fetching CAMELLIA-256-CTR
        # 
        ok 234 - iteration 60
        # Fetching DES-EDE-ECB
        # 
        ok 235 - iteration 61
        # Fetching AES-192-OFB
        # 
        ok 236 - iteration 62
        # Fetching ARIA-192-CTR
        # 
        ok 237 - iteration 63
        # Fetching CAMELLIA-256-ECB
        # 
        ok 238 - iteration 64
        # Fetching ARIA-128-ECB
        # 
        ok 239 - iteration 65
        # Fetching ARIA-192-CFB
        # 
        ok 240 - iteration 66
        # Fetching ARIA-192-OFB
        # 
        ok 241 - iteration 67
        # Fetching ARIA-128-CCM
        # 
        ok 242 - iteration 68
        # Fetching AES-256-XTS
        # 
        ok 243 - iteration 69
        # Fetching AES-192-WRAP-PAD
        # 
        ok 244 - iteration 70
        # Fetching NULL
        # 
        ok 245 - iteration 71
        # Fetching AES-128-CBC-CTS
        # 
        ok 246 - iteration 72
        # Fetching AES-192-CBC-CTS
        # 
        ok 247 - iteration 73
        # Fetching AES-256-CBC-CTS
        # 
        ok 248 - iteration 74
        # Fetching AES-256-CFB1
        # 
        ok 249 - iteration 75
        # Fetching AES-192-CFB1
        # 
        ok 250 - iteration 76
        # Fetching AES-128-CFB1
        # 
        ok 251 - iteration 77
        # Fetching AES-256-CFB8
        # 
        ok 252 - iteration 78
        # Fetching AES-192-CFB8
        # 
        ok 253 - iteration 79
        # Fetching AES-128-CFB8
        # 
        ok 254 - iteration 80
        # Fetching AES-256-CTR
        # 
        ok 255 - iteration 81
        # Fetching AES-192-CTR
        # 
        ok 256 - iteration 82
        # Fetching AES-128-CTR
        # 
        ok 257 - iteration 83
        # Fetching AES-256-OCB
        # 
        ok 258 - iteration 84
        # Fetching AES-192-OCB
        # 
        ok 259 - iteration 85
        # Fetching AES-128-OCB
        # 
        ok 260 - iteration 86
        # Fetching AES-128-SIV
        # 
        ok 261 - iteration 87
        # Fetching AES-192-SIV
        # 
        ok 262 - iteration 88
        # Fetching AES-256-SIV
        # 
        ok 263 - iteration 89
        # Fetching AES-256-WRAP-INV
        # 
        ok 264 - iteration 90
        # Fetching AES-192-WRAP-INV
        # 
        ok 265 - iteration 91
        # Fetching AES-128-WRAP-INV
        # 
        ok 266 - iteration 92
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 267 - iteration 93
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 268 - iteration 94
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 269 - iteration 95
        # Fetching ARIA-256-CFB1
        # 
        ok 270 - iteration 96
        # Fetching ARIA-192-CFB1
        # 
        ok 271 - iteration 97
        # Fetching ARIA-128-CFB1
        # 
        ok 272 - iteration 98
        # Fetching ARIA-256-CFB8
        # 
        ok 273 - iteration 99
        # Fetching ARIA-192-CFB8
        # 
        ok 274 - iteration 100
        # Fetching ARIA-128-CFB8
        # 
        ok 275 - iteration 101
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 276 - iteration 102
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 277 - iteration 103
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 278 - iteration 104
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 279 - iteration 105
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 280 - iteration 106
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 281 - iteration 107
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 282 - iteration 108
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 283 - iteration 109
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 284 - iteration 110
        # Fetching DES-EDE3-ECB
        # 
        ok 285 - iteration 111
        # Fetching DES-EDE3-OFB
        # 
        ok 286 - iteration 112
        # Fetching DES-EDE3-CFB
        # 
        ok 287 - iteration 113
        # Fetching DES-EDE3-CFB8
        # 
        ok 288 - iteration 114
        # Fetching DES-EDE3-CFB1
        # 
        ok 289 - iteration 115
        # Fetching DES-EDE-CBC
        # 
        ok 290 - iteration 116
        # Fetching DES-EDE-OFB
        # 
        ok 291 - iteration 117
        # Fetching DES-EDE-CFB
        # 
        ok 292 - iteration 118
        # Fetching ChaCha20
        # 
        ok 293 - iteration 119
        # Fetching ChaCha20-Poly1305
        # 
        ok 294 - iteration 120
    ok 5 - test_cipher_reinit_partialupdate
    ok 6 - kem_rsa_gen_recover
    ok 7 - kem_rsa_params
    ok 8 - kem_invalid_keytype
    ok 9 - test_cipher_tdes_randkey
../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default.cnf => 0
ok 1 - running default evp_libctx_test
    # Subtest: ../../test/evp_libctx_test
    1..9
        # Subtest: test_dsa_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        # 
        ok 1 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        # 
        ok 2 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        # 
        ok 3 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        # 
        ok 4 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        # 
        ok 5 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        # 
        ok 6 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        # 
        ok 7 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        # 
        ok 8 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        # 
        ok 9 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        # 
        ok 10 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        # 
        ok 11 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        # 
        ok 12 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        # 
        ok 13 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        # 
        ok 14 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        # 
        ok 15 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        # 
        ok 16 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        # 
        ok 17 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        # 
        ok 18 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        # 
        ok 19 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        # 
        ok 20 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        # 
        ok 21 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        # 
        ok 22 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        # 
        ok 23 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        # 
        ok 24 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        # 
        ok 25 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        # 
        ok 26 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        # 
        ok 27 - iteration 27
    ok 1 - test_dsa_param_keygen
        # Subtest: test_dh_safeprime_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        ok 28 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        ok 29 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        ok 30 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        ok 31 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        ok 32 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        ok 33 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        ok 34 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        ok 35 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        ok 36 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        ok 37 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        ok 38 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        ok 39 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        ok 40 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        ok 41 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        ok 42 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        ok 43 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        ok 44 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        ok 45 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        ok 46 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        ok 47 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        ok 48 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        ok 49 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        ok 50 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        ok 51 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        ok 52 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        ok 53 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        ok 54 - iteration 27
    ok 2 - test_dh_safeprime_param_keygen
    ok 3 - dhx_cert_load
        # Subtest: test_cipher_reinit
        1..148
        # Fetching AES-256-CCM
        # 
        ok 55 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 56 - iteration 2
        # Fetching RC2-CBC
        # 
        ok 57 - iteration 3
        # Fetching AES-128-ECB
        # 
        ok 58 - iteration 4
        # Fetching ARIA-256-CBC
        # 
        ok 59 - iteration 5
        # Fetching AES-256-GCM
        # 
        ok 60 - iteration 6
        # Fetching DES-CBC
        # 
        ok 61 - iteration 7
        # Fetching ARIA-128-GCM
        # 
        ok 62 - iteration 8
        # Fetching SM4-ECB
        # 
        ok 63 - iteration 9
        # Fetching BF-CBC
        # 
        ok 64 - iteration 10
        # Fetching AES-192-CFB
        # 
        ok 65 - iteration 11
        # Fetching ARIA-256-ECB
        # 
        ok 66 - iteration 12
        # Fetching CAMELLIA-128-CBC
        # 
        ok 67 - iteration 13
        # Fetching AES-128-WRAP
        # 
        ok 68 - iteration 14
        # Fetching DES3-WRAP
        # 
        ok 69 - iteration 15
        # Fetching CAMELLIA-128-CTR
        # 
        ok 70 - iteration 16
        # Fetching CAST5-CBC
        # 
        ok 71 - iteration 17
        # Fetching SM4-OFB
        # 
        ok 72 - iteration 18
        # Fetching CAMELLIA-192-CFB
        # 
        ok 73 - iteration 19
        # Fetching ARIA-256-CCM
        # 
        ok 74 - iteration 20
        # Fetching AES-128-XTS
        # 
        ok 75 - iteration 21
        # Fetching ARIA-256-GCM
        # 
        ok 76 - iteration 22
        # Fetching AES-128-CFB
        # 
        ok 77 - iteration 23
        # Fetching AES-128-GCM
        # 
        ok 78 - iteration 24
        # Fetching AES-256-CBC
        # 
        ok 79 - iteration 25
        # Fetching DES-EDE3-CBC
        # 
        ok 80 - iteration 26
        # Fetching CAMELLIA-256-CFB
        # 
        ok 81 - iteration 27
        # Fetching CAMELLIA-128-CFB
        # 
        ok 82 - iteration 28
        # Fetching CAMELLIA-192-ECB
        # 
        ok 83 - iteration 29
        # Fetching AES-256-WRAP
        # 
        ok 84 - iteration 30
        # Fetching AES-192-CCM
        # 
        ok 85 - iteration 31
        # Fetching ARIA-192-ECB
        # 
        ok 86 - iteration 32
        # Fetching AES-256-OFB
        # 
        ok 87 - iteration 33
        # Fetching CAMELLIA-192-CTR
        # 
        ok 88 - iteration 34
        # Fetching AES-256-CFB
        # 
        ok 89 - iteration 35
        # Fetching RC4
        # 
        ok 90 - iteration 36
        # Fetching DES-CFB
        # 
        ok 91 - iteration 37
        # Fetching AES-128-CCM
        # 
        ok 92 - iteration 38
        # Fetching AES-192-GCM
        # 
        ok 93 - iteration 39
        # Fetching AES-128-WRAP-PAD
        # 
        ok 94 - iteration 40
        # Fetching ARIA-128-CTR
        # 
        ok 95 - iteration 41
        # Fetching AES-256-ECB
        # 
        ok 96 - iteration 42
        # Fetching ARIA-128-OFB
        # 
        ok 97 - iteration 43
        # Fetching ARIA-256-CFB
        # 
        ok 98 - iteration 44
        # Fetching ARIA-192-GCM
        # 
        ok 99 - iteration 45
        # Fetching CAMELLIA-128-ECB
        # 
        ok 100 - iteration 46
        # Fetching CAMELLIA-192-CBC
        # 
        ok 101 - iteration 47
        # Fetching SEED-CFB
        # 
        ok 102 - iteration 48
        # Fetching AES-192-CBC
        # 
        ok 103 - iteration 49
        # Fetching ARIA-192-CBC
        # 
        ok 104 - iteration 50
        # Fetching DES-ECB
        # 
        ok 105 - iteration 51
        # Fetching AES-192-ECB
        # 
        ok 106 - iteration 52
        # Fetching SEED-CBC
        # 
        ok 107 - iteration 53
        # Fetching ARIA-128-CFB
        # 
        ok 108 - iteration 54
        # Fetching ARIA-256-CTR
        # 
        ok 109 - iteration 55
        # Fetching SM4-CBC
        # 
        ok 110 - iteration 56
        # Fetching AES-256-WRAP-PAD
        # 
        ok 111 - iteration 57
        # Fetching AES-192-WRAP
        # 
        ok 112 - iteration 58
        # Fetching SM4-CTR
        # 
        ok 113 - iteration 59
        # Fetching CAMELLIA-192-OFB
        # 
        ok 114 - iteration 60
        # Fetching SEED-OFB
        # 
        ok 115 - iteration 61
        # Fetching AES-128-CBC
        # 
        ok 116 - iteration 62
        # Fetching CAMELLIA-256-OFB
        # 
        ok 117 - iteration 63
        # Fetching CAMELLIA-256-CBC
        # 
        ok 118 - iteration 64
        # Fetching SM4-CFB
        # 
        ok 119 - iteration 65
        # Fetching DES-OFB
        # 
        ok 120 - iteration 66
        # Fetching ARIA-128-CBC
        # 
        ok 121 - iteration 67
        # Fetching CAMELLIA-128-OFB
        # 
        ok 122 - iteration 68
        # Fetching ARIA-192-CCM
        # 
        ok 123 - iteration 69
        # Fetching ARIA-256-OFB
        # 
        ok 124 - iteration 70
        # Fetching CAMELLIA-256-CTR
        # 
        ok 125 - iteration 71
        # Fetching DES-EDE-ECB
        # 
        ok 126 - iteration 72
        # Fetching AES-192-OFB
        # 
        ok 127 - iteration 73
        # Fetching SEED-ECB
        # 
        ok 128 - iteration 74
        # Fetching ARIA-192-CTR
        # 
        ok 129 - iteration 75
        # Fetching CAMELLIA-256-ECB
        # 
        ok 130 - iteration 76
        # Fetching ARIA-128-ECB
        # 
        ok 131 - iteration 77
        # Fetching ARIA-192-CFB
        # 
        ok 132 - iteration 78
        # Fetching ARIA-192-OFB
        # 
        ok 133 - iteration 79
        # Fetching ARIA-128-CCM
        # 
        ok 134 - iteration 80
        # Fetching AES-256-XTS
        # 
        ok 135 - iteration 81
        # Fetching AES-192-WRAP-PAD
        # 
        ok 136 - iteration 82
        # Fetching NULL
        # 
        ok 137 - iteration 83
        # Fetching AES-128-CBC-CTS
        # 
        ok 138 - iteration 84
        # Fetching AES-192-CBC-CTS
        # 
        ok 139 - iteration 85
        # Fetching AES-256-CBC-CTS
        # 
        ok 140 - iteration 86
        # Fetching AES-256-CFB1
        # 
        ok 141 - iteration 87
        # Fetching AES-192-CFB1
        # 
        ok 142 - iteration 88
        # Fetching AES-128-CFB1
        # 
        ok 143 - iteration 89
        # Fetching AES-256-CFB8
        # 
        ok 144 - iteration 90
        # Fetching AES-192-CFB8
        # 
        ok 145 - iteration 91
        # Fetching AES-128-CFB8
        # 
        ok 146 - iteration 92
        # Fetching AES-256-CTR
        # 
        ok 147 - iteration 93
        # Fetching AES-192-CTR
        # 
        ok 148 - iteration 94
        # Fetching AES-128-CTR
        # 
        ok 149 - iteration 95
        # Fetching AES-256-OCB
        # 
        ok 150 - iteration 96
        # Fetching AES-192-OCB
        # 
        ok 151 - iteration 97
        # Fetching AES-128-OCB
        # 
        ok 152 - iteration 98
        # Fetching AES-128-SIV
        # 
        ok 153 - iteration 99
        # Fetching AES-192-SIV
        # 
        ok 154 - iteration 100
        # Fetching AES-256-SIV
        # 
        ok 155 - iteration 101
        # Fetching AES-256-WRAP-INV
        # 
        ok 156 - iteration 102
        # Fetching AES-192-WRAP-INV
        # 
        ok 157 - iteration 103
        # Fetching AES-128-WRAP-INV
        # 
        ok 158 - iteration 104
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 159 - iteration 105
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 160 - iteration 106
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 161 - iteration 107
        # Fetching ARIA-256-CFB1
        # 
        ok 162 - iteration 108
        # Fetching ARIA-192-CFB1
        # 
        ok 163 - iteration 109
        # Fetching ARIA-128-CFB1
        # 
        ok 164 - iteration 110
        # Fetching ARIA-256-CFB8
        # 
        ok 165 - iteration 111
        # Fetching ARIA-192-CFB8
        # 
        ok 166 - iteration 112
        # Fetching ARIA-128-CFB8
        # 
        ok 167 - iteration 113
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 168 - iteration 114
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 169 - iteration 115
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 170 - iteration 116
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 171 - iteration 117
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 172 - iteration 118
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 173 - iteration 119
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 174 - iteration 120
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 175 - iteration 121
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 176 - iteration 122
        # Fetching DES-EDE3-ECB
        # 
        ok 177 - iteration 123
        # Fetching DES-EDE3-OFB
        # 
        ok 178 - iteration 124
        # Fetching DES-EDE3-CFB
        # 
        ok 179 - iteration 125
        # Fetching DES-EDE3-CFB8
        # 
        ok 180 - iteration 126
        # Fetching DES-EDE3-CFB1
        # 
        ok 181 - iteration 127
        # Fetching DES-EDE-CBC
        # 
        ok 182 - iteration 128
        # Fetching DES-EDE-OFB
        # 
        ok 183 - iteration 129
        # Fetching DES-EDE-CFB
        # 
        ok 184 - iteration 130
        # Fetching ChaCha20
        # 
        ok 185 - iteration 131
        # Fetching ChaCha20-Poly1305
        # 
        ok 186 - iteration 132
        # Fetching CAST5-ECB
        # 
        ok 187 - iteration 133
        # Fetching CAST5-OFB
        # 
        ok 188 - iteration 134
        # Fetching CAST5-CFB
        # 
        ok 189 - iteration 135
        # Fetching BF-ECB
        # 
        ok 190 - iteration 136
        # Fetching BF-OFB
        # 
        ok 191 - iteration 137
        # Fetching BF-CFB
        # 
        ok 192 - iteration 138
        # Fetching RC2-ECB
        # 
        ok 193 - iteration 139
        # Fetching RC2-40-CBC
        # 
        ok 194 - iteration 140
        # Fetching RC2-64-CBC
        # 
        ok 195 - iteration 141
        # Fetching RC2-CFB
        # 
        ok 196 - iteration 142
        # Fetching RC2-OFB
        # 
        ok 197 - iteration 143
        # Fetching RC4-40
        # 
        ok 198 - iteration 144
        # Fetching RC4-HMAC-MD5
        # 
        ok 199 - iteration 145
        # Fetching DESX-CBC
        # 
        ok 200 - iteration 146
        # Fetching DES-CFB1
        # 
        ok 201 - iteration 147
        # Fetching DES-CFB8
        # 
        ok 202 - iteration 148
    ok 4 - test_cipher_reinit
        # Subtest: test_cipher_reinit_partialupdate
        1..148
        # Fetching AES-256-CCM
        # 
        ok 203 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 204 - iteration 2
        # Fetching RC2-CBC
        # 
        ok 205 - iteration 3
        # Fetching AES-128-ECB
        # 
        ok 206 - iteration 4
        # Fetching ARIA-256-CBC
        # 
        ok 207 - iteration 5
        # Fetching AES-256-GCM
        # 
        ok 208 - iteration 6
        # Fetching DES-CBC
        # 
        ok 209 - iteration 7
        # Fetching ARIA-128-GCM
        # 
        ok 210 - iteration 8
        # Fetching SM4-ECB
        # 
        ok 211 - iteration 9
        # Fetching BF-CBC
        # 
        ok 212 - iteration 10
        # Fetching AES-192-CFB
        # 
        ok 213 - iteration 11
        # Fetching ARIA-256-ECB
        # 
        ok 214 - iteration 12
        # Fetching CAMELLIA-128-CBC
        # 
        ok 215 - iteration 13
        # Fetching AES-128-WRAP
        # 
        ok 216 - iteration 14
        # Fetching DES3-WRAP
        # 
        ok 217 - iteration 15
        # Fetching CAMELLIA-128-CTR
        # 
        ok 218 - iteration 16
        # Fetching CAST5-CBC
        # 
        ok 219 - iteration 17
        # Fetching SM4-OFB
        # 
        ok 220 - iteration 18
        # Fetching CAMELLIA-192-CFB
        # 
        ok 221 - iteration 19
        # Fetching ARIA-256-CCM
        # 
        ok 222 - iteration 20
        # Fetching AES-128-XTS
        # 
        ok 223 - iteration 21
        # Fetching ARIA-256-GCM
        # 
        ok 224 - iteration 22
        # Fetching AES-128-CFB
        # 
        ok 225 - iteration 23
        # Fetching AES-128-GCM
        # 
        ok 226 - iteration 24
        # Fetching AES-256-CBC
        # 
        ok 227 - iteration 25
        # Fetching DES-EDE3-CBC
        # 
        ok 228 - iteration 26
        # Fetching CAMELLIA-256-CFB
        # 
        ok 229 - iteration 27
        # Fetching CAMELLIA-128-CFB
        # 
        ok 230 - iteration 28
        # Fetching CAMELLIA-192-ECB
        # 
        ok 231 - iteration 29
        # Fetching AES-256-WRAP
        # 
        ok 232 - iteration 30
        # Fetching AES-192-CCM
        # 
        ok 233 - iteration 31
        # Fetching ARIA-192-ECB
        # 
        ok 234 - iteration 32
        # Fetching AES-256-OFB
        # 
        ok 235 - iteration 33
        # Fetching CAMELLIA-192-CTR
        # 
        ok 236 - iteration 34
        # Fetching AES-256-CFB
        # 
        ok 237 - iteration 35
        # Fetching RC4
        # 
        ok 238 - iteration 36
        # Fetching DES-CFB
        # 
        ok 239 - iteration 37
        # Fetching AES-128-CCM
        # 
        ok 240 - iteration 38
        # Fetching AES-192-GCM
        # 
        ok 241 - iteration 39
        # Fetching AES-128-WRAP-PAD
        # 
        ok 242 - iteration 40
        # Fetching ARIA-128-CTR
        # 
        ok 243 - iteration 41
        # Fetching AES-256-ECB
        # 
        ok 244 - iteration 42
        # Fetching ARIA-128-OFB
        # 
        ok 245 - iteration 43
        # Fetching ARIA-256-CFB
        # 
        ok 246 - iteration 44
        # Fetching ARIA-192-GCM
        # 
        ok 247 - iteration 45
        # Fetching CAMELLIA-128-ECB
        # 
        ok 248 - iteration 46
        # Fetching CAMELLIA-192-CBC
        # 
        ok 249 - iteration 47
        # Fetching SEED-CFB
        # 
        ok 250 - iteration 48
        # Fetching AES-192-CBC
        # 
        ok 251 - iteration 49
        # Fetching ARIA-192-CBC
        # 
        ok 252 - iteration 50
        # Fetching DES-ECB
        # 
        ok 253 - iteration 51
        # Fetching AES-192-ECB
        # 
        ok 254 - iteration 52
        # Fetching SEED-CBC
        # 
        ok 255 - iteration 53
        # Fetching ARIA-128-CFB
        # 
        ok 256 - iteration 54
        # Fetching ARIA-256-CTR
        # 
        ok 257 - iteration 55
        # Fetching SM4-CBC
        # 
        ok 258 - iteration 56
        # Fetching AES-256-WRAP-PAD
        # 
        ok 259 - iteration 57
        # Fetching AES-192-WRAP
        # 
        ok 260 - iteration 58
        # Fetching SM4-CTR
        # 
        ok 261 - iteration 59
        # Fetching CAMELLIA-192-OFB
        # 
        ok 262 - iteration 60
        # Fetching SEED-OFB
        # 
        ok 263 - iteration 61
        # Fetching AES-128-CBC
        # 
        ok 264 - iteration 62
        # Fetching CAMELLIA-256-OFB
        # 
        ok 265 - iteration 63
        # Fetching CAMELLIA-256-CBC
        # 
        ok 266 - iteration 64
        # Fetching SM4-CFB
        # 
        ok 267 - iteration 65
        # Fetching DES-OFB
        # 
        ok 268 - iteration 66
        # Fetching ARIA-128-CBC
        # 
        ok 269 - iteration 67
        # Fetching CAMELLIA-128-OFB
        # 
        ok 270 - iteration 68
        # Fetching ARIA-192-CCM
        # 
        ok 271 - iteration 69
        # Fetching ARIA-256-OFB
        # 
        ok 272 - iteration 70
        # Fetching CAMELLIA-256-CTR
        # 
        ok 273 - iteration 71
        # Fetching DES-EDE-ECB
        # 
        ok 274 - iteration 72
        # Fetching AES-192-OFB
        # 
        ok 275 - iteration 73
        # Fetching SEED-ECB
        # 
        ok 276 - iteration 74
        # Fetching ARIA-192-CTR
        # 
        ok 277 - iteration 75
        # Fetching CAMELLIA-256-ECB
        # 
        ok 278 - iteration 76
        # Fetching ARIA-128-ECB
        # 
        ok 279 - iteration 77
        # Fetching ARIA-192-CFB
        # 
        ok 280 - iteration 78
        # Fetching ARIA-192-OFB
        # 
        ok 281 - iteration 79
        # Fetching ARIA-128-CCM
        # 
        ok 282 - iteration 80
        # Fetching AES-256-XTS
        # 
        ok 283 - iteration 81
        # Fetching AES-192-WRAP-PAD
        # 
        ok 284 - iteration 82
        # Fetching NULL
        # 
        ok 285 - iteration 83
        # Fetching AES-128-CBC-CTS
        # 
        ok 286 - iteration 84
        # Fetching AES-192-CBC-CTS
        # 
        ok 287 - iteration 85
        # Fetching AES-256-CBC-CTS
        # 
        ok 288 - iteration 86
        # Fetching AES-256-CFB1
        # 
        ok 289 - iteration 87
        # Fetching AES-192-CFB1
        # 
        ok 290 - iteration 88
        # Fetching AES-128-CFB1
        # 
        ok 291 - iteration 89
        # Fetching AES-256-CFB8
        # 
        ok 292 - iteration 90
        # Fetching AES-192-CFB8
        # 
        ok 293 - iteration 91
        # Fetching AES-128-CFB8
        # 
        ok 294 - iteration 92
        # Fetching AES-256-CTR
        # 
        ok 295 - iteration 93
        # Fetching AES-192-CTR
        # 
        ok 296 - iteration 94
        # Fetching AES-128-CTR
        # 
        ok 297 - iteration 95
        # Fetching AES-256-OCB
        # 
        ok 298 - iteration 96
        # Fetching AES-192-OCB
        # 
        ok 299 - iteration 97
        # Fetching AES-128-OCB
        # 
        ok 300 - iteration 98
        # Fetching AES-128-SIV
        # 
        ok 301 - iteration 99
        # Fetching AES-192-SIV
        # 
        ok 302 - iteration 100
        # Fetching AES-256-SIV
        # 
        ok 303 - iteration 101
        # Fetching AES-256-WRAP-INV
        # 
        ok 304 - iteration 102
        # Fetching AES-192-WRAP-INV
        # 
        ok 305 - iteration 103
        # Fetching AES-128-WRAP-INV
        # 
        ok 306 - iteration 104
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 307 - iteration 105
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 308 - iteration 106
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 309 - iteration 107
        # Fetching ARIA-256-CFB1
        # 
        ok 310 - iteration 108
        # Fetching ARIA-192-CFB1
        # 
        ok 311 - iteration 109
        # Fetching ARIA-128-CFB1
        # 
        ok 312 - iteration 110
        # Fetching ARIA-256-CFB8
        # 
        ok 313 - iteration 111
        # Fetching ARIA-192-CFB8
        # 
        ok 314 - iteration 112
        # Fetching ARIA-128-CFB8
        # 
        ok 315 - iteration 113
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 316 - iteration 114
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 317 - iteration 115
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 318 - iteration 116
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 319 - iteration 117
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 320 - iteration 118
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 321 - iteration 119
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 322 - iteration 120
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 323 - iteration 121
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 324 - iteration 122
        # Fetching DES-EDE3-ECB
        # 
        ok 325 - iteration 123
        # Fetching DES-EDE3-OFB
        # 
        ok 326 - iteration 124
        # Fetching DES-EDE3-CFB
        # 
        ok 327 - iteration 125
        # Fetching DES-EDE3-CFB8
        # 
        ok 328 - iteration 126
        # Fetching DES-EDE3-CFB1
        # 
        ok 329 - iteration 127
        # Fetching DES-EDE-CBC
        # 
        ok 330 - iteration 128
        # Fetching DES-EDE-OFB
        # 
        ok 331 - iteration 129
        # Fetching DES-EDE-CFB
        # 
        ok 332 - iteration 130
        # Fetching ChaCha20
        # 
        ok 333 - iteration 131
        # Fetching ChaCha20-Poly1305
        # 
        ok 334 - iteration 132
        # Fetching CAST5-ECB
        # 
        ok 335 - iteration 133
        # Fetching CAST5-OFB
        # 
        ok 336 - iteration 134
        # Fetching CAST5-CFB
        # 
        ok 337 - iteration 135
        # Fetching BF-ECB
        # 
        ok 338 - iteration 136
        # Fetching BF-OFB
        # 
        ok 339 - iteration 137
        # Fetching BF-CFB
        # 
        ok 340 - iteration 138
        # Fetching RC2-ECB
        # 
        ok 341 - iteration 139
        # Fetching RC2-40-CBC
        # 
        ok 342 - iteration 140
        # Fetching RC2-64-CBC
        # 
        ok 343 - iteration 141
        # Fetching RC2-CFB
        # 
        ok 344 - iteration 142
        # Fetching RC2-OFB
        # 
        ok 345 - iteration 143
        # Fetching RC4-40
        # 
        ok 346 - iteration 144
        # Fetching RC4-HMAC-MD5
        # 
        ok 347 - iteration 145
        # Fetching DESX-CBC
        # 
        ok 348 - iteration 146
        # Fetching DES-CFB1
        # 
        ok 349 - iteration 147
        # Fetching DES-CFB8
        # 
        ok 350 - iteration 148
    ok 5 - test_cipher_reinit_partialupdate
    ok 6 - kem_rsa_gen_recover
    ok 7 - kem_rsa_params
    ok 8 - kem_invalid_keytype
    ok 9 - test_cipher_tdes_randkey
../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default-and-legacy.cnf => 0
ok 2 - running default-and-legacy evp_libctx_test
ok
30-test_evp_pkey_dparam.t .......... 
# The results of this test will end up in test-runs/test_evp_pkey_dparam
1..1
    # Subtest: ../../test/evp_pkey_dparams_test
    1..2
        # Subtest: params_bio_test
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - params_bio_test
        # Subtest: set_enc_pubkey_test
        1..3
        ok 4 - iteration 1
        # SKIP:  @ ../test/evp_pkey_dparams_test.c:282
        # Not applicable test
        ok 5 - iteration 2 # skipped
        ok 6 - iteration 3
    ok 2 - set_enc_pubkey_test
../../util/wrap.pl ../../test/evp_pkey_dparams_test => 0
ok 1 - running evp_pkey_dparams_test
ok
30-test_evp_pkey_provided.t ........ 
# The results of this test will end up in test-runs/test_evp_pkey_provided
1..1
    # Subtest: ../../test/evp_pkey_provided_test
    1..11
    ok 1 - test_evp_pkey_ctx_dup_kdf_fail
    ok 2 - test_evp_pkey_get_bn_param_large
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhrtXnj8jzrbQICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENgyTKa1MS8qZ1ihSgbLcY8EUHqr
    # 5XX0ovpQZ3Dh9wUW+wnxCauJQhC3F9iYCQZb0WG9ZprgzJU6+VrM8n0X/1yKcSOy
    # t6lKagViDNszQ2TJ82HxPd9RCiBKHcX0NdFXs9YM
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiqVnxY/kNSxwICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFerhKuhBM4ewSjQQosmHccEUNEb
    # fnOub0wx9nviJaPP0tACsLKk8td7kisznTJYvc0bzQozn7Ha/47RCSKzTo0ejr5K
    # hTLM4k6jZz/WSn5uvKkS/caYcHRc60VoF+BPRgb8
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj04cXNi1LG9QICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGvGNc0YuSsSGzkY9IksPD4EUEmU
    # wuO0Xu5nv1YA7MrFgB5FrtH1bbUDw7I08Z2js7jdvNGsluH6lNnm0JJyUJtZc/A3
    # zkr2WK65EYSJ/lIH20DYFb/YiTsvmM9sp4+WN/Je
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiuTlCjlcsRAgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOVMrpiyDMYoX8Rh3jfrLyUEUFZG
    # 6Hv/fq6mPApV9Id1rjtiAigiCsxr6md5u6N+qVgeR0SSgPS+0Hjwl2wk4hVKv99a
    # fJ085jxbgoSOQl1ZP2ZkLSEfakaOU7tRIoKwadtw
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAh5OThGM8H/lQICCAAESP3XCWGmbUU1a+HTdn7s
    # xkibpcm2PgQUxQqicRDMCnn2zuRpJbzsStajzfooNeK3ovF3J7Dm02seDS1eD8go
    # ZOwqmGrFCUueFA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAhBPIvX2JvoWAICCAAESEJ7HCM8b1JEyemxCpaK
    # fauR1gKspCmHBEy6dhHjxHodLXYCHiUnMFI5U7mc33QA2cgk8RHI6dzxJvomvb2W
    # uMBio2ekvN/Msg==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAhHisEC+xSz1wICCAAESNhjr9zreO1DE2qimPkY
    # dI66xpR9YmHRBgczkWfn3F/Zx5wgkBTyLudVTeFIXxeirNhBOu1/FFbateflBo0O
    # gjsNPhd6GCglPA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAix4KKgiqj1qgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMWWSqer3KoKhJjG1SKFBsAEUHss
    # VqcsSBFwIA0fuONivpKsmyqVAgfPBmegepsbZjjY+ntV0qRRtsFHKI8P/xfikVCg
    # smqz6G5yBywI820U3Sfpy5qGqxs9mTUWCeiaLU/q
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 3 - test_fromdata_rsa
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIt3kMk7ab9wUCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBC7m1if2PhGUsmNyvtK410aBIIB
    # UOUl+uzEfymW6STq7Aw2iwcX/ASYDJ2x5QPulVxvsavgPPOLDfqdPdlZiMpbR2UF
    # wzEnNXJL19DbbVkuIhMGhpkUfPlStkW561Dj9NivzM1uXOGb+VU4HVfXeovK0df2
    # /jBc2EiykVhRwOuwcwBr87ONY0FPxoRcQTNFjpP/4LybbNgXmePrwSw3vs9yqgof
    # Ko1/SL38cT5ieK5KPzkCFDFJ6KPmFEfkZA81olxhD7yvvGtCaoUzOvWdzAYc5zh6
    # /SMTmqZqCGIpdjhE6jEevvU2RXjGT4PfHW41bLF6qjTLCNdnYaUJ0QEvk3pQwJ95
    # fjQjrqj+jc2G9ZfPJZBkEBtJrrukpzc/76JujUY8dBYIQM7gyGV9cys6XiAAG+AB
    # EL2180hM0B0rOGPFEuBZGyvQg5kguJ/UB75HrtH/PXLpbczmBfq+GwIOwE9FF9AI
    # RQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIQskhY6kUkcICAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCrtrMZAlJ1SAuhDr9w5gKJBIIB
    # UPHQ9/BWEg3Bjumm2nbyN6DmbVcYcqZHF4Pkt5EoqLgjZbbP6y3u1IiDrcPZXPou
    # SDU+XZymuMsMvS3RzaUrVVDvCO6b1VYrdVingXFyPNay4z4sC6DA9FO5obQIsv3k
    # mq3NGPTikjcngvslpteYVEqrJsQmdVEeMuD3UlbyNPGfY8XcxDVw5sxxN8Fnx7o5
    # 9yz/erNUFwEjB6pcx/r8l/Hve5+CU2ft+PhUUKVspodu6Ag0kRaMQh+u7L26uqP2
    # Tr8H6JZQmMCIOxJxUWr1MaTlroVdvY6oqFXCtLYezXYWYQht/OBMjVX0YFGxIFpp
    # rxwj55y32psCX8bCSYeCrgY19u5U7rUBe2KakN0HVoo4Iu5E7WhovXTg+VgUWvrx
    # FbxClROzrrYoBla/oau7t/r6x61zb53RVUhSInSnzUYRx8sWUw034jyvroobgYjK
    # aw==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU5C5MEE0ugkCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDw5mZjLpWVRLOggvn+cMrIBIIB
    # UEPDOlGBMSTVw9fRstRayBGK/oTHEEYmrEw3HdR8AhNnhdZnszhG7K4zf9rksfdl
    # 3ImMuWBzsDFlOpyFI9FaPDVSnIqgiMPURIOZUOblIOskajKQ3MhxG67fBCaLNYhy
    # 1kiqjAaLXmqSi1VJB0TBAtMraiDx42CBM4CPsIfOaaCiyil5nqi/wUDMv3Mc3xQt
    # SFliZo9GcqDA/IP1gSU6tV1Tcr0Ffln3bc5vNGovb6sR30LKnBrsEJKa1rJe8lcE
    # Mldqg9p8It5Jpnc0N6hh3MlsGGw0LzWo/InQwCD3X2lhTutkybesu0mduQDjbCeN
    # phtZOKU5iWpy+d7GI+1lHy+1HzuP8usY/8nsQKQXHWexBALvNW+6qNgIRKSsK8Ht
    # 3PKbPFo3z6jzhcBCTy11OKQelydBEyCwVoyjaiEvEJ7vgFN16sh3DyFrL1OEDcjF
    # 7Q==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIi2S+oVtmXZsCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDTFwkbpm/1ooCCih11u1TXBIIB
    # UIHWg4JVMwQsGv7zcE7+Yt7WCW7OMNMmmuVe3SX3aZb1QqWyd3k9MRui6m/KVhii
    # 2059nBUDKs6BXTp689dSu3t5v8tA0++2PXE7w6SMQAaJEOs06f7GyQHzn6moUn6O
    # PyvkzXFb8+/ib/6pi2meE2u979W2CjG906ZNQ7qx1Z9Ycrh7rXoMMOxt29rfyQVU
    # MBXbBEJBH2J5U5dKd/V5qv6emaQxCEKvXVbnrRsJbxLOnaWx8n3Qe4yfvwLEz5Ug
    # uDlwNZhjCz0P1u1wknbVwiyY9xDx5G9fF+GxKzUpM6StDR1/BJbUaWQH7SC3oCRX
    # QiWjT3m3KqOVwM2mVSSoluxSQQsXqfHczAXrVSUzXdfJU9w0exGbSZ8MX3cjRN1d
    # zmD4OaaJrq4ejNrm85IhPePOinZl0Nh2FQIMQqhEdN4Fv1ykmofMu1B+YCpNUVY+
    # 7Q==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECPpk0pi0mTOjAgIIAASCAUieLHns8vBM0np+
    # WIiZuhJALMS8Fnjs0iy+D+BwD0OtE1GVyxdp/8nFU13qXM2S59/VtgeK6aSieiyE
    # IZuXH39G0Eld6/Zhlh6sv3E7oMl60XMc0oxA0qe5ZuE6WVAPSMTiTB2u9RNb1uBB
    # FMnIIsIZYVUQdXivuvKg6AOrEZWDWcd6+/bOF1/yRKAJEOtTfAutR5oHRPJxF9h1
    # s+HrVRcivJawfz0qd29ZzDrTIr7k55o9Xx+LJqZTZxfNqHbcCudZC2ONopLhlhVR
    # 6QN2T/bUBcUTcphYeCLJJlcvB0EqPv1HURWeP1kRCnIMRsb3yIbBhZHNV/8D/U/u
    # v0jor8aJ1aCVuu2pyCNK3nMYG5ZsnC3JD5wWCxOAGTXNpb1vwnsypvOfarxmzWr2
    # Ed1JIVwcv6SzWNdvnOfuLSvRVFz2xXVykxeQ003o
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECNO7nJiFmbIJAgIIAASCAUg6h8a0Lp+FVs9z
    # 15qOtC3XpAdGgUjpId+uM+tVqp4hADH/DCN+U2YpbYuFkACBjNLtJTqUVpc7AOtT
    # Mumlm3RyPl4Hbdn723SGoi6W+jQOHMqCWJjcummFSypTBzBnnz76ffMrlkAhpf4w
    # I+LqPIyPVrHw3kkpLnSrAOQeN6LzpVgw9IL6uqzPUfRGv7LmgRAaoYAX05eXAK22
    # fuAYf4sV0nzast2NelQpLr0EdDyXPFhlJjZ4TYztphSXdB8B1nZA0rD0afXLNkTh
    # QabM3LGSY8xyqi9rGNGoFQwHUWEVAyZW7T6BlkFuyYizvQ91NSbLE28DKe0LrMNU
    # cpJfWzKe9fLPxhQxVMp6YRQQSJVvCmEi+nZwe6SiXOXu+f    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
yikZfyZ6uNkluqsWOB
    # xdcHbimw8FPD6MSeVKExdCEkm+YL07sQ9YRBhoA1
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECN4f4SWYC2B7AgIIAASCAUilJvZrJ9NxoVEp
    # RAjZwOjEmIhuGPMgMHVomu0Xy1WpdExWi80jwtzLo9O3NKCtLGmZugTarLKn5T4v
    # IhO2V4NFDVRLMT6zyrRxjiHSCfOOL4UVC0L6gmQDAkfnOD6lX+hPJSC2A7iO4pwT
    # stFUg/f/3KK4RhV34e1MH15z5234jG1hVFyh7z/HaGvcfho2nVCmN8tZSVh2lsRW
    # R60cEYQiwGl6ArgzYxidUunRH+1hduCgZKGJ1pWLaLnzJ555hTRR3D9alTCqKc9t
    # WuSDqs6/UGh9gF25gHYCU2CCQvCIKnWbi1xQQipEVQmH2bD2apVLhMbCiP0uVfV+
    # UPj271tsHgySyk1DWyQcN35dTlIFT+kLgsGfGqhSm+NIHrfnqxsBOrUmy0CcpYpT
    # yCukqsKAvvyYcrNTTpjWSk591XT4GDNyO1obbjTE
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIxODnbYnnYCQCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBVsnHuYGa+GOD9GnNY7hW0BIIB
    # UNvlJV/HQ1aEwPPtv5IWQT0sKNxcWM1+ApieHHKEeEZ8gkoPVBXFip6Tg/4ODs2k
    # MnQCuWCZmxT5rNyj+hU//ksEdu77vKIbULbUNFyp4IXiObepbFRjh4WboNdptQDi
    # cCefeGepSjejVQATVEkBjuXaOCu2lrq7kUwltG5okd74BIBGvyWb23hLo014CTyj
    # 1OMg1CTP4vkjM05Kp5CypA5QvDEozh2o0KAp92cp8+gmqJ2YHVBw7KPwuCIgZcvc
    # H5GcZCaiwHDy+vyMyMorWU5D7y8DZWYfiyRlgIg05is1rTt1iRD05TA3mRBi/AOp
    # EeUJ0teVACLrAbPaSb3yWujn7zCDr2Z2xQZlqz1oKhol1MVWsrVyrMIwIqVs8HnA
    # kym69U4qF4/SNmy8xRW8YQhz1m/F0wk7CXpm495hZCTPwUngX6I3q/EVCOUrm8u0
    # 1w==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 4 - test_fromdata_dh_fips186_4
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIBPSHr0XsOosCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBikbmNSat0wMn9M0xTfOVWBIIB
    # UKFxLGXvBD/1SiHAEwh93FwEWasljmBObHf5apUlfHs9vdPy8B/lXiXh9w7+85Ac
    # bS16G7erUCvx5GygxLCbFs22RTdURa8mOFY4ciiXbHBD1UJ+0LVynDqy+KSR/j2y
    # e9O1ZWZaBkMy48dyCsGEeKYnQ+Fx+AxAaBoRC+FCarXw+NNJRfs2cRhJkR+d8sDv
    # 38JrsS3fVfVYZvYJu5zEIvHJgpmxHUSfC+QP7yz65O0zpGCfuxAedx5mWwB3b4ay
    # EWTE0TurSY8lcMbGWKl9OC/+MePjKdaBz/s7GhEz3yGaQpihnvR87h+uhPuUUcpB
    # NNBEhFbXnC0z0tGsiF5DC5r4CEtnA8OzTkkCBycpJeWrLHNLos0vzt2Z790Z4ecJ
    # Jsc56vyVChqWM+cfzpQ7rpnAyxGQUEOchzumqT/GiR9VBzn12xnHgcv7Ifmi5yA/
    # bA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQId8OjMA1SxUMCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCiAxW681O9GEsiNDt+dAzjBIIB
    # UIOtbS2P7Uhm0z/QM2ZoaYztTY+0KSM6tRXYqHceUe11/+xHY9XuRqAKuMUyRRqo
    # jc+2PcDSdAWjsTNOy1TIeGMWSkmlGZ4k01OMvaWNhB6+wsfo6zmFAFzIPqFhv7j1
    # kEREcKgfKfWtr+yITF3Av+DRF0GJG8+puxMtdiJwrtlb6Ovf+T0zIQxYrf3VglHa
    # FocNS37c6Xx7bSOnqMKSfLSftjR0++fTPkML4PcV7WTFsmjJMk/YtO8VDcWCPhGW
    # jSMkY58+LMOsQ99g5P+BiCd8EwBDlOCYG6GLXJTw2bJIXiHeJbCQt6FZKxnSdVi3
    # lnkuku9SxD38r55k30lkK08ZKI8RsieAmS+2wHHYxIC5viwvDDJd1hYUbJfqILHh
    # P2BhLTOlyjjwUx96aJN0Tlq8vKxFzBhIrAvJp/XFhWYH4U4gV7cPi1gtOLaOJhLf
    # bg==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIK0/YjvUJUY0CAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAkRRywY/l5CN/rjSOV7qqSBIIB
    # UMnoCn2KNQlKVNkw+Dtw8BKh48pv4XoNdAtZXE0Va9Y8lGilwZXfTKFL9OE9e9Vg
    # miex2oIZ7ko/f2p0kERTWuEODReuQgp66Ov/qCr0gGFhytidmBZztFOOAaHVrzr3
    # AaZNYov1+qMuzeOQm/iFF4M02ALBquvDVVb8bR0ZnpOmODsuewcLRN3SvCoNfYfi
    # whnfVJ2VSUwJOzpeyRRgKRjJBs6g/aJph1kbMyngFAUvgkp8Gwy2l3/Hbzrm5hHn
    # JpTYKVLMykIWxmqszaHfU/bkoyYqVjelO94W06CKBFWGbHCMwiGChb8Ta9sQmcUE
    # KJLQpX5yGDOhVxaic+ow+X3auTumA5TY+t0IFrULIubwYGxUL8YzZU5hvGBcyWy9
    # 73N3dlVkkVRjZHrT1T99xBUIo5k/2+hbW7ILVVPmt3CxO+3jMTSzn/zW57WJpemd
    # Lg==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQILheDAXb8uT0CAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBHltcy++/Ir5oxTB0JNP5VBIIB
    # UIAVBgiRC7h7hUBuNwcWgJ6Ii/SUJ41rLKP5eBV7nLRr323tcDnvLa2uV/11Xh/+
    # 8Rp0bH2DAtaW2mntf9HTm3HR5CBmbsnmklXbI/kNMaAFlOhEOBxtTiZvqOV296bN
    # 3vIWptJ80tpsc+3Xl7E3hpxI4L5pC0HSojdhuGwVZkD8WZnqFdj9y2bRnYJCjC1N
    # MW2CrImki6MxtAxRiIQzlZkFV2gigbp7/m2gW+prHbMnKBXGppKG7hXYN3TWWksU
    # yg9STgIGJkyDGG4eeeFzjnnRpDXDJ+nDekFqy8lQCfGYcEN4fmsu9naaarD9qzKE
    # rlkf5xVZ5po4utC/3d0TAkMdz3627Z7P7O7OGaqEHimEP5iAabO+tWW6gcyVJOBG
    # AKsVrjCzw5pwFRrGfA07QKSLfBxlx18vzVMMC22b6HHnFodYNTenJFC+SDGio/8b
    # Aw==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECIE6aDAwi+8tAgIIAASCAUh5llogr49Jdv8x
    # FCl6aGwY2UnDvCxj38aFIijAx4uKUabCuruDAvrtLAh3h1MKqOxXljTyIJpZEWFf
    # S9kTNvmd+UbHqWXc/I0Hup/8FLTfhhcldCCZdVRcv61hnzOshPIOr6o+jprBqh6j
    # rP6PCqtYygTgZsGOHxs4V0osObmkehnp4V0XFMrPmb/+QJAHnB8sezjqDSW69q+v
    # PpZZkIwplOWlD9sjfjHIhxXFOfwkFVfNFXNeAxI375SPWlG8Nk0kcLJ6w40jR2ak
    # l4m6wSYuCMvoO/5taS1TuU6wjgwO1Xq5Gqh89J74O2tkr5V7CkFelYA7nLJm4rbF
    # Vh4y378hnBVGjifPJ7NxzOPnJnH7kxDx+rlcpLcG/k3DNbMYQiUTAgrplLUNz7yF
    # TBFSTh4/7WJCH/JrjXwH1zRZDDE4d/qO3WIOh4Pw
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECFaLENWH3PlbAgIIAASCAUgJdXCFZ7WoaZhI
    # 20Fp4bia+oIFDbgkeX88KgZKZlkosJIyc2Kn4K3oJ7nH9+TsEgWOFJjcnlLE+Hos
    # q0HhsG3nEsd8dcu4eV1y94D8KZ+S2f8PxPvwaq1oYWXKB+60eHma0QzOC8oJd4wG
    # 391A3Qju6W20aJRkAX/zE69u0dncM4eCv5VetdFvx3LMuprlgbykSLyIFpXNbbDM
    # pf5C8PlYjstNsAOCw53iQZLqZicoYcS09QGgsvBEH8gs4dSx/IBYZ/pmGraoKEpo
    # nRaoWFLzhpStCy4gZXqZHNMLuURfpiko96hu7obcqHh7Qz8sr5LfZCpBQm+sEY3A
    # y+pegRfbpgqjhVnS6DeCbpSbV2T0LCXUUldHzjmftubqu0    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
U+vJED6/Xw4jNQIKKL
    # ONtY82f5CuHnh+EaSgpdJOue3JgzrUkQfjvFHa4x
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECDEO9P3AQzoPAgIIAASCAUgeP3PVkFzW4yOf
    # LTg8Vw8Z1Ae6fOYjrg9QjI0DIPjVWVVAnpYnO+fJ+KqILJf6kxJdsbpeUtxQcTue
    # oODA+CyRtPDyP6F8tuNMaCNDTU5Vl1aA6dkPSTk2SmokGZsbiBFTEoLiIMkqolco
    # AUi40Cxj/gBmDs10umi1fTkD09qsMLnFCBFdPYIMevwVWJRB7Q+lHn20hNMmJSea
    # hS4Tumjf9Af+4HjaG0kV3Z+cR8nhTLDmkN9HYC73ckPNZnNL9Y9/idAlu4jXktZB
    # btrCAAxOaSwtXbYb8oNONiY+sEoU8LJl5z4wTVHQR0zbesO2XbWlRfziCVXZUM5o
    # WP0RgzD9eIyw1hIBxDnY6ytW5chx56X1lrPk0untxEkFHIUNbEAqYsRzNytHOUEa
    # 7Ceh9a8kqHlx1ja03rB/OFdPjLWXnWdyoklF5/U+
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIb/IbskIakIwCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBBaZIW0KKBWiZ6xAWnLoBxBIIB
    # UPrZaqfQfmPP0cTIr72PHDfsw8UYNjai4feRq8JdUpx5NW5sHkMZz/l9qnRtm234
    # WJ2Wl3pm5G/Fipz+iKpcea8XcOn4WvphYdn+Ju1fP8AGMTyScsBfgcgLohIp1Ckf
    # 74HSbo/4JisaL0NmlSNiW/vn0axIXrlNThpMiaYtI8z3+4xq74CrdCiA9ATix9JX
    # XkXSHUeYgOkgfDWqfL2HEl/6xwUor+oSM+WlVkaGZzA8h5YHCKBZQogVpV75uFRu
    # tSqOvJk/G2YwKteI5kIoLrF88C9M9C70nm566TWcci14DZWjN/tIX4lqG/ANmdr6
    # 7PiP4vguEUriMIqrfGGa1uMgsepOvWnyR6d9VRsSkofZ/ZHTRyhFydTpIDlH+QJX
    # SAmsrFSV+hIIVENmgZY7D2wx25i0qwkGRQrAzCoCkYVA6UHl863ecSiXW1ZWFoEe
    # oQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 5 - test_fromdata_dh_named_group
    ok 6 - test_check_dsa
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI+7Zkq9rdECICAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAmF1QK046gsnqwGnYRLJieBIIC
    # cAcpKX5tL6iVMp5Wsg98qSFdSW1Ln+cJiX/lbr7I8jezdvWUzEWbpJNKV3P2eOoI
    # haeozu20lIxUQp3/fRYF7p70yWnvTOlGh5UIcx2XdN5whe5BGfD+/wWJawFvlfUy
    # OjnGwTMYDEa+M8skkpyoFCIOHACB/O8qpFZVGUkc14ySKrXurwaS6MQFIUv6SAVr
    # H6GY07/QQFHaafxObAqsAOaUb2hbxScO9LTgtH+0nwxoesptyPfJ7C1c6niaLdCR
    # dJFvkl+mlYVFWe/JhL23AItwSowVUETcqlC1JOjcVS8X8jJbbfyLTdspFnx75yDA
    # uGN13yZ//uqRJNels1NsHgZBMV6Unbmydneg9TscDIzTJGStRsb9i8yL1TPzHY+q
    # ZAG9nm1ZZ45JufBCAp3v8w8lNSZjc3k+W4nXipv2W3/kT6c+3VUV78gXrYZ5htoS
    # e5ePozth6kr+RAd2E8a6FLSokzoSIyPpdRfDEV/cfjMq2I2Pa5lqkRUp1IC+MBKI
    # xnlqFa/vz1QLb4px1zf3JGD2W8mbY+3x6F6PNcFawYYX9t3D00kNMIZJn9EMk5y2
    # nzjuLLSD5PkkxTVYf75XBsoJSym3d5x+pw2tKwpyxH4aSXORRpyVB7efCY2kxzA4
    # YEYIFU4NWJf5CDU4kyV/KK4zmcgZNcFjWo3N87L+zCu4C5rKpzmS8sOPv/c5a/eU
    # Migk3+VJH/Zrp1bV9pO4EZubUbzoUFLk4ARvINyTFydpVaZd9PRNXv+IfmjVlFBV
    # cwmMxi+Mbqn2ys3xV+VC1lK+hOysOIlUn3n5sPfcYpjz0URm5aagh9NLZd0taV9E
    # zw==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIJYID5D3Ju/ACAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCXp01bh2c2uAAkmoCVPvlIBIIC
    # cFGaiwzAWtLtLvhBtnE/341H9B+Jbky/Q6gKrXFUuUVgwNQWRyC7v4/HnhTm3xZT
    # LahWDiwIOS8+BkSVWaUsKuZj58OKjp+VXdrxIcAw3iriyEwU4Lk8MM96RTLHYpHu
    # cHmyNNlknq/vQgo1vj2iBiuERJLiJY+cz9BHF8vtYWXoxdunSUcC81Wz4GenlAnP
    # I+Fbo7VpFzBc4vZ6rtbpcQheNct4Q4y/RsALeb9NhfuxhHBPVCglH+20k5KgapoI
    # gtZHfgv8jdHOuoqgmOeHXcgJP1qVgefNZvo/5UwlPfXohYPVjojgH8GHUHxfW9TL
    # q4dyyqfRH6uOC3DOCFApXFDtyvM/KGZeMPwFmq14aO8CG233uFbt798OeYqOto2a
    # FQgiKLsr9fG3TiRrrL/gnvNiygIBS26BvVfKlNjKxEmc6+s9wrVfTeMvhos6fzoM
    # +6Mu75eE+rQTQVeN3yQCWCvexqFyHIT6jZGh0v3nQaOnxA3jHco30oNSJRoOj+jY
    # we4Lw/Ly1J8fbvFEXuF9xGQ+ZJ39gv4gVNXOsFcXXymLK5uIqkCR4lJ+s9nl0+cG
    # V9Kn5KCSOy39Pi8bYk46HjrY3becWYPtom1P7jnX0N2pehGPWl/sSxNayFAx0Chw
    # MkHjsQj15bLrhL+O3RSWnxBUSr2LNkmoviYhYJfasxcTi3W31KsS6jVsg3uv+BZ0
    # IgELQoF7CIjJAmO3HAdqAWQWdDIEQZl5WEgSstJh631aYqJs93fPM1NXWKZrJ53V
    # HkPGYLm44ipi3ZYJ5ziWFGxWZty+1e5FVvbzkSq1t+HrGcF/8TEoubZEeMuUCUVL
    # Ag==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI2HeVviiLo7ICAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBD+R7N7UZKef52yk6+4UpHgBIIC
    # cCHdeIvz2UrUlLwL6eb/RH+22KEJHzaBAo0kbTZIJhi0nkyCHUqh/bZ7ViCNknwM
    # EFnQCiJMQrTZ9gTawfMUgLN6e3RdL/uCh+QVo5VFiEgGSC8ed+P3XtImsLxrZFnG
    # BJVoevkLvEMWwCpvaMh7FN7Z6ZXVL0TgCn/idi6qaXTj3JoGGGHIWqQ5+dOdbevI
    # 9V+Tp5SUyLWG+N1PPF+M/JqlEF/oJ6fFzPfcqmVAWmgbE/ZidzlfFux0NtiaOLIR
    # G92XE3hC8LDuR1y42ZvZyQBA2IOzpp/eGScYg31b2zLBJ1vv69jYcimg5oumTO8O
    # fhs6lslAmtg5V34SQp+FjCsuDeYJU1GSa8w5Hd3QZ3iw2jcMmsDBzZClSu/2SqFx
    # 1whmyE4h9etU47Kgtp9vKK2TAREGBhL850RvUeMyxDdPRCBXYjTr6knu0ChfywQV
    # X2cqOYE/mk6/YaL2msl+OquK0ay7VkwdvzsW6TDuSFSYDhIB0a/tV2/oo9E9VM3u
    # XWq8KbQ14GMVPiCVGsEclV0WCNHAkvNNU0Akyk2WiFbJ2fevZiOCGyT99PGOTK4L
    # S+ryYraz7K1tjQfPNNz1ENWuKjTZhYCRRcWFSD+dZ5rcg78O5cUH2WiTxRxFWYXV
    # tkRWyv+9dYpIcCOYVtAC9RyYeFvCAvSDpKa9keyNDREl4R+PSNoEruhWMNcI2/qj
    # 8xb8TrGL28Q0FJxIQ2w6XGfPubOkm0HB1eQIxVmtpHEL2LHicyGW5M4Y0plU+T0+
    # Kk/mBSxFSOJvrOw65JgaWaTMm2BxKc0MCpkZEjjEiPSBvG6RC0O8ODFICiLHEP5G
    # 6A==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIhmxS3/80e/MCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAwlI2ZUHwba+2KFtzwskwUBIIC
    # cNlhs7o4teXdro6xtxUSbkPL7WwvGQ9YZgAUdeQSgUBdgJJ6v02fA3PQHSzYnqaS
    # Ly4QUAaI6Z6PhWcXe+xPfV8XVu0bF35ytKDrAvUpWh4+I6xdNDC5BkHjtmShVebt
    # 6na+TY//Auj3TPqf2MMUxlyN/vdFm6YkDes37FBB8te+wBDOUba3fvF3MXnICa7f
    # UaN9w+rRS5PKJjLdedMl0J25D2OuWWRlt6BdxJk9ICP6eBshkfFt7f0RxeiWwwha
    # Cc7C9Wf6Acy9SY6kUKwnnFWyCqx/1YCsrlF4V251l9rimIzN7P8nUvLYGe4KjFG/
    # SzMjKLElYHT46nTLEGEc3VLltrpuTNbsI3UC6YDbVB8vyPgzUYn5Lj8c/kRD3L4    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
0
    # 46LzrQY03GchT8j1Ll4PtW2/qogqWrBHede4o2uIcNe8YIFHgAYPWzx3I1JsLO5B
    # 4NVwf8tBFpqB5DB6qwkj06rnl5qaGBKyUFNMe6H5AWxztmVTk4rijp9x9Aob8+pt
    # 8u9YPKMz7H2Ces2nbokRR0V+CyoXA/xExNDOfmQ8rU3BRsk54u5rvgdCVVhCaIvi
    # uOaW86Pf3Z+E2SNPiHngtJ9tJwvL/wL9s2Ek9d5iQ28NTEqTsvrnLFpxeL6Mq2nE
    # 1JBu8bya/2qXg/BKSG1A1jt3ER67p8sa93gE2cb7sjoFCW8sAe2Z9SIE8YVVXJ2k
    # RIrSzz5zs2LnL7WvSur6JB7rwtnWrMlepgpEffkkMU6/u/LuFZEcSzmt5TBQlG16
    # PcKi9y1W4doQBUfTnB/n2YMx+aV4zfSd3YQSAi9+8ZLiOBivYIpi9OLSMkWUMlfb
    # YQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECK8sbEPoHyGyAgIIAASCAnAn3Is43seb5MmV
    # tPk0DeMd1nFTrofzSQDEYUL1qVgsTtfmyl2GltR9reEXMt/uQq3B9MupCEFGKNEr
    # 5+BWvKe94rVoIdS8pJ7gBinkydEj7ufT8cOiZ3gUhpkIGxGxQ/NbwNngenzQB3fS
    # kB695Yr7PH0OrArcS+gaZ7rhUr2yfPVPdLQrRAnfOQVD4x+9LrMdFYQvM+fet9uK
    # PZWEZpUdUGcQLWCHO1w3HB3rOWzYj9XDTqjb4NPO94smL8xfQtZ4Je3T1aVk6ykS
    # 108QlIBwUw7OfInEESPmLYHvsmT763AAmNLci+ArCfLt/oXJ3suiarMRzxz8aoRc
    # rNrLVJvmXx4FeDi62166L1xdZcUJA5QC6Bify81jvX0dGlBIm3GJNgrR2lJ5Hzrr
    # TfQxOGMf6FhZp835nWofQuZigOYF6NMuj11ufGzICp/vvdBPE6oc22MQ1lCg6CEc
    # r2JCmlyxZZhTjVTkyKHp1nbo9aLRyyaSb18klzODoK6cHz9l8kCadK7IG6086D7B
    # 1bJTIF6SyTi4PsFQUTjNwM7OO8ZPuBcfauX4NT0umywQiwGCnDQPKRtgxqPdHWRa
    # yKXlVsGBLRNEumY72kd6EuWEBCqSppBF7tECe3KLGbXBApJCClZf8S7y9m3FZk+t
    # 4bmch20wgsM/r3V8iQhzeKtxogbG3/aQ6boJj9mtmzLuDJTNgW8U9DMfdQXCT52d
    # vUZhHyLB7Cw7RYUmbsrN4b4epIqoUVSSN10IPkW9AAR9vTU6SzwQZPnX9OLE7P63
    # +yUsmRZcCAljDSsLpk7R8cc1KL0lko8W12qnqxmhLTD+MoVZY5E=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECFlkwC7xusu+AgIIAASCAnDIqJS1f9Bk/+sh
    # HkT9p/qIchqAxXNJXSCkvUuVtrBmtMf7gZRYeU0s9VbNGLh4NaG4hIOizemZX/qI
    # W8IBtXMgxrMaHRVgLFScVvUYKWIA+2YA7NI935sXij/+yDs0/UoyV5eaVqj+mXcM
    # oL+YEynuXISvwwUC4lZofEXNqcZ2/TX7PbwwKG7lu9fIg9XDyds2IUpZhYwfGhy+
    # TLlHiBe5wHBBcUEXVsECeG+xk2dYotVGdT6YAskTqKB48e6qtrLo17Yv2sAlO0Q7
    # 5P/rpVqTsYnVuAo12fnYgBEfqUEh5hUCZG2nEVEEuv5uUYS0MWmBVFevUXJx2ekP
    # bDFFmKEGUJ+3gujDvVqrC/vyL2HpPzy6NvQfsjQh53RWuK6S6BwaPSxNbkmA/ujO
    # AiV9l+C/MtQgcIKKdBpI0a3dndXoXRjzUkCnp99qL1Aa3fyxuA20XT4anrpnRSP/
    # Qnd1Wzx9LK2qg5aT2E/1LyTtTOKZt6sIxWNNyFKYex3EejeUMXi1kfKu5aqFjkp5
    # 2P41KiLhcL7ABgtUw25vTEPE67qJIa4ZO7GmllzdIi3vZlDFSZaReFXs501HPSqg
    # j2JLdzNZAFa4CGjs5moIg/BC/5v75bWtrVx1/fjWOnC9VLhGaWoth27p5A6shTBo
    # QRUID0I2RDAMp7ftAeSnV5DcKOFDCXm3g5pD4W4ICH2SSqj3XPTtz9P9XQEJDLes
    # OZ1zh94AtGT5/Y9Lm4IV/CPjwUQhB3bF+apgv5M0yrd+xpOhcmgHFSOPtDOMqejx
    # hwuyoS9akBFn5T1dZncHYz9C55bLKKLmUTuBN3f/iDh/PS34INc=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECC/qJLzNujMNAgIIAASCAnBro0PhEpXOO+fU
    # G1i5Hd0CWPf8eVH/eEt5RTrkyiZWUVN1ElozwgkgP+9SY+M/tp2BwE1v9pcfwalU
    # gOQFE1afx4QXHzOyujEWLiFBTSVbfkIhWYuF0IO9cLjdZlMqRI46ty4J+G9ojTvJ
    # /hApVfQdDXE2j37s5R3K76YXNi3S9iRtRNEMjcd3tajkgDjHuBIXq/s1SSKh87dU
    # F2H8RHBdscN1w22L1ncW4xlvqQ8lzk84LfU2zBqY4r/P0rGWaORgIlfl9YTIsNoz
    # QqBGnHdOD8XlXj5Ks97kuLxJQImZ/FKo5KHbQxlCVSdFZoF7iftiNx4yTKfzuP8B
    # O8tCgppkmP+fJaCkrkWsKtdMTE4ueCYRLyLlCW5upLYW8ImxE5nETcq2oM4KlphZ
    # j/vx9jF1XoHnWHmKiWzrHxBkUx0mvoKO5LLAA+HsmmtwAwgGcXOKtTgxGI6oooyH
    # LOthk6sJeTbTgKjOZGAwk1pq8nla7gduPtL0yL065Bep+LXqo3cUsS76CbkgzHGH
    # uAALE2zx58nXeGO1S2kfNPERFXO2Ybq6eoXq20uenJ+KwAgoiVSGXH1rFV7pubvQ
    # rE3bvTG9pVj2wYxUa2Tfx/8TmtJJoZMBi+hGg0s2IHbFfKWzibn6HpiDNPH0q9Nn
    # xsUX6Kz3u/fcHHaufTO6MomLMOX4Ofm/8Z5j8+giJbz+rztCW2ptuP/KxbWTmvV7
    # ZUofXdtRRWwk3TSop97ycQHDM3Bb0bQC/ysX4ynfWY+YGCt/OMffFOMWM6yMk1Wa
    # IIY2+wBOsDNuEYYduZJ0ZWjHOl/CFJ+DbhgC8tSEHQv6cGTM+k4=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIX7E9FiezJbACAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBADZTqai8Q97N2ZWcuyvsgDBIIC
    # cAbFEHenssLJGXMbiR/hgKvIkdcXkdD4RT/UbFGJh/Ie35/IUIktqgAkrLy2jw2e
    # IgJ31UUEtsDcxj4pQIdpnhFENUDTjbOamsO2rHHDffOz8oQb5YAUHBknTGXK/T3a
    # D7iEUP    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
NqPoQg2cJhiGuqkkhW162OumHcLHNIbsmNQmLR/j7+84+kFMBykN+cSMNc
    # dYb/trd5ctup/kY+vo46z6bRUGPUJAqGtSuS5a55NPKnIXyf0soDiLxeftlWslA4
    # XQ4576KYW24GMo15ViFsNTJFjePtuft1RzqPI65WnctnpPO4KBYB6hTGcDeMx2tY
    # F9lBh7fhzHBRPL3kYgzgIcGyEzMY5sk/FkORopU5a18XYGwiQnUgOtcEI66YZocr
    # ug30OuU/lh9A7wfube4XFRNtwo12MqFpdMZW3cukpD3mvfjyxF1Zd6UEfoDtbrTk
    # TpDSE+6Aq0pEnTB8Uf+aJJ3Gm3O5mV6z4z9h+KO9B/i1rCRU7e4PtOpmwJUmFMfx
    # ydq0pUb0PwbN1AdTHTbvv6R8bC0DYmeZ9paycEXJkN7kB0ac9NfFoVEx+xagJ9OZ
    # rB8n6M0LgnGLE0lO4udKR7p+RKIMtvUWgzPpweSEvUvoTw6++NnFKHWdkU8QIGDD
    # +mzLyEc0VwE7AYWBXIQJfQtutVbR8eXUY3vUnkcltM3NnRztnQD2A6/1ZzlqcOjG
    # /l2nrktzwceaAwGKLP3uSYfXkVYzrQ2FoLt8ATCi2oRiLFvZtMxme9h9MN1/VyF8
    # 11Q6/MTa05Xd/Ftrf3VtMmY1QpJwMMpyzEFDzTBlLwWIDsvjy8PA2g2gqkhxTDHq
    # WA==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 7 - test_fromdata_dsa_fips186_4
        # Subtest: test_fromdata_ecx
        1..12
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhch9v/Sukh8gICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEADvcmlNVGR+RK3sTwSr/0wEQFrK
        # reCv8jgOBLiQ3OuMiJxOxjQq+7qgiOZr5fRhmLBMgdHV3H0mvxdk0CgNr1giofuf
        # LHkBDogltjm5AIRI71Y=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAggnkIJd2RGhQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAfAWnt2St7zjcW1bVLgdh8EQBU/
        # Imwc6cUqteMIA33SrPivvRHqVCtnI/cz9k1btfNynsnKQ8NIIEhOEfn5wgt2e+El
        # rk0Ut4404tPYAK+1kyU=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjx9hzRg6VStQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEH55SkkiXjpKD63eruOivjAEQFLz
        # y7O8RPHmViMYMjQ2lHJsjQu6kZBxOCpDL76B3qwbVCUYFgST3mdDQON4VYWpFO5w
        # g0DrfRFTKMe+8bz0u5M=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAikg3dTP1M22QICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEA4LObA8s6tIBdY8C6TjgpEEQAZS
        # KsUvFQhcbiS0JKdUcCi5PLxsujvb1byGir7ExGTPUyCCu5yYUb+WZYh0tiJXyGYb
        # SecPXEQrv76TnHEIFY8=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAhxUmGmYXY16QICCAAEOOxS3mbUsHiAHTzV9HqF
        # 71x/Um7Gl3jfAS7eFhziAdfklYRjptbgWwK+O7yYQ3Q/N9X39QUqVz9A
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAgma8SNANPqLAICCAAEOCvIW8tsrcE6aaezslCX
        # /sFUi3oiylwI/m2tv7MWEIHziUwJHYofSDgO8zXHZoatMks/87AFPdA2
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAi9PTmSqBejeAICCAAEOFBOUhl9UcNsNS/q1bLa
        # BfXJQaB52Yk+CERFjo1CaiJTxha8GaD7dYaeFlPN548uHy3g9vr7s7fN
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAixi0N2HHyG+wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIRASknixvIag3pgxJYyyawEQNSm
        # tWbR5xA0XNAJLqW47umZpsABc8FJrFrScnjdOu8dLSQ16GZr+u2UAF7NP9Rf5EJT
        # wu7MPiDpxxSlvjKFvv4=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 1 - iteration 1
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjyk183dv+LRwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDWWS0gGpy61E3pHc9u7byEEUEsc
        # Fek8W8YyJseCd6oaWQ3uZM9PH7OJ2oQkjc5evBpHbdcSsmoCnlT4VlqzCCLh9kg2
        # d2VZjmP0Hh6KQMQMPHHsa+S0Ue7guWDytKSbNF/E
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiKBAgECI4XKQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHUh5V26xirdX9zWma2RPK0EUKuF
        # IOm/folWY8YhjuZYMOy+2/MVE56XapU+SK4xBPS1s9V8wpYGM0g7qsPn5AhDzfeN
        # Y1+zhRzZZsqS9Ec3d4z+AsTPNvmKhSjimCs55uhH
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh5OFzvJcfZdQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIkoWeWZJyR3IJ3cMuiU9dMEUG+z
        # 0gU8PXaTAXdmXH+YMyGFL0gmmjRov+zs2dhsdsLjoyT2ky+/F3fGUYPMGtYoDRWi
        # /4Ge6PHFQrmx6sWJejivYUpQXC+t7MvhVil2amP4
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiRu0vM6gJN1wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPNZqHWgA7xW3kkfI5Z7MC0EUFVy
        # Omw8FWMi+FnnTvXJcX4f1gGghZUPFZoDYi14JgivZBI141rgFY4hx6peOy3Cc73t
        # VpO9U+2fdhrswyvR14U/Cv0tvvMdj/xLOx9jVp2l
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAjXRGCWX+aSVAICCAAEUKv7B3A47L6DjaEz+BMN
        # PTlfzjUioZoSwBk0Z4+g6PLbrVYkGFOILrFtzcOslbtO4c1KNWFB/tOLx0xRF9xn
        # cACYWCnM/GOySrtl4QkNHLQB
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAimYKIO3wgLxgICCAAEUNi54hufPP3Wn31igb0c
        # gsp6gP4gDYk0asjtTeq/ovZAw2KiW1vu6jx0QfPYNYMTlFJo4L0Hkvhw2wwJNqHO
        # kUyLQ19D+/+ac3hMkbFNOzwh
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAjZuKYX6HI3cwICCAAEUFWPrWfNmqcCpMllD7Ln
        # yyVzxBdO0ZJfGMhC1MimQ6lbfQLiBWSCOxCWL23SH+AafuNN86+jtr2C7gH9XZAm
        # sbc1DolstRr8GonSu+nkExaS
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjb/kfLmGneFQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEED3wPSYtqVAgs5QVVaJvPQEUAnx
        # KwIXT6Ma9V8VHe9VLVCMLwBOK/9F40PENpzJA9U2yFq3ivc0eMvWZ8KZ7Box4Mpj
        # B/yKLQnIEyFPVtPeYugdAd5u3CHKeV5+rs6ypgDB
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 2 - iteration 2
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhoQqkKCSMWlgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMr7ya/OSC6rno3Rhogd/KIEQP0v
        # QYWJh19fxRFLBW3nj3CR7z11330k9t/CVBlie0iZ71/6DlbGPxq8mS/HqiISNuZv
        # tXE9iT1hlGimrN5stpU=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiRWFICtw23WAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMVsrohySPSpRwf2rI08R4wEQIGl
        # w4TDVIpwRLoRBn3pCBjO4Una4aLpWI9Sr1Oxr8GNsOrhXgT/r2lovUDqYKtQSChI
        # 4YDbY7C96U1D41l6BI0=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAigmHHTuCv58AICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGGzt0RUUZPdRFofOQJ96RAEQKQm
        # 1Gd4IA6m5QC7pf5d3HDYNIOG4c+/3xXlmrAAC6JxJ6obNQOOF3fVHcfR5LoWr8E7
        # +UQ3ypr153AqYJvOKnQ=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh46ajsZExCSgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEC4dCj0jdhMFlMDlvr/ipsEEQPrk
        # sMXdwHKwXmLxnJZ/t2JAJ/VJAdrlLtWGhTGZcAtpaxCiHDJLCWii9fBtQUDUmISC
        # eYACsU2m59xUGF+yoPk=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAiYQ+UMirLH/AICCAAEOImZFBy7Iqv+ngyd9ejd
        # ZB6q4z7kKzm3911zHMOVomxot/Rjv+ye9cUJ/ewv+ipa0vD/3r1va3NX
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAh26i7cd3U9mAICCAAEOJz2s7VgBsR0NIpstfQ7
        # Oq6CNBoken8jrAFiZPcA45q++gqXxps3cVDKCSs18zIwhpkbINKiktFp
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAi4/i6ULJh0oQICCAAEOO5HRKMxw992DUGV2fqO
        # GWVSLN1QrEuiEFdAe0t0CbwKUnB/off6TKJWVkzhsYP3ekGonBNvOlan
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg165rwVqKsLgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENLAJ6NMsqnE9qA1rTgFPhoEQPVb
        # 4VKz3ca2K89NHftWLr/hwTEkhn4US/267InXmt9Iq/NT+rY24nX6vLT4rnEmqPmi
        # Wyxfl6msCTDk+uk+BlU=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 3 - iteration 3
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgcDjQT1dFF+QICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENm1S0uDaTGrw2TWlPA8TnkEUIsf
        # Dtvjt0FhhPvf7z5rBgC1Kz04IDbW5KZOc/KPvObc6dfbfhvtUebaEd9BROadn2Ov
        # 61U+4Z2ce7qbvrHgfaziBS+I+b5gTDiUZifzUm+s
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhqzuGVQkxYdgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECQ2/AICKJQLNsJcpnKyyWMEUMdY
        # 9+/PhbPZP3lUhqGSiwHLL6FNQMOgZ0Z4BLNYHygBDtDzlXnuaRhRPkxXW+6YtSw5
        # rJwSJKZYvior5utLPg+XOn418IY3jpLnBP7R5L/J
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjiOF1nH0zCFQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECzTwQY4sz5HrHS34Lp4kAkEULY5
        # idglbZhdVqkpDJYssyN+NJLuuZ2ZPtuBDMW6i6rLaGV9TTLRUoZa0EfZmDeEH4ws
        # b/G8Hf/6qZt155+kAldnfX8FeUEY5UkeezMi8uTJ
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjAvUAXiomW1wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEI4OTM2YErod/32XzmpPS+UEUPYj
        # xceFD/6jNUPxOIEsTmEVcF9RUNdPiKuLIKd2DlX/AU08t/GUnPmM6rZ3qGlOONZi
        # TWljgcJ4hOnM7Wde11ZryREW3CNjPaxzbuXIeVCr
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAjAny9Kj/CuFgICCAAEUE3RdUPXWT5lfwYnsemi
        # WvWBqiUmY4pxWzUue6XZ82npHJweN8kxJbUsPcTryBWDRV7eeMKJzP7eIWOTi6C0
        # zH1fBDQVyG8VCjHua/4E1cv7
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAjb53njwVf0XQICCAAEUJxntz4RXUpafjbKO9Tv
        # deVtjwYa05OfDY5s7va/zZKZHJHu1HReOGDizGRVLw8faQF+51shLAtLwQ7IKhPw
        # PXiLM5JNdmS6J7vRVQzMNYse
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAgctlWmaYxsZwICCAAEUO9P/SAopG0CT4hW6n2D
        # g7+q3kjU8GZJD3eb1bSpAIIxibsQZV/LLDIvZgMG8/cGEy0Rz7LuaHcCpK/AL6BX
        # WGcFXIqayUIQIheYxT3cD/jR
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAifsrg2dOWnTQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENCggdysJirASFFivQ6e+OEEUDPe
        # a4WFkx5xB/EMf0rylsgxfCofzxdgZ8ZWbfX2rO6eFDWf+SK1+Fv2TWfzr3IfRGS5
        # 4qv1asq7IRjms1Jn0MowkuG24vAW10eLY2AyObpQ
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 4 - iteration 4
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAibIbc9t2EPWgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFJVFOANlmogczVO9H3mGdQEQJ2k
        # +iEFW5uzn1hmOWens/i3dCdgTUpVpTh4Stlb1rj4PefsoTVjxF4wu1DNeIyt6tzb
        # YonZMB+OS5/2nB87b00=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgg5i0Y77FPNAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPlVetFD/b6uZfW3LEf2aoAEQA2h
        # dYFbMcvwdMClbj+Kmbevp0BDQ2bEIsHlmCyFC5rC5lUBXnKs+6axEvH3rihqipat
        # oM/SuAetMGN7QU94iVI=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiPtG+Y61MScwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECK0xr1PlMVt/QAeUf9LIQIEQNXP
        # vx++agsY9O1iPywf4sRJrMQvv5HSL439GmJ2kdluucaA4NSIX7lCpJczXNF+ek0L
        # xp12fUONwImrspC85HM=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjrRekBuujGIwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELX9e9mxe7PTiIb6c1i33IAEQHQk
        # TMzrP868j4bIwhy4E+jvNsaq6J+wvFmly9I/A22Hkjjgj8WVLVBvk8HkEGdOo5dh
        # Tqhy2dchoMt1rSztS3g=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAjTcoJk8AfsSQICCAAEOG6mLM69zw+s+RXKqWAU
        # SZ9ePVb1nj9rVBceMRwGGueuddyfKWk7V62Qdxw2WOJzX/mN07YZZstB
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAjP3J2R6cNSzwICCAAEOAJS8vdOP/NB25IVzkzO
        # f5axKzgrBa5MfxgcI1BkNmUg4rP9ZwYHTQ27RdUuaN0DOpjTnUj5HzMA
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAgROXi4uY8ovwICCAAEODqd30NMqJ2PC1qdh6wA
        # ZVpE6ZwAnjifLKR8+U4yLKEvrLaXZPEXTlhMQb3/msiwGkxrfLI+Tw31
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi5pbNpjdr4TwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEFZU6meThdt/EGmorXAB5sUEQIEm
        # T/vkQEXQGJaEY/yatCs0Xl7pMyGXyXKtCHz61xeamJJxFuMp9l2CrisNWXHaTwFD
        # ohNdV893bW4YDxXNL/U=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 5 - iteration 5
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgCjAlHZNvnrwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBVIBiC7xvGdIoImlWqkXY4EUPKG
        # 39uMgrAZFOSueJ5eyVziYEwuAermpHWaYOVGD+3KOMsg+GrQe344JZr6lHkCwyV+
        # 9Q1Wm1681rakFLCC2hVi4/YcztXUzcqUTSYL2tEY
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhvEqjEpdaJ/gICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEF9+QLpK3IK3hrqXq3BP6AgEUFUf
        # qxFuB/XC+++eOa9mb5DQGZAFV/X+xACBV3zy3G3bsoFhGAaVKl16KEYKjpeG7IIB
        # 7d73mgko6cJ+Tkc890zk8dNhdAw5ahe+BUacNyfv
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhdB7vyVfGpjgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDen5kFDg4bME/k1YqtlUxoEULp9
        # Pg8Ad1WJZsGFj0Db5O9US75JXCbmH6rB12PqQjWtcrsbXT9uM0EtvNkam4Rgij7i
        # q1mged5Y0Ea7pfqgV71DXHxSMWttuHVzFcoFbn+z
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhJMB0V7whnqgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHEDohMFJlsGmtSXb1TpFJIEUMXp
        # E9iuRZhCZ93ZjIcZgFJoLrytnK09uIMO7Ut0/Nv0LZGQlDJTtXATmiVDzNcUMwVH
        # JXXLNG8cbgiCSqD1zOtjk4SRmHdoNuEcdrZy9k6N
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAjv/5zhwK3PAwICCAAEUIQ2GsnmbmgjtbIRh3Bh
        # n/lO13S1SntfEs5/K8GelkiCO1QadItIgJmKzZvzULKbUIsFzMrB5phoMWleC6E7
        # QHw1ITJYUx+kBp4XcFGGganC
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAifkU1TTJHG7wICCAAEUKzeMMGgka9udqHsWKc5
        # Vxo33+0bErgE+2hdyEi1crS0UgQVgZmYehW+6jmMCqlsmNkfgUjUYoryMqmlvZ+h
        # dG8PtLZ3pbmqSvUmG6/nNHaX
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAgyhokJ4aRJWQICCAAEUP4bxbAhOWI3TI3a10co
        # wkrJnT+uFr1jF44rDOLe6OlwBZN2zP90XpfCBo5mZPcuuKoNAu8Cvy1CAAkTfX5K
        # YzQiya1bKGueOmtSqPHn91Sf
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjW7Zvr8Bz3AgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAjwAG28VUIUhpUggxHxAAkEUGxm
        # gBaK0NE1Bo7kQPmW4khA8AtRkLsxwO7VuUh5qx3pCi1TF7+fnuYvyJvLgjV6E561
        # 4ERglZGYf7ryJRiNLpXeX6TvVWW7MDwDetQM9FSy
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 6 - iteration 6
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiAs6ZlQGGc3gICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJAzIh71WqMj4wqtTLE/pQcEQI7T
        # UPpg1gQ+lXwM9vY6tTf1mBFrG0LTUH/NnYVYhIdVjByELQpT3pbn+9t4hE4fb8pV
        # m8VaZ1eFMIucMFilPtc=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj/D8dXMKKufwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEB7/j6A/jUPuV3yOt1+RvEEEQIac
        # LiiAczosM88/g8M5oe9pTIeGtIOyrC5PSm9pzoC4COg4/bWTuk6qA9fA5sl9A72e
        # UrtL1IChUniteB+aSso=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhB15Y4BIuAFQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMWEbAf60lhl72nUnS+QNDEEQIP3
        # VPVFKVGGHd1frOxz3oLGTkmYtXZ/totp1FHpwZm8qRTAI7TA6mi0NZXDFdpMSI9G
        # zBtZvZMtMFYzKSa6g90=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgFyfccQLzr6wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEG5gbL10nBCThH173Vq3a2sEQLZU
        # 32uNBIX+pDrDhyZeTMiTriPYp/WzAzcpHLnGLdeq7FX4lTLEzeO5lm5zhkkLEkBa
        # 4J47i2orYbJoJdMN3CU=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAgy78fWT4hS+AICCAAEOG7Rpv/APDBLWVtxtdNX
        # +U3XUJFIBCfbBr1urm8niDM0tRsHaj4ndSea3auE5ieOs0uLJTK3FW3o
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAg+u9Wy3iarQAICCAAEOLjA3lk1rwEhDQofS/6S
        # zIdb7H1B48rClht9TmGSuxaw8Qhcz0uSqMwW+LCuuY9/PNWWcrN7zZ/W
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAi1f2cHa3nzDAICCAAEOHq9/epJ4ljWSQ1omBqx
        # uX/wLcQvvff1Mva1l2ux9jmCsxqtpJPlOCcdQKuYAKiqeyzfyiTf3z9Q
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAifADT4tuacTgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPK12I7SWGybecfCXHbwEhEEQLAl
        # t4Vq6CUDf+137EEWYkReEkZsuEPn7a6r3VLStD5ZTQfcfr4uoHD4y9dBgjhrXpL9
        # EE7CblMFDIi3PPHcqS4=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 7 - iteration 7
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj8TwfGfHNE+wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECDe7M4XxSE6LYHieZqugYAEUHwk
        # bxyAAaSxqvIb0Yq00P0QtVA2PtLd/COa7AWfMEjRhgBroe3yCchNIANUfOgKnDYl
        # RP7/zejdCwS2Pe+iOS5krgEX7WWBOLsK2fbloWF1
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjtI98sPFWUqAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOrJY6uej5S3Ydc+BhdytFUEUL9G
        # lUHnklspPtjrxVMX04b875Cv7C3HJ5WfZGR67cHTScJfBSmUcP49TAQZZLIWJiaY
        # D3JUF/CgUMDZ2p8np4YIms7lZ1h2eUM9IKfSd4Pi
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhtaehr7x1WvAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENs6pi/yn3e4fJuRY3RtCiUEULEB
        # 0lLEeEgXVHddzqoSHs9GUVZdmB7rxfp3evh7Ou9nfsD2oee/x4dTnOcxlZ7neivV
        # a+M1njfv3YDXQfBOtGh9JkjXUE03LFfjlsbBBLJJ
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi3J6Vr3OPC6gICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBvoq3N/t45LWARlpgOz9osEUFYu
        # dfss+23ag0iB65iYa35aYLNa19BK2YWX8czWUJM5p1OjqCv2jZIN/Vq+FRkQD1fJ
        # 9Z+dCRCQrTIAi71Y+Ein3RD5ah+qyplahAhrmBHY
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAiQ7DbTK004HgICCAAEUD5p5/SdkR6l8l0kNX2B
        # mTtsO1YFSarRisZGB7qAON8Ac+5AovF7xW/bGd4V21Ia5/QnEJsYwesfEleh9fQc
        # ykcM6TtoXCzlDn20XyJrpnvX
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAgnB7k3VjZM9gICCAAEUEB6ac3opJSn7dZAzBwD
        # qI+Xaj87nTs5QjmQ9coHlz8MDRg0Rgab2zTJ4L2i0A7TWSa5jJa0QYnucrx9Kb6w
        # 8bCh/tQcJSrzLXSw+PZzanJc
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAju1YaBFZU3FwICCAAEUAZ3SUMd+ABUy6z54RoZ
        # xZrjYOzWAH7lVAC6PmKf8saAcgk09yDlyqWJlJ6kjVcXnekHrAtzLSWRWDhcW8W7
        # ugh4gTS6htmirWMI3ItXtGrj
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgq6UOESATb5wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELZO4KDB28LED2dmJm3/qVoEUEYM
        # EkKSfOwa6mXE11BozfbLyRb45+zqM8988ji+hl1DEX/NW20wa/CLwCO0EDbtB4SD
        # 8k069nK/3pfXo61EfEl6d1LhhVtpWyZmojzIrFkp
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 8 - iteration 8
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 9 - iteration 9
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 10 - iteration 10
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 11 - iteration 11
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 12 - iteration 12
    ok 8 - test_fromdata_ecx
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjGnE6B5O1XSgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEG6aGszaZOG8T1JT43pmiacEgZA1
    # W4U+HvLpz+EkVd/xeEpn59kpHsQjo6LAYKBjn9ZAZz4sVxFzRz4Sw2XQYD0aCYk7
    # oyJ3pHHSPYGBxIZ2BXUnxsWC9AvlbW4a4JduWxinSrwIOOXKgc4lMMPAaQW08Ld9
    # jBHJ1RfkXk4+EWhtYCtZtXb808qXjaaVkXT0QkshFgz0KQwdmQEyZNITqWIOvdc=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhv1FtruzmwGwICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELNsIpzkDqwS1kpzYJyTfbEEgZBN
    # gkMguLY9IiSEZncW6Z7u932idcYaXgrLQkOWis09GFui43PHQdOasGDfFfmaqyjw
    # zBRvomPGn81yQ8EsTRbVTSljefJ1xtMytIQK5eIRvc/38KhVp9SZ5/NhdR3bXqpE
    # nJnqEelMjgoL6E1fJ8xIuBrJFbGdY95OYv5aeoAkC4xwTOq1UmcZnIXM7l1mEzI=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgX+fo/KHndfwICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEH48wcZOSc6cscs8ic5loCAEgZDP
    # 3dTfZFtNJI6F2N7ETOCxOyZeQTMDWoaQRnpcHAPwkxilC8/Ww8iP8A5t+fYfmtHg
    # K3ISAiiOCiQQ9lV6ByWlp77kZ6kAurRSLydaiezOFCUokQzbrHOFwVU0eiXxJDPv
    # viUjKm8oygIafdu7RXyON/oTkZfezujKx2YAWZh2RlmFAw3hNLt1IkXin/6bamQ=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgVZN1Tblmd0gICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEELRe+mcZ1e1IuZE39LFUM0EgZCy
    # lxVcnmkrTeAXDTZWpgs/DjZlp6spRIFPKPbWXBnSl1qsT4uxLc1aEyiNPFpsOhir
    # AnT37QchT/VLqQOMV30IwUJylts3hChCNSbR0MrxUwNctbvjxb26J0mVx3Z1wGrA
    # cBvKFowDv+ddYf0W1i/Jj03vUVo4R6BBgxtvt/3UCS3TqkKRRpRiNIQt8gVdVK4=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQI1kzttrAxD3wCAggABIGQ1vyerF3iUqYUnyEK
    # RQRin2fIsHc+lTJx89Z1FkBT7jbFvszsRH6Q90Re2MziVxNEo4tnexBCLR+uRsID
    # 4ngy/hsyoLjmkCypN3gWHnJq19+jhqibiun+rdmcKqIpRmIXPqF0+VdUG/3l5BuS
    # gtgSFpMMaUbMXSOmGk/dRKo+B0Eblj5VwPp2ZVZFpILwC2E5
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQIV7GeO0Jp3kECAggABIGQcjiovxqXAbr3RIuw
    # F53z8yD4fwxbmZYmy0FtYYYT16eC+VGqyvJITC3XxMUtyPZKzY5mlJjjAqQveRHw
    # FY0KK55VH1OfSVsPWYXEsRHTO5lMdtrzPgv7mE+lQ1z0lxS1R9vo/Xb9kUlJ2d7r
    # WQNtxpGeJ/FK3rjicSdbCtETUHLCYY2nRGsJzL6kkQXKRLjF
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQIdsOg6mh2tu4CAggABIGQLVv66o3YPgd/ALdN
    # TlLBwkMiykBcd9xcZbow8FcJxyaY/BP7KIXH3zOcmjwmto6kVkAYp6SSA8fF3DGc
    # gUfgXWXzlbNmFg4dCsdQMHVRt4LsEiA60So3vBeEh675anIfooGf3xO+TN9WF2JZ
    # fSWiqroDakanl8L5dPCbxWwJC30G3KVjiS3r4ViCth8MHAjq
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi3JQAuU37gHgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEE5wrHIir/ohc2nHQp8Lj08EgZDH
    # nXz1OYKFccsAWso9nXpHIihBOTG1Gg7vgEHJnwQNyTzw4lnYGCTBm8NJBtOjT7zY
    # W+vzjofUYALKSuIdZNq33+NUrk67BaJTX5wPeO4I91JhgokrjYqTI9rtcGQ51JVZ
    # GzXSjw1emXj47Itxmul3nOkS5V7z3TL68cSyZWwK23LiYJzzhFCkL/Gx0EFhwu4=
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 9 - test_fromdata_ec
    ok 10 - test_ec_dup_no_operation
    ok 11 - test_ec_dup_keygen_operation
../../util/wrap.pl ../../test/evp_pkey_provided_test ../../../test/recipes/30-test_evp_pkey_provided => 0
ok 1 - running evp_pkey_provided_test
ok
30-test_pbelu.t .................... 
# The results of this test will end up in test-runs/test_pbelu
1..1
    # Subtest: ../../test/pbelutest
    1..1
    ok 1 - test_pbelu
../../util/wrap.pl ../../test/pbelutest => 0
ok 1 - running pbelutest
ok
30-test_pkey_meth.t ................ 
# The results of this test will end up in test-runs/test_pkey_meth
1..1
    # Subtest: ../../test/pkey_meth_test
    1..2
    ok 1 - test_asn1_meths
    ok 2 - test_pkey_meths
../../util/wrap.pl ../../test/pkey_meth_test => 0
ok 1 - running pkey_meth_test
ok
30-test_pkey_meth_kdf.t ............ 
# The results of this test will end up in test-runs/test_pkey_meth_kdf
1..1
    # Subtest: ../../test/pkey_meth_kdf_test
    1..3
    ok 1 - test_kdf_tls1_prf
    ok 2 - test_kdf_hkdf
    ok 3 - test_kdf_scrypt
../../util/wrap.pl ../../test/pkey_meth_kdf_test => 0
ok 1 - running pkey_meth_kdf_test
ok
30-test_prov_config.t .............. 
# The results of this test will end up in test-runs/test_prov_config
1..2
    # Subtest: ../../test/prov_config_test
    1..1
    ok 1 - test_double_config
../../util/wrap.pl ../../test/prov_config_test ../../../test/default.cnf => 0
ok 1 - running prov_config_test default.cnf
ok 2 # skip Skipping FIPS test in this build
ok
30-test_provider_status.t .......... 
# The results of this test will end up in test-runs/test_provider_status
1..5
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name null => 0
ok 1 - null provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name base => 0
ok 2 - base provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name default => 0
ok 3 - default provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name legacy => 0
ok 4 - legacy provider test
ok 5 # skip Skipping fips test
ok
40-test_rehash.t ................... 
# The results of this test will end up in test-runs/test_rehash
Usage: rehash [options] [directory...]

General options:
 -help               Display this summary
 -h                  Display this summary
 -compat             Create both new- and old-style hash links
 -old                Use old-style hash to generate links
 -n                  Do not remove existing links

Output options:
 -v                  Verbose output

Provider options:
 -provider-path val  Provider load path (must be before 'provider' argument if required)
 -provider val       Provider to load (can be specified multiple times)
 -propquery val      Property query used when fetching algorithms

Parameters:
 directory           One or more directories to process (optional)
../../util/wrap.pl ../../apps/openssl rehash -help => 0
1..4
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 1 - Testing normal rehash operations
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 2 - Testing rehash operations on readonly files
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 3 - Testing rehash operations on empty directory
Skipping ., can't write
../../../util/wrap.pl ../../../apps/openssl rehash . => 1
ok 4 - Testing rehash operations on readonly directory
ok
60-test_x509_check_cert_pkey.t ..... 
# The results of this test will end up in test-runs/test_x509_check_cert_pkey
1..11
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0
ok 1
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0
ok 2
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0
ok 3
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0
ok 4
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/ec_privkey_with_chain.pem 5 => 0
ok 5 - test_PEM_X509_INFO_read ec_privkey_with_chain.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0
ok 6
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0
ok 7
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-cert.pem 1 => 0
ok 8 - test_PEM_X509_INFO_read root-cert.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-key.pem 1 => 0
ok 9 - test_PEM_X509_INFO_read root-key.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/key-pass-12345.pem 1 => 0
ok 10 - test_PEM_X509_INFO_read key-pass-12345.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/cyrillic_crl.utf8 1 => 0
ok 11 - test_PEM_X509_INFO_read cyrillic_crl.utf8
ok
60-test_x509_dup_cert.t ............ 
# The results of this test will end up in test-runs/test_x509_dup_cert
1..1
    # Subtest: ../../test/x509_dup_cert_test
    1..1
        # Subtest: test_509_dup_cert
        1..1
        ok 1 - iteration 1
    ok 1 - test_509_dup_cert
../../util/wrap.pl ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0
ok 1
ok
60-test_x509_store.t ............... 
# The results of this test will end up in test-runs/test_x509_store
Usage: rehash [options] [directory...]

General options:
 -help               Display this summary
 -h                  Display this summary
 -compat             Create both new- and old-style hash links
 -old                Use old-style hash to generate links
 -n                  Do not remove existing links

Output options:
 -v                  Verbose output

Provider options:
 -provider-path val  Provider load path (must be before 'provider' argument if required)
 -provider val       Provider to load (can be specified multiple times)
 -propquery val      Property query used when fetching algorithms

Parameters:
 directory           One or more directories to process (optional)
../../util/wrap.pl ../../apps/openssl rehash -help => 0
1..3
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 1 - Rehashing
# ../../../../test/certs/ee-cert.pem: OK
# Chain:
# depth=0: CN = server.example (untrusted)
# depth=1: CN = CA (untrusted)
# depth=2: CN = Root CA
../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0
ok 2 - verify ee-cert
CN = CA
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../../test/certs/ca-root2.pem: verification failed
../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2
ok 3
ok
60-test_x509_time.t ................ 
# The results of this test will end up in test-runs/test_x509_time
1..1
    # Subtest: ../../test/x509_time_test
    1..7
    ok 1 - test_x509_cmp_time_current
    ok 2 - test_X509_cmp_timeframe
        # Subtest: test_x509_cmp_time
        1..26
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
    ok 3 - test_x509_cmp_time
        # Subtest: test_x509_time
        1..20
        ok 27 - iteration 1
        ok 28 - iteration 2
        ok 29 - iteration 3
        ok 30 - iteration 4
        ok 31 - iteration 5
        ok 32 - iteration 6
        ok 33 - iteration 7
        ok 34 - iteration 8
        ok 35 - iteration 9
        ok 36 - iteration 10
        ok 37 - iteration 11
        ok 38 - iteration 12
        ok 39 - iteration 13
        ok 40 - iteration 14
        ok 41 - iteration 15
        ok 42 - iteration 16
        ok 43 - iteration 17
        ok 44 - iteration 18
        ok 45 - iteration 19
        ok 46 - iteration 20
    ok 4 - test_x509_time
        # Subtest: test_days
        1..49
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
        ok 50 - iteration 4
        ok 51 - iteration 5
        ok 52 - iteration 6
        ok 53 - iteration 7
        ok 54 - iteration 8
        ok 55 - iteration 9
        ok 56 - iteration 10
        ok 57 - iteration 11
        ok 58 - iteration 12
        ok 59 - iteration 13
        ok 60 - iteration 14
        ok 61 - iteration 15
        ok 62 - iteration 16
        ok 63 - iteration 17
        ok 64 - iteration 18
        ok 65 - iteration 19
        ok 66 - iteration 20
        ok 67 - iteration 21
        ok 68 - iteration 22
        ok 69 - iteration 23
        ok 70 - iteration 24
        ok 71 - iteration 25
        ok 72 - iteration 26
        ok 73 - iteration 27
        ok 74 - iteration 28
        ok 75 - iteration 29
        ok 76 - iteration 30
        ok 77 - iteration 31
        ok 78 - iteration 32
        ok 79 - iteration 33
        ok 80 - iteration 34
        ok 81 - iteration 35
        ok 82 - iteration 36
        ok 83 - iteration 37
        ok 84 - iteration 38
        ok 85 - iteration 39
        ok 86 - iteration 40
        ok 87 - iteration 41
        ok 88 - iteration 42
        ok 89 - iteration 43
        ok 90 - iteration 44
        ok 91 - iteration 45
        ok 92 - iteration 46
        ok 93 - iteration 47
        ok 94 - iteration 48
        ok 95 - iteration 49
    ok 5 - test_days
        # Subtest: test_x509_time_print_rfc_822
        1..7
        ok 96 - iteration 1
        ok 97 - iteration 2
        ok 98 - iteration 3
        ok 99 - iteration 4
        ok 100 - iteration 5
        ok 101 - iteration 6
        ok 102 - iteration 7
    ok 6 - test_x509_time_print_rfc_822
        # Subtest: test_x509_time_print_iso_8601
        1..7
        ok 103 - iteration 1
        ok 104 - iteration 2
        ok 105 - iteration 3
        ok 106 - iteration 4
        ok 107 - iteration 5
        ok 108 - iteration 6
        ok 109 - iteration 7
    ok 7 - test_x509_time_print_iso_8601
../../util/wrap.pl ../../test/x509_time_test => 0
ok 1 - running x509_time_test
ok
61-test_bio_prefix.t ............... 
# The results of this test will end up in test-runs/test_bio_prefix
1..4
../../util/wrap.pl ../../test/bio_prefix_text -n 2 -i '1:32' -p '1:FOO' -i '0:3' < ../../../test/recipes/61-test_bio_prefix_data/in1.txt > test_bio_prefix-in1.txt-stdout => 0
ok 1 - prefixing in1.txt with args -n 2 -i 1:32 -p 1:FOO -i 0:3
ok 2 - comparing the dump of in1.txt with ../../../test/recipes/61-test_bio_prefix_data/out1.txt
../../util/wrap.pl ../../test/bio_prefix_text -n 1 < ../../../test/recipes/61-test_bio_prefix_data/in2.txt > test_bio_prefix-in2.txt-stdout => 0
ok 3 - prefixing in2.txt with args -n 1
ok 4 - comparing the dump of in2.txt with ../../../test/recipes/61-test_bio_prefix_data/out2.txt
ok
61-test_bio_readbuffer.t ........... 
# The results of this test will end up in test-runs/test_bio_readbuffer
1..3
../../util/wrap.pl ../../apps/openssl x509 -inform PEM -in ../../../test/certs/leaf.pem -outform DER -out readbuffer_leaf.der => 0
ok 1 - Generate a DER certificate
    # Subtest: ../../test/bio_readbuffer_test
    1..1
        # Subtest: test_readbuffer_file_bio
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_readbuffer_file_bio
../../util/wrap.pl ../../test/bio_readbuffer_test readbuffer_leaf.der => 0
ok 2 - Running bio_readbuffer_test readbuffer_leaf.der
    # Subtest: ../../test/bio_readbuffer_test
    1..1
        # Subtest: test_readbuffer_file_bio
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_readbuffer_file_bio
../../util/wrap.pl ../../test/bio_readbuffer_test ../../../test/certs/leaf.pem => 0
ok 3 - Running bio_readbuffer_test ../../../test/certs/leaf.pem
ok
65-test_cmp_asn.t .................. 
# The results of this test will end up in test-runs/test_cmp_asn
1..1
    # Subtest: ../../test/cmp_asn_test
    1..3
    ok 1 - test_cmp_asn1_get_int
    ok 2 - test_ASN1_OCTET_STRING_set
    ok 3 - test_ASN1_OCTET_STRING_set_tgt_is_src
../../util/wrap.pl ../../test/cmp_asn_test => 0
ok 1
ok
65-test_cmp_client.t ............... 
# The results of this test will end up in test-runs/test_cmp_client
1..2
    # CMP session tests are disabled in this build (NDEBUG).
    1..0 # Skipped: ../../test/cmp_client_test
    # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key
    # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt
    # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key
    # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt
    # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr
    # Warning ignored command-line argument 5: none
../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr none => 0
ok 1
    # CMP session tests are disabled in this build (NDEBUG).
    1..0 # Skipped: ../../test/cmp_client_test
    # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key
    # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt
    # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key
    # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt
    # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr
    # Warning ignored command-line argument 5: default
    # Warning ignored command-line argument 6: ../../../test/default.cnf
../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_ctx.t .................. 
# The results of this test will end up in test-runs/test_cmp_ctx
1..1
    # Subtest: ../../test/cmp_ctx_test
    1..47
    ok 1 - test_CTX_reinit
    ok 2 - test_CTX_set_get_option_35
    ok 3 - test_CTX_set_get_log_cb
    ok 4 - test_cmp_ctx_log_cb
CMP error: multiple san sources
    # total=12 len=12 msg='invalid args'
    # 
    # total=48 len=36 msg='null argument:data1 : data2
    # new line'
    # 
    # total=3606 len=3606 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # '
    # 
    # total=4128 len=522 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # '
    # 
    ok 5 - test_CTX_print_errors
    ok 6 - test_CTX_set1_get0_serverPath
    ok 7 - test_CTX_set1_get0_server
    ok 8 - test_CTX_set_get_serverPort
    ok 9 - test_CTX_set1_get0_proxy
    ok 10 - test_CTX_set1_get0_no_proxy
    ok 11 - test_CTX_set_get_http_cb
    ok 12 - test_CTX_set_get_http_cb_arg
    ok 13 - test_CTX_set_get_transfer_cb
    ok 14 - test_CTX_set_get_transfer_cb_arg
    ok 15 - test_CTX_set1_get0_srvCert
    ok 16 - test_CTX_set0_get0_validatedSrvCert
    ok 17 - test_CTX_set1_get0_expected_sender
    ok 18 - test_CTX_set0_get0_trustedStore
    ok 19 - test_CTX_set1_get0_untrusted
    ok 20 - test_CTX_set1_get0_cert
    ok 21 - test_CTX_set1_get0_pkey
    ok 22 - test_CTX_set1_get1_referenceValue_str
    ok 23 - test_CTX_set1_get1_secretValue_str
    ok 24 - test_CTX_set1_get0_recipient
    ok 25 - test_CTX_push0_geninfo_ITAV
    ok 26 - test_CTX_set1_get0_extraCertsOut
    ok 27 - test_CTX_set0_get0_newPkey_1
    ok 28 - test_CTX_set0_get0_newPkey_0
    ok 29 - test_CTX_set1_get0_issuer
    ok 30 - test_CTX_set1_get0_subjectName
    ok 31 - test_CTX_set0_get0_reqExtensions
    ok 32 - test_CTX_reqExtensions_have_SAN
    ok 33 - test_CTX_push0_policy
    ok 34 - test_CTX_set1_get0_oldCert
    ok 35 - test_CTX_push0_genm_ITAV
    ok 36 - test_CTX_set_get_certConf_cb
    ok 37 - test_CTX_set_get_certConf_cb_arg
    ok 38 - test_CTX_set_get_status
    ok 39 - test_CTX_set0_get0_statusString
    ok 40 - test_CTX_set_get_failInfoCode
    ok 41 - test_CTX_set0_get0_newCert
    ok 42 - test_CTX_set1_get1_newChain
    ok 43 - test_CTX_set1_get1_caPubs
    ok 44 - test_CTX_set1_get1_extraCertsIn
    ok 45 - test_CTX_set1_get0_transactionID
    ok 46 - test_CTX_set1_get0_senderNonce
    ok 47 - test_CTX_set1_get0_recipNonce
../../util/wrap.pl ../../test/cmp_ctx_test ../../../test/certs/ee-cert.pem => 0
ok 1
ok
65-test_cmp_hdr.t .................. 
# The results of this test will end up in test-runs/test_cmp_hdr
1..1
    # Subtest: ../../test/cmp_hdr_test
    1..13
    ok 1 - test_HDR_set_get_pvno
    ok 2 - test_HDR_get0_senderNonce
    ok 3 - test_HDR_set1_sender
    ok 4 - test_HDR_set1_recipient
    ok 5 - test_HDR_update_messageTime
    ok 6 - test_HDR_set1_senderKID
    ok 7 - test_HDR_push0_freeText
    ok 8 - test_HDR_push1_freeText
    ok 9 - test_HDR_generalInfo_push0_item
    ok 10 - test_HDR_generalInfo_push1_items
    ok 11 - test_HDR_set_and_check_implicit_confirm
    ok 12 - test_HDR_init_with_ref
    ok 13 - test_HDR_init_with_subject
../../util/wrap.pl ../../test/cmp_hdr_test => 0
ok 1
ok
65-test_cmp_msg.t .................. 
# The results of this test will end up in test-runs/test_cmp_msg
1..2
    # Subtest: ../../test/cmp_msg_test
    1..46
80C2F8B6:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:394:
    ok 1 - test_cmp_create_certreq_with_invalid_bodytype
80C2F8B6:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:405:
80C2F8B6:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:287:
80C2F8B6:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:330:
80C2F8B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 2 - test_cmp_create_ir_protection_fails
    ok 3 - test_cmp_create_ir_protection_set
    ok 4 - test_cmp_create_error_msg
    ok 5 - test_cmp_create_certconf
    ok 6 - test_cmp_create_certconf_badAlg
    ok 7 - test_cmp_create_certconf_fail_info_max
    ok 8 - test_cmp_create_kur
80C2F8B6:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:302:
80C2F8B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 9 - test_cmp_create_kur_without_oldcert
    ok 10 - test_cmp_create_cr
80C2F8B6:error:1D000083:CMP routines:ossl_cmp_certreq_new:missing private key:../crypto/cmp/cmp_msg.c:422:
80C2F8B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 11 - test_cmp_create_cr_without_key
    ok 12 - test_cmp_create_p10cr
80C2F8B6:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188:
80C2F8B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 13 - test_cmp_create_p10cr_null
    ok 14 - test_cmp_create_pollreq
    ok 15 - test_cmp_create_rr
    ok 16 - test_cmp_create_rp
    ok 17 - test_cmp_create_genm
    ok 18 - test_cmp_create_certrep
    ok 19 - test_cmp_create_pollrep
    ok 20 - test_cmp_pkimessage_create - iteration 1
    ok 21 - test_cmp_pkimessage_create - iteration 2
    ok 22 - test_cmp_pkimessage_create - iteration 3
    ok 23 - test_cmp_pkimessage_create - iteration 4
    ok 24 - test_cmp_pkimessage_create - iteration 5
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 25 - test_cmp_pkimessage_create - iteration 6
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 26 - test_cmp_pkimessage_create - iteration 7
    ok 27 - test_cmp_pkimessage_create - iteration 8
    ok 28 - test_cmp_pkimessage_create - iteration 9
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 29 - test_cmp_pkimessage_create - iteration 10
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 30 - test_cmp_pkimessage_create - iteration 11
    ok 31 - test_cmp_pkimessage_create - iteration 12
    ok 32 - test_cmp_pkimessage_create - iteration 13
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 33 - test_cmp_pkimessage_create - iteration 14
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 34 - test_cmp_pkimessage_create - iteration 15
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 35 - test_cmp_pkimessage_create - iteration 16
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 36 - test_cmp_pkimessage_create - iteration 17
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 37 - test_cmp_pkimessage_create - iteration 18
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 38 - test_cmp_pkimessage_create - iteration 19
    ok 39 - test_cmp_pkimessage_create - iteration 20
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 40 - test_cmp_pkimessage_create - iteration 21
    ok 41 - test_cmp_pkimessage_create - iteration 22
    ok 42 - test_cmp_pkimessage_create - iteration 23
    ok 43 - test_cmp_pkimessage_create - iteration 24
    ok 44 - test_cmp_pkimessage_create - iteration 25
    ok 45 - test_cmp_pkimessage_create - iteration 26
    ok 46 - test_cmp_pkimessage_create - iteration 27
../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der none => 0
ok 1
    # Subtest: ../../test/cmp_msg_test
    1..46
8032F2B6:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:394:
    ok 1 - test_cmp_create_certreq_with_invalid_bodytype
8032F2B6:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:405:
8032F2B6:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:287:
8032F2B6:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:330:
8032F2B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 2 - test_cmp_create_ir_protection_fails
    ok 3 - test_cmp_create_ir_protection_set
    ok 4 - test_cmp_create_error_msg
    ok 5 - test_cmp_create_certconf
    ok 6 - test_cmp_create_certconf_badAlg
    ok 7 - test_cmp_create_certconf_fail_info_max
    ok 8 - test_cmp_create_kur
8032F2B6:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:302:
8032F2B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 9 - test_cmp_create_kur_without_oldcert
    ok 10 - test_cmp_create_cr
8032F2B6:error:1D000083:CMP routines:ossl_cmp_certreq_new:missing private key:../crypto/cmp/cmp_msg.c:422:
8032F2B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 11 - test_cmp_create_cr_without_key
8032F2B6:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458:
    ok 12 - test_cmp_create_p10cr
8032F2B6:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188:
8032F2B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 13 - test_cmp_create_p10cr_null
    ok 14 - test_cmp_create_pollreq
    ok 15 - test_cmp_create_rr
    ok 16 - test_cmp_create_rp
    ok 17 - test_cmp_create_genm
    ok 18 - test_cmp_create_certrep
    ok 19 - test_cmp_create_pollrep
    ok 20 - test_cmp_pkimessage_create - iteration 1
    ok 21 - test_cmp_pkimessage_create - iteration 2
    ok 22 - test_cmp_pkimessage_create - iteration 3
    ok 23 - test_cmp_pkimessage_create - iteration 4
8032F2B6:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458:
    ok 24 - test_cmp_pkimessage_create - iteration 5
8032F2B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 25 - test_cmp_pkimessage_create - iteration 6
8032F2B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 26 - test_cmp_pkimessage_create - iteration 7
    ok 27 - test_cmp_pkimessage_create - iteration 8
    ok 28 - test_cmp_pkimessage_create - iteration 9
8032F2B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 29 - test_cmp_pkimessage_create - iteration 10
8032F2B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 30 - test_cmp_pkimessage_create - iteration 11
    ok 31 - test_cmp_pkimessage_create - iteration 12
    ok 32 - test_cmp_pkimessage_create - iteration 13
8032F2B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 33 - test_cmp_pkimessage_create - iteration 14
8032F2B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 34 - test_cmp_pkimessage_create - iteration 15
8032F2B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 35 - test_cmp_pkimessage_create - iteration 16
8032F2B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 36 - test_cmp_pkimessage_create - iteration 17
8032F2B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 37 - test_cmp_pkimessage_create - iteration 18
8032F2B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 38 - test_cmp_pkimessage_create - iteration 19
    ok 39 - test_cmp_pkimessage_create - iteration 20
8032F2B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 40 - test_cmp_pkimessage_create - iteration 21
    ok 41 - test_cmp_pkimessage_create - iteration 22
    ok 42 - test_cmp_pkimessage_create - iteration 23
    ok 43 - test_cmp_pkimessage_create - iteration 24
    ok 44 - test_cmp_pkimessage_create - iteration 25
    ok 45 - test_cmp_pkimessage_create - iteration 26
    ok 46 - test_cmp_pkimessage_create - iteration 27
../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_protect.t .............. 
# The results of this test will end up in test-runs/test_cmp_protect
1..2
    # Subtest: ../../test/cmp_protect_test
    1..18
    ok 1 - test_cmp_calc_protection_no_key_no_secret
    ok 2 - test_cmp_calc_protection_pkey
    ok 3 - test_cmp_calc_protection_pbmac
    ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key
    ok 5 - test_MSG_protect_with_certificate_and_key
    ok 6 - test_MSG_protect_certificate_based_without_cert
    ok 7 - test_MSG_protect_unprotected_request
    ok 8 - test_MSG_protect_no_key_no_secret
    ok 9 - test_MSG_protect_pbmac_no_sender_with_ref
    ok 10 - test_MSG_protect_pbmac_no_sender_no_ref
    ok 11 - test_MSG_add_extraCerts
    ok 12 - test_cmp_build_cert_chain
    ok 13 - test_cmp_build_cert_chain_only_root
    ok 14 - test_cmp_build_cert_chain_no_root
    ok 15 - test_cmp_build_cert_chain_missing_intermediate
    ok 16 - test_cmp_build_cert_chain_no_certs
    ok 17 - test_X509_STORE
    ok 18 - test_X509_STORE_only_self_issued
../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt none => 0
ok 1
    # Subtest: ../../test/cmp_protect_test
    1..18
    ok 1 - test_cmp_calc_protection_no_key_no_secret
    ok 2 - test_cmp_calc_protection_pkey
    ok 3 - test_cmp_calc_protection_pbmac
    ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key
    ok 5 - test_MSG_protect_with_certificate_and_key
    ok 6 - test_MSG_protect_certificate_based_without_cert
    ok 7 - test_MSG_protect_unprotected_request
    ok 8 - test_MSG_protect_no_key_no_secret
    ok 9 - test_MSG_protect_pbmac_no_sender_with_ref
    ok 10 - test_MSG_protect_pbmac_no_sender_no_ref
    ok 11 - test_MSG_add_extraCerts
    ok 12 - test_cmp_build_cert_chain
    ok 13 - test_cmp_build_cert_chain_only_root
    ok 14 - test_cmp_build_cert_chain_no_root
    ok 15 - test_cmp_build_cert_chain_missing_intermediate
    ok 16 - test_cmp_build_cert_chain_no_certs
    ok 17 - test_X509_STORE
    ok 18 - test_X509_STORE_only_self_issued
../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_server.t ............... 
# The results of this test will end up in test-runs/test_cmp_server
1..2
    # Subtest: ../../test/cmp_server_test
    1..1
CMP error: multiple san sources
    ok 1 - test_handle_request
../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der none => 0
ok 1
    # Subtest: ../../test/cmp_server_test
    1..1
CMP error: multiple san sources
    ok 1 - test_handle_request
../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_status.t ............... 
# The results of this test will end up in test-runs/test_cmp_status
1..1
    # Subtest: ../../test/cmp_status_test
    1..1
    ok 1 - test_PKISI
../../util/wrap.pl ../../test/cmp_status_test => 0
ok 1
ok
65-test_cmp_vfy.t .................. 
# The results of this test will end up in test-runs/test_cmp_vfy
1..2
    # Subtest: ../../test/cmp_vfy_test
    1..29
    ok 1 - test_verify_popo
    ok 2 - test_verify_popo_bad
    ok 3 - test_validate_msg_signature_trusted_ok
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP info:  considering self-issued cert from certs in trusted store with..
    # CMP info:   subject = /O=openssl_cmp
    # CMP warning: cert has expired
    ok 4 - test_validate_msg_signature_trusted_expired
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 5 - test_validate_msg_signature_srvcert_missing
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /O=client organization
    ok 6 - test_validate_msg_signature_srvcert_wrong
    # CMP warning: CMP message signature verification failed
    ok 7 - test_validate_msg_signature_bad
    ok 8 - test_validate_msg_signature_sender_cert_srvcert
    ok 9 - test_validate_msg_signature_sender_cert_untrusted
    ok 10 - test_validate_msg_signature_sender_cert_trusted
    ok 11 - test_validate_msg_signature_sender_cert_extracert
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /CN=test1
    # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 12 - test_validate_msg_signature_sender_cert_absent
    ok 13 - test_validate_msg_signature_expected_sender
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /CN=Root CA
    ok 14 - test_validate_msg_signature_unexpected_sender
    ok 15 - test_validate_msg_unprotected_request
    ok 16 - test_validate_msg_mac_alg_protection_ok
    # CMP info: no secret available for verifying PBM-based CMP message protection
    ok 17 - test_validate_msg_mac_alg_protection_missing
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 18 - test_validate_msg_mac_alg_protection_wrong
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 19 - test_validate_msg_mac_alg_protection_bad
    ok 20 - test_validate_cert_path_ok
    # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired)
    # Failure for:
    #     certificate
    #         Subject: CN=Root CA
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Nov  8 15:45:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # CMP error: potentially invalid certificate
    ok 21 - test_validate_cert_path_expired
    # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate)
    # Failure for:
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # Non-trusted certs:
    #     certificate
    #         Subject: CN=Client
    #          Issuer: CN=Root CA
    #         Serial Number: 3 (0x3)
    #         Validity
    #             Not Before: Nov  8 15:48:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    # Certs in trust store:
    #     certificate
    #         Subject: O=openssl_cmp
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Dec 20 13:04:00 2017 GMT
    #             Not After : Dec 20 13:04:00 2018 GMT
    #         no more valid
    # CMP error: potentially invalid certificate
    ok 22 - test_validate_cert_path_wrong_anchor
    ok 23 - test_msg_check_no_protection_no_cb
    ok 24 - test_msg_check_no_protection_restrictive_cb
    ok 25 - test_msg_check_no_protection_permissive_cb
    ok 26 - test_msg_check_transaction_id
    ok 27 - test_msg_check_transaction_id_bad
    ok 28 - test_msg_check_recipient_nonce
    ok 29 - test_msg_check_recipient_nonce_bad
../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der none => 0
ok 1
    # Subtest: ../../test/cmp_vfy_test
    1..29
    ok 1 - test_verify_popo
    ok 2 - test_verify_popo_bad
    ok 3 - test_validate_msg_signature_trusted_ok
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP info:  considering self-issued cert from certs in trusted store with..
    # CMP info:   subject = /O=openssl_cmp
    # CMP warning: cert has expired
    ok 4 - test_validate_msg_signature_trusted_expired
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 5 - test_validate_msg_signature_srvcert_missing
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /O=client organization
    ok 6 - test_validate_msg_signature_srvcert_wrong
    # CMP warning: CMP message signature verification failed
    ok 7 - test_validate_msg_signature_bad
    ok 8 - test_validate_msg_signature_sender_cert_srvcert
    ok 9 - test_validate_msg_signature_sender_cert_untrusted
    ok 10 - test_validate_msg_signature_sender_cert_trusted
    ok 11 - test_validate_msg_signature_sender_cert_extracert
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /CN=test1
    # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 12 - test_validate_msg_signature_sender_cert_absent
    ok 13 - test_validate_msg_signature_expected_sender
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /CN=Root CA
    ok 14 - test_validate_msg_signature_unexpected_sender
    ok 15 - test_validate_msg_unprotected_request
    ok 16 - test_validate_msg_mac_alg_protection_ok
    # CMP info: no secret available for verifying PBM-based CMP message protection
    ok 17 - test_validate_msg_mac_alg_protection_missing
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 18 - test_validate_msg_mac_alg_protection_wrong
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 19 - test_validate_msg_mac_alg_protection_bad
    ok 20 - test_validate_cert_path_ok
    # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired)
    # Failure for:
    #     certificate
    #         Subject: CN=Root CA
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Nov  8 15:45:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # CMP error: potentially invalid certificate
    ok 21 - test_validate_cert_path_expired
    # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate)
    # Failure for:
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # Non-trusted certs:
    #     certificate
    #         Subject: CN=Client
    #          Issuer: CN=Root CA
    #         Serial Number: 3 (0x3)
    #         Validity
    #             Not Before: Nov  8 15:48:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    # Certs in trust store:
    #     certificate
    #         Subject: O=openssl_cmp
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Dec 20 13:04:00 2017 GMT
    #             Not After : Dec 20 13:04:00 2018 GMT
    #         no more valid
    # CMP error: potentially invalid certificate
    ok 22 - test_validate_cert_path_wrong_anchor
    ok 23 - test_msg_check_no_protection_no_cb
    ok 24 - test_msg_check_no_protection_restrictive_cb
    ok 25 - test_msg_check_no_protection_permissive_cb
    ok 26 - test_msg_check_transaction_id
    ok 27 - test_msg_check_transaction_id_bad
    ok 28 - test_msg_check_recipient_nonce
    ok 29 - test_msg_check_recipient_nonce_bad
../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der default ../../../test/default.cnf => 0
ok 2
ok
66-test_ossl_store.t ............... 
# The results of this test will end up in test-runs/test_ossl_store
1..1
    # Subtest: ../../test/ossl_store_test
    1..4
    ok 1 - test_store_open
    ok 2 - test_store_search_by_key_fingerprint_fail
        # Subtest: test_store_get_params
        1..3
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DH-params.pem
        ok 1 - iteration 1
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DHX-params.pem
        ok 2 - iteration 2
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DSA-params.pem
        ok 3 - iteration 3
    ok 3 - test_store_get_params
    ok 4 - test_store_attach_unregistered_scheme
../../util/wrap.pl ../../test/ossl_store_test -dir ../../../test -in testrsa.pem -sm2 certs/sm2-root.crt -data ../../../test/recipes/66-test_ossl_store_data => 0
ok 1
ok
70-test_asyncio.t .................. 
# The results of this test will end up in test-runs/test_asyncio
1..1
    # Subtest: ../../test/asynciotest
    1..1
        # Subtest: test_asyncio
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_asyncio
../../util/wrap.pl ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running asynciotest
ok
70-test_bad_dtls.t ................. 
# The results of this test will end up in test-runs/test_bad_dtls
1..1
    # Subtest: ../../test/bad_dtls_test
    1..1
    ok 1 - test_bad_dtls
../../util/wrap.pl ../../test/bad_dtls_test => 0
ok 1 - running bad_dtls_test
ok
70-test_clienthello.t .............. 
# The results of this test will end up in test-runs/test_clienthello
1..1
    # Subtest: ../../test/clienthellotest
    1..1
        # Subtest: test_client_hello
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_client_hello
../../util/wrap.pl ../../test/clienthellotest ../../../test/session.pem => 0
ok 1 - running clienthellotest
ok
70-test_comp.t ..................... skipped: test_comp needs the dynamic engine feature enabled
70-test_key_share.t ................ skipped: test_key_share needs the dynamic engine feature enabled
70-test_packet.t ................... 
# The results of this test will end up in test-runs/test_packet
1..1
    # Subtest: ../../test/packettest
    1..23
    ok 1 - test_PACKET_buf_init
    ok 2 - test_PACKET_null_init
    ok 3 - test_PACKET_remaining
    ok 4 - test_PACKET_end
    ok 5 - test_PACKET_equal
    ok 6 - test_PACKET_get_1
    ok 7 - test_PACKET_get_4
    ok 8 - test_PACKET_get_net_2
    ok 9 - test_PACKET_get_net_3
    ok 10 - test_PACKET_get_net_4
    ok 11 - test_PACKET_get_sub_packet
    ok 12 - test_PACKET_get_bytes
    ok 13 - test_PACKET_copy_bytes
    ok 14 - test_PACKET_copy_all
    ok 15 - test_PACKET_memdup
    ok 16 - test_PACKET_strndup
    ok 17 - test_PACKET_contains_zero_byte
    ok 18 - test_PACKET_forward
    ok 19 - test_PACKET_get_length_prefixed_1
    ok 20 - test_PACKET_get_length_prefixed_2
    ok 21 - test_PACKET_get_length_prefixed_3
    ok 22 - test_PACKET_as_length_prefixed_1
    ok 23 - test_PACKET_as_length_prefixed_2
../../util/wrap.pl ../../test/packettest => 0
ok 1 - running packettest
ok
70-test_recordlen.t ................ 
# The results of this test will end up in test-runs/test_recordlen
1..1
    # Subtest: ../../test/recordlentest
    1..1
        # Subtest: test_record_overflow
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_record_overflow
../../util/wrap.pl ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running recordlentest
ok
70-test_renegotiation.t ............ skipped: test_renegotiation needs the dynamic engine feature enabled
70-test_servername.t ............... 
# The results of this test will end up in test-runs/test_servername
1..1
    # Subtest: ../../test/servername_test
    1..1
        # Subtest: test_servername
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_servername
../../util/wrap.pl ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running servername_test
ok
70-test_sslcbcpadding.t ............ skipped: test_sslcbcpadding needs the dynamic engine feature enabled
70-test_sslcertstatus.t ............ skipped: test_sslcertstatus needs the dynamic engine feature enabled
70-test_sslextension.t ............. skipped: test_sslextension needs the dynamic engine feature enabled
70-test_sslmessages.t .............. skipped: test_sslmessages needs the dynamic engine feature enabled
70-test_sslrecords.t ............... skipped: test_sslrecords needs the dynamic engine feature enabled
70-test_sslsessiontick.t ........... skipped: test_sslsessiontick needs the dynamic engine feature enabled
70-test_sslsigalgs.t ............... skipped: test_sslsigalgs needs the dynamic engine feature enabled
70-test_sslsignature.t ............. skipped: test_sslsignature needs the dynamic engine feature enabled
70-test_sslskewith0p.t ............. skipped: test_sslskewith0p needs the dynamic engine feature enabled
70-test_sslversions.t .............. skipped: test_sslversions needs the dynamic engine feature enabled
70-test_sslvertol.t ................ skipped: test_sslvertol needs the dynamic engine feature enabled
70-test_tls13alerts.t .............. skipped: test_tls13alerts needs the dynamic engine feature enabled
70-test_tls13cookie.t .............. skipped: test_tls13cookie needs the dynamic engine feature enabled
70-test_tls13downgrade.t ........... skipped: test_tls13downgrade needs the dynamic engine feature enabled
70-test_tls13hrr.t ................. skipped: test_tls13hrr needs the dynamic engine feature enabled
70-test_tls13kexmodes.t ............ skipped: test_tls13kexmodes needs the dynamic engine feature enabled
70-test_tls13messages.t ............ skipped: test_tls13messages needs the dynamic engine feature enabled
70-test_tls13psk.t ................. skipped: test_tls13psk needs the dynamic engine feature enabled
70-test_tlsextms.t ................. skipped: test_tlsextms needs the dynamic engine feature enabled
70-test_verify_extra.t ............. 
# The results of this test will end up in test-runs/test_verify_extra
1..1
    # Subtest: ../../test/verify_extra_test
    1..10
    ok 1 - test_alt_chains_cert_forgery
    ok 2 - test_store_ctx
    ok 3 - test_distinguishing_id
    ok 4 - test_req_distinguishing_id
    ok 5 - test_self_signed_good
    ok 6 - test_self_signed_bad
    # ERROR: (int) 'BIO_read_filename(bio, file) > 0' failed @ ../test/testutil/load.c:25
    # [0] compared to [0]
    ok 7 - test_self_signed_error
    ok 8 - test_purpose_ssl_client
    ok 9 - test_purpose_ssl_server
    ok 10 - test_purpose_any
../../util/wrap.pl ../../test/verify_extra_test ../../../test/certs => 0
ok 1
ok
70-test_wpacket.t .................. 
# The results of this test will end up in test-runs/test_wpacket
1..1
    # Subtest: ../../test/wpackettest
    1..7
    ok 1 - test_WPACKET_init
    ok 2 - test_WPACKET_set_max_size
    ok 3 - test_WPACKET_start_sub_packet
    ok 4 - test_WPACKET_set_flags
    ok 5 - test_WPACKET_allocate_bytes
    ok 6 - test_WPACKET_memcpy
    ok 7 - test_WPACKET_init_der
../../util/wrap.pl ../../test/wpackettest => 0
ok 1
ok
71-test_ssl_ctx.t .................. 
# The results of this test will end up in test-runs/test_ssl_ctx
1..1
    # Subtest: ../../test/ssl_ctx_test
    1..1
        # Subtest: test_set_min_max_version
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 1 - test_set_min_max_version
../../util/wrap.pl ../../test/ssl_ctx_test => 0
ok 1
ok
79-test_http.t ..................... 
# The results of this test will end up in test-runs/test_http
1..2
Responder mode requires certificate, key, and CA.
../../util/wrap.pl ../../apps/openssl ocsp -index any -port 0 => 1
ok 1 - HTTP server auto-selects and reports local port >= 1024 and pid > 0
    # Subtest: ../../test/http_test
    1..18
    ok 1 - test_http_url_dns
    ok 2 - test_http_url_path_query
    ok 3 - test_http_url_userinfo_query_fragment
    ok 4 - test_http_url_ipv4
    ok 5 - test_http_url_ipv6
    ok 6 - test_http_url_invalid_prefix
    ok 7 - test_http_url_invalid_port
    ok 8 - test_http_url_invalid_path
    ok 9 - test_http_get_x509
    ok 10 - test_http_post_x509
    ok 11 - test_http_keep_alive_0_no_no
    ok 12 - test_http_keep_alive_1_no_no
    ok 13 - test_http_keep_alive_0_prefer_yes
    ok 14 - test_http_keep_alive_1_prefer_yes
    ok 15 - test_http_keep_alive_0_require_yes
    ok 16 - test_http_keep_alive_1_require_yes
    ok 17 - test_http_keep_alive_0_require_no
    ok 18 - test_http_keep_alive_1_require_no
../../util/wrap.pl ../../test/http_test ../../../test/certs/ca-cert.pem => 0
ok 2
ok
80-test_ca.t ....................... 
# The results of this test will end up in test-runs/test_ca
1..15
CA certificate filename (or enter to create)
Making CA certificate ...
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem  -key ../../../test/certs/ca-key.pem
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
==> 0
====
====
../../util/wrap.pl ../../apps/openssl ca -config "../../../test/ca-and-certs.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem 
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            74:fb:30:0c:e1:e0:db:b7:0f:33:ea:70:0e:a3:4b:63:11:67:8b:b8
        Validity
            Not Before: Feb 13 19:09:05 2023 GMT
            Not After : Feb 12 19:09:05 2026 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Dodgy CA
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:74:FB:30:0C:E1:E0:DB:B7:0F:33:EA:70:0E:A3:4B:63:11:67:8B:B8
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 12 19:09:05 2026 GMT (1095 days)

Write out database with 1 new entries
Data Base Updated
==> 0
====
CA certificate is in ./demoCA/cacert.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newca -extra-req '-key ../../../test/certs/ca-key.pem' < /dev/null => 0
ok 1 - creating CA structure
Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 145.
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new  -keyout newkey.pem -out newreq.pem -days 365  -outform DER -section userreq -key ../../../test/certs/ee-key.pem
Ignoring -days without -x509; not generating a certificate
-----
==> 0
====
Request is in newreq.pem, private key is in newkey.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newreq -extra-req '-outform DER -section userreq -key ../../../test/certs/ee-key.pem' => 0
ok 2 - creating certificate request
====
../../util/wrap.pl ../../apps/openssl ca -rand_serial -inform DER -config ""../../../apps/openssl.cnf"" -policy policy_anything -out newcert.pem -infiles newreq.pem 
Using configuration from ../../../apps/openssl.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            75:56:54:ae:75:2f:39:2c:97:2a:60:e1:e8:b6:ca:a9:dc:60:ba:5b
        Validity
            Not Before: Feb 13 19:09:06 2023 GMT
            Not After : Feb 13 19:09:06 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = Brother 2
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Subject Key Identifier: 
                E7:9B:E2:2A:AD:8A:6C:3A:CB:76:51:E5:8E:07:98:22:97:E1:73:A2
            X509v3 Authority Key Identifier: 
                B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
Certificate is to be certified until Feb 13 19:09:06 2024 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated
==> 0
====
Signed certificate is in newcert.pem
ok 3 - signing certificate request
====
../../util/wrap.pl ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem 
# newcert.pem: OK
==> 0
====
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0
ok 4 - verifying new certificate
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365  -section userreq -key ../../../test/certs/ee-key-3072.pem
==> 0
====
Pre-cert is in newcert.pem, private key is in newkey.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -precert -extra-req '-section userreq -key ../../../test/certs/ee-key-3072.pem' 2> /dev/null => 0
ok 5 - creating new pre-certificate
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            75:56:54:ae:75:2f:39:2c:97:2a:60:e1:e8:b6:ca:a9:dc:60:ba:5c
        Validity
            Not Before: Feb 13 19:09:09 2023 GMT
            Not After : Feb 13 19:09:09 2024 GMT
        Subject:
            countryName               = CN
            stateOrProvinceName       = Liaoning
            localityName              = Shenyang
            organizationName          = Tet
            organizationalUnitName    = Tet
            commonName                = oo
            emailAddress              = oo@oo.oo
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                F6:52:D4:54:D4:26:10:46:F6:AA:D3:B4:8C:E6:F7:5A:BC:B0:2A:B3
            X509v3 Authority Key Identifier: 
                keyid:C5:8D:C5:AE:FF:32:60:49:9E:52:29:49:54:E5:5C:78:FF:45:B9:74
                DirName:/C=CN/ST=LN/L=Shenyang/O=Test Org/OU=Test OU/CN=Test SM2 CA
                serial:E9:64:A4:3A:52:AE:65:5B
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 19:09:09 2024 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated
ok 6 - Signing SM2 certificate request
# Subtest: Revoke certificate and generate CRL: notimes
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out notimes-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            75:56:54:ae:75:2f:39:2c:97:2a:60:e1:e8:b6:ca:a9:dc:60:ba:5d
        Validity
            Not Before: Feb 13 19:09:09 2023 GMT
            Not After : Feb 13 19:09:09 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = notimes
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:74:FB:30:0C:E1:E0:DB:B7:0F:33:EA:70:0E:A3:4B:63:11:67:8B:B8
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 19:09:09 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in notimes-req.pem -out notimes-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 755654AE752F392C972A60E1E8B6CAA9DC60BA5D.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke notimes-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out notimes-crl.pem -crlsec 60 => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Feb 13 19:09:10 2023 GMT
    # CRL lastUpdate:   1676315350
    # openssl run time: 1676315350
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Feb 13 19:10:10 2023 GMT
    # CRL nextUpdate:   1676315410
    # openssl run time: 1676315350
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 7 - Revoke certificate and generate CRL: notimes
# Subtest: Revoke certificate and generate CRL: lastupdate_invalid
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_invalid-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            75:56:54:ae:75:2f:39:2c:97:2a:60:e1:e8:b6:ca:a9:dc:60:ba:5e
        Validity
            Not Before: Feb 13 19:09:11 2023 GMT
            Not After : Feb 13 19:09:11 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_invalid
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:74:FB:30:0C:E1:E0:DB:B7:0F:33:EA:70:0E:A3:4B:63:11:67:8B:B8
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 19:09:11 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_invalid-req.pem -out lastupdate_invalid-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 755654AE752F392C972A60E1E8B6CAA9DC60BA5E.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_invalid-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
error setting CRL lastUpdate
8032FDB6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=CA_default name=crlnumber
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_invalid-crl.pem -crlsec 60 -crl_lastupdate 1234567890 => 1
    ok 4 - Generate CRL
    1..4
ok 8 - Revoke certificate and generate CRL: lastupdate_invalid
# Subtest: Revoke certificate and generate CRL: lastupdate_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            75:56:54:ae:75:2f:39:2c:97:2a:60:e1:e8:b6:ca:a9:dc:60:ba:5f
        Validity
            Not Before: Feb 13 19:09:12 2023 GMT
            Not After : Feb 13 19:09:12 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:74:FB:30:0C:E1:E0:DB:B7:0F:33:EA:70:0E:A3:4B:63:11:67:8B:B8
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 19:09:12 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_utctime-req.pem -out lastupdate_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 755654AE752F392C972A60E1E8B6CAA9DC60BA5F.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2020 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Feb 13 19:10:13 2023 GMT
    # CRL nextUpdate:   1676315413
    # openssl run time: 1676315353
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 9 - Revoke certificate and generate CRL: lastupdate_utctime
# Subtest: Revoke certificate and generate CRL: lastupdate_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            75:56:54:ae:75:2f:39:2c:97:2a:60:e1:e8:b6:ca:a9:dc:60:ba:60
        Validity
            Not Before: Feb 13 19:09:14 2023 GMT
            Not After : Feb 13 19:09:14 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:74:FB:30:0C:E1:E0:DB:B7:0F:33:EA:70:0E:A3:4B:63:11:67:8B:B8
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 19:09:14 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_generalizedtime-req.pem -out lastupdate_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 755654AE752F392C972A60E1E8B6CAA9DC60BA60.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2099 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Feb 13 19:10:15 2023 GMT
    # CRL nextUpdate:   1676315415
    # openssl run time: 1676315355
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 10 - Revoke certificate and generate CRL: lastupdate_generalizedtime
# Subtest: Revoke certificate and generate CRL: nextupdate_invalid
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_invalid-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            75:56:54:ae:75:2f:39:2c:97:2a:60:e1:e8:b6:ca:a9:dc:60:ba:61
        Validity
            Not Before: Feb 13 19:09:16 2023 GMT
            Not After : Feb 13 19:09:16 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_invalid
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:74:FB:30:0C:E1:E0:DB:B7:0F:33:EA:70:0E:A3:4B:63:11:67:8B:B8
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 19:09:16 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_invalid-req.pem -out nextupdate_invalid-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 755654AE752F392C972A60E1E8B6CAA9DC60BA61.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_invalid-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
error setting CRL nextUpdate
8002FBB6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=CA_default name=crlnumber
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_invalid-crl.pem -crlsec 60 -crl_nextupdate 1234567890 => 1
    ok 4 - Generate CRL
    1..4
ok 11 - Revoke certificate and generate CRL: nextupdate_invalid
# Subtest: Revoke certificate and generate CRL: nextupdate_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            75:56:54:ae:75:2f:39:2c:97:2a:60:e1:e8:b6:ca:a9:dc:60:ba:62
        Validity
            Not Before: Feb 13 19:09:17 2023 GMT
            Not After : Feb 13 19:09:17 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:74:FB:30:0C:E1:E0:DB:B7:0F:33:EA:70:0E:A3:4B:63:11:67:8B:B8
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 19:09:17 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_utctime-req.pem -out nextupdate_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 755654AE752F392C972A60E1E8B6CAA9DC60BA62.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_utctime-crl.pem -crlsec 60 -crl_nextupdate 200901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Feb 13 19:09:18 2023 GMT
    # CRL lastUpdate:   1676315358
    # openssl run time: 1676315358
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  1 12:34:56 2020 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 12 - Revoke certificate and generate CRL: nextupdate_utctime
# Subtest: Revoke certificate and generate CRL: nextupdate_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            75:56:54:ae:75:2f:39:2c:97:2a:60:e1:e8:b6:ca:a9:dc:60:ba:63
        Validity
            Not Before: Feb 13 19:09:19 2023 GMT
            Not After : Feb 13 19:09:19 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:74:FB:30:0C:E1:E0:DB:B7:0F:33:EA:70:0E:A3:4B:63:11:67:8B:B8
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 19:09:19 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_generalizedtime-req.pem -out nextupdate_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 755654AE752F392C972A60E1E8B6CAA9DC60BA63.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_generalizedtime-crl.pem -crlsec 60 -crl_nextupdate 20990901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Feb 13 19:09:19 2023 GMT
    # CRL lastUpdate:   1676315359
    # openssl run time: 1676315359
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  1 12:34:56 2099 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 13 - Revoke certificate and generate CRL: nextupdate_generalizedtime
# Subtest: Revoke certificate and generate CRL: both_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            75:56:54:ae:75:2f:39:2c:97:2a:60:e1:e8:b6:ca:a9:dc:60:ba:64
        Validity
            Not Before: Feb 13 19:09:20 2023 GMT
            Not After : Feb 13 19:09:20 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = both_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:74:FB:30:0C:E1:E0:DB:B7:0F:33:EA:70:0E:A3:4B:63:11:67:8B:B8
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 19:09:20 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_utctime-req.pem -out both_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 755654AE752F392C972A60E1E8B6CAA9DC60BA64.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z -crl_nextupdate 200908123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2020 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  8 12:34:56 2020 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 14 - Revoke certificate and generate CRL: both_utctime
# Subtest: Revoke certificate and generate CRL: both_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            75:56:54:ae:75:2f:39:2c:97:2a:60:e1:e8:b6:ca:a9:dc:60:ba:65
        Validity
            Not Before: Feb 13 19:09:22 2023 GMT
            Not After : Feb 13 19:09:22 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = both_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:74:FB:30:0C:E1:E0:DB:B7:0F:33:EA:70:0E:A3:4B:63:11:67:8B:B8
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 19:09:22 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_generalizedtime-req.pem -out both_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 755654AE752F392C972A60E1E8B6CAA9DC60BA65.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z -crl_nextupdate 20990908123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2099 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  8 12:34:56 2099 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 15 - Revoke certificate and generate CRL: both_generalizedtime
ok
80-test_cipherbytes.t .............. 
# The results of this test will end up in test-runs/test_cipherbytes
1..1
    # Subtest: ../../test/cipherbytes_test
    1..4
    ok 1 - test_empty
    ok 2 - test_unsupported
    ok 3 - test_v2
    ok 4 - test_v3
../../util/wrap.pl ../../test/cipherbytes_test => 0
ok 1 - running cipherbytes_test
ok
80-test_cipherlist.t ............... 
# The results of this test will end up in test-runs/test_cipherlist
../../util/wrap.pl ../../test/versions => 0
1..1
    # Subtest: ../../test/cipherlist_test
    1..3
    ok 1 - test_default_cipherlist_implicit
    ok 2 - test_default_cipherlist_explicit
    ok 3 - test_default_cipherlist_clear
../../util/wrap.pl ../../test/cipherlist_test => 0
ok 1 - running cipherlist_test
ok
80-test_ciphername.t ............... 
# The results of this test will end up in test-runs/test_ciphername
1..1
    # Subtest: ../../test/ciphername_test
    1..1
    ok 1 - test_cipher_name
../../util/wrap.pl ../../test/ciphername_test => 0
ok 1 - running ciphername_test
ok
80-test_cmp_http.t ................. 
# The results of this test will end up in test-runs/test_cmp_http
1..6
Current directory is /<<PKGBUILDDIR>>/test/recipes/80-test_cmp_http_data/Mock
Launching mock server: ../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config server.cnf
Pid is: 28288
Server output: cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'cmp' of OpenSSL configuration file 'server.cnf'
Server output: ACCEPT 0.0.0.0:46177 PID=28289
# Subtest: CMP app CLI Mock connection
    1..37
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: trying to build chain for own CMP signer cert
CMP DEBUG: success building chain for own CMP signer cert
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0
    ok 1 - default config
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:46177/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:46177' -msg_timeout 1 => 1
    ok 2 - wrong server
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:99/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:99' -msg_timeout 1 => 1
    ok 3 - wrong server port
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:80/pkix/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:80
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 -msg_timeout 1 => 1
    ok 4 - server default port
setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:65536
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:65536
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:65536' => 1
    ok 5 - server port out of range
setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:-10
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:-10
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:-10' => 1
    ok 6 - server port negative
cmp: Option -server needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server => 1
    ok 7 - server missing argument
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:80/pkix/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:80
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 => 1
    ok 8 - server with default port
setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:x/+80
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:x/+80
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:x/+80' => 1
    ok 9 - server port bad syntax: leading garbage
setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:46177+/x.
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid url path
# CMP error: error parsing url
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:46177+/x.' => 1
    ok 10 - server port bad synatx: trailing garbage
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:999/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:999' -msg_timeout 1 => 1
    ok 11 - server with wrong port
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/ via 127.0.0.1:x*/8888
# CMP info: sending IR
# CMP error: invalid port number:x*/8888
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:46177' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 12 - proxy port bad syntax: leading garbage
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/ via 127.0.0.1:65536
# CMP info: sending IR
# CMP error: invalid port number:65536
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:46177' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 13 - proxy port out of range
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/ via 127.0.0.1
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:46177 proxy=127.0.0.1
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:46177' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 14 - proxy default port
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2267:CMP warning: -proxy option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:46177' -proxy -no_proxy nonmatch.com => 1
    ok 15 - proxy missing argument
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:46177' -path pkix/ => 0
    ok 16 - path explicit
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:46177/ignored' -path pkix/ => 0
    ok 17 - path overrides -server path
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -path option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:46177/pkix/' -path "" => 0
    ok 18 - path default -server path
cmp: Option -path needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1
    ok 19 - path missing argument
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /publicweb/cmp/example HTTP/1.0
cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'publicweb/cmp/example'
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/publicweb/cmp/example
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:46177
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1
    ok 20 - path wrong
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix///// HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix///// HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/////
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0
    ok 21 - path with additional '/'s fine according to RFC 3986
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pKiX/ HTTP/1.0
cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'pKiX/'
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pKiX/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:46177
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1
    ok 22 - path mixed case
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /PKIX/ HTTP/1.0
cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'PKIX/'
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/PKIX/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:46177
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1
    ok 23 - path upper case
cmp: Option -msg_timeout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1
    ok 24 - msg_timeout missing argument
cmp: Negative number "-5" for option -msg_timeout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1
    ok 25 - msg_timeout negative
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0
    ok 26 - msg_timeout 5
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0
    ok 27 - msg_timeout 0
cmp: Option -total_timeout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1
    ok 28 - total_timeout missing argument
cmp: Negative number "-5" for option -total_timeout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1
    ok 29 - total_timeout negative
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0
    ok 30 - total_timeout 10
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0
    ok 31 - total_timeout 0
cmp: Option -keep_alive needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1
    ok 32 - keep_alive missing argument
cmp: Negative number "-1" for option -keep_alive
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1
    ok 33 - keep_alive negative
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0
    ok 34 - keep_alive 0
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0
    ok 35 - keep_alive 1
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0
    ok 36 - keep_alive 2
get_opts:../apps/cmp.c:2316:CMP error: -keep_alive argument must be 0, 1, or 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1
    ok 37 - keep_alive 3
ok 1 - CMP app CLI Mock connection
# 
# Subtest: CMP app CLI Mock verification
    1..39
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors => 0
    ok 1 - default test
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -recipient option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1
    ok 2 - recipient missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Skipping unknown recipient name attribute "ABC"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp/ABC=123 -trusted trusted.crt -unprotected_errors => 0
    ok 3 - unknown attribute in recipient name
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Missing '=' after RDN type string '/' in recipient name string
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp// -trusted trusted.crt -unprotected_errors => 1
    ok 4 - wrong syntax in recipient name: trailing double '/' after value
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Missing '=' after RDN type string 'CDE' in recipient name string
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1
    ok 5 - wrong syntax in recipient name: missing '='
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
C0A2F7B6:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2
cmp: Error adding recipient name attribute "/C=DEE"
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1
    ok 6 - wrong syntax in recipient name: C too long
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp -trusted trusted.crt -unprotected_errors => 0
    ok 7 - config default with expected sender
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -expect_sender option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender -trusted trusted.crt -unprotected_errors => 1
    ok 8 - expected sender missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = /CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1
    ok 9 - wrong expected sender
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Skipping unknown expected sender name attribute "ABC"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp/ABC=123 -trusted trusted.crt -unprotected_errors => 0
    ok 10 - unknown attribute in expected sender
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = /O=openssl_cmp/serialNumber=123
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1
    ok 11 - extra attribute in expected sender
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = /CN=ECC Issuing CA v10/O=openssl_cmp
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=ECC Issuing CA v10/O=openssl_cmp' -trusted trusted.crt -unprotected_errors => 1
    ok 12 - double attribute in expected sender
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = /CN=ECC Issuing CA v10/OU=For test purpose only/C=DE
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1
    ok 13 - missing attribute in expected sender
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Skipping unknown expected sender name attribute "//O"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = 
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender ///O=openssl_cmp -trusted trusted.crt -unprotected_errors => 1
    ok 14 - bad syntax in expected sender name: leading double '/'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Missing '=' after RDN type string '/' in expected sender name string
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp// -trusted trusted.crt -unprotected_errors => 1
    ok 15 - bad syntax in expected sender name: trailing double '/'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Missing '=' after RDN type string 'OCMPforOpenSSL' in expected sender name string
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1
    ok 16 - bad syntax in expected sender name: missing '='
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: No value provided for expected sender name attribute "CN", skipped
cmp: No value provided for expected sender name attribute "OU", skipped
cmp: No value provided for expected sender name attribute "O", skipped
cmp: No value provided for expected sender name attribute "C", skipped
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = 
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1
    ok 17 - expected sender empty attributes
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option
# setup_verification_ctx:../apps/cmp.c:1165:CMP warning: -recipient option is ignored since -srvcert option is present
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors => 0
    ok 18 - explicit srvcert
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -srvcert option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1
    ok 19 - srvcert missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP warning: CMP message signature verification failed
# CMP error: invalid padding
# CMP error: padding check failed
# CMP error: RSA lib
# CMP error: EVP lib
# CMP error: error validating signature:    certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#         Serial Number:
#             a4:4d:b0:32:9a:71:4a:8d
#         Validity
#             Not Before: Jul  2 13:19:49 2015 GMT
#             Not After : Jul  2 13:19:49 2035 GMT
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:FALSE
#             X509v3 Subject Key Identifier: 
#                 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F
#             X509v3 Authority Key Identifier: 
#                 E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
# CMP error: srvcert does not validate msg
# CMP error: error validating protection
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted "" -unprotected_errors => 1
    ok 20 - wrong srvcert
Could not read directly trusted CMP server certificate from empty.txt
Unable to load directly trusted CMP server certificate
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1
    ok 21 - srvcert is empty file
Could not read directly trusted CMP server certificate from random.bin
Unable to load directly trusted CMP server certificate
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1
    ok 22 - srvcert random content
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_verification_ctx:../apps/cmp.c:1165:CMP warning: -recipient option is ignored since -srvcert option is present
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -srvcert server.crt -unprotected_errors => 0
    ok 23 - no -trusted but srvcert
Could not open file or uri for loading certs trusted by client from -unprotected_errors
C0F2F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0F2F0B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -trusted option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted -unprotected_errors => 1
    ok 24 - trusted missing arg
Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: trying to verify msg signature with a valid cert that..
# CMP info: matches msg sender    = /O=openssl_cmp
# CMP info: while msg header does not contain senderKID
# CMP info: trying first normal mode using trust store
# CMP info:  considering cert from extraCerts with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:  does not match sender field = /O=openssl_cmp
# CMP info:  considering cert from extraCerts with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  does not match sender field = /O=openssl_cmp
# CMP warning: no acceptable cert in extraCerts
# CMP info:  considering cert from untrusted certs with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from untrusted certs with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP info:  does not match sender field = /O=openssl_cmp
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  cert has already been checked
# CMP error: no suitable sender cert:for msg sender name = /O=openssl_cmp
# CMP error: error validating protection
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1
    ok 25 - wrong trusted cert
Could not read any certs trusted by client from empty.txt
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted empty.txt -unprotected_errors => 1
    ok 26 - trusted empty file
Could not read any certs trusted by client from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted random.bin -unprotected_errors => 1
    ok 27 - trusted random file
Could not open file or uri for loading certs trusted by client from idontexist
C0F2FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0F2FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted idontexist -unprotected_errors => 1
    ok 28 - trusted file does not exist
Could not open file or uri for loading certs of untrusted certificates from -unprotected_errors
C0B2F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0B2F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -untrusted option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted -unprotected_errors => 1
    ok 29 - untrusted missing arg
Could not read any untrusted certificates from empty.txt
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1
    ok 30 - untrusted empty file
Could not read any untrusted certificates from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1
    ok 31 - untrusted random file
Could not open file or uri for loading certs of untrusted certificates from idontexist
C0B2F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0B2F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1
    ok 32 - untrusted file does not exist
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0
    ok 33 - ignore key usage
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -ignore_keyusage 1 => 1
    ok 34 - ignorekeyusage with parameter
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt => 0
    ok 35 - no unprotected errors - no errors
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors 123 => 1
    ok 36 - unprotected_errors with parameter
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 2 extra certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem'
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_static/test-runs/test_cmp_http/test.extracerts.pem => 0
    ok 37 - extracertsout
cmp: Option -extracertsout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout => 1
    ok 38 - extracertsout no parameter
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1
    ok 39 - extracertsout multiple arguments
ok 2 - CMP app CLI Mock verification
# 
# Subtest: CMP app CLI Mock credentials
    1..38
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sucessfully validated PBM-based CMP message protection
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sucessfully validated PBM-based CMP message protection
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -ref option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -expect_sender option argument is empty string, resetting option
# setup_protection_ctx:../apps/cmp.c:1400:CMP warning: -cert and -key not used for protection since -secret is given
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:46177' -expect_sender "" => 0
    ok 1 - valid secret - wrong cert/key ignored
cmp: Option -secret needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1
    ok 2 - secret missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP warning: verifying PBM-based CMP message protection failed
CMP error: wrong pbm value
CMP error: error validating protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP warning: verifying PBM-based CMP message protection failed
# CMP error: wrong pbm value
# CMP error: error validating protection
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1
    ok 3 - wrong secret without ref
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP warning: verifying PBM-based CMP message protection failed
CMP error: wrong pbm value
CMP error: error validating protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -expect_sender option argument is empty string, resetting option
# setup_protection_ctx:../apps/cmp.c:1400:CMP warning: -cert and -key not used for protection since -secret is given
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP warning: verifying PBM-based CMP message protection failed
# CMP error: wrong pbm value
# CMP error: error validating protection
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:46177' -expect_sender "" => 1
    ok 4 - wrong secret - correct cert
cmp: Option -ref needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1
    ok 5 - ref missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -ref option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 6 - empty ref but correct cert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 7 - wrong ref but correct cert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 8 - valid cert and key and keypass
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -cert option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1
    ok 9 - cert missing arg
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -key option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1
    ok 10 - key missing arg
cmp: Option -keypass needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1
    ok 11 - keypass missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read private key for CMP client certificate from signer.p12
C092F9B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:empty password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1
    ok 12 - keypass empty string
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Invalid password argument, missing ':' within the first 5 chars
Error getting password for private key for CMP client certificate
Trying plain input string (better precede with 'pass:')
Invalid password argument, missing ':' within the first 5 chars
Error getting password for CMP client certificate (optionally with chain)
Trying plain input string (better precede with 'pass:')
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0
    ok 13 - keypass no prefix
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Invalid password argument, starting with ":"
Error getting password for private key for CMP client certificate
Trying plain input string (better precede with 'pass:')
Could not read private key for CMP client certificate from signer.p12
C092F3B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1
    ok 14 - keypass prefix wrong
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read private key for CMP client certificate from signer.p12
C082F1B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1
    ok 15 - wrong keypass
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1383:CMP error: must give both -cert and -key options or neither
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1
    ok 16 - no cert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1373:CMP error: must give -key or -secret unless -unprotected_requests is used
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1
    ok 17 - no key
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read private key for CMP client certificate from signer.p12
C0C2FEB6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:empty password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1
    ok 18 - no keypass
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP error: key values mismatch
# CMP error: cert and key do not match
# CMP error: error protecting message
# CMP error: error creating certreq
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1
    ok 19 - wrong cert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading CMP client certificate (optionally with chain) from idontexist
C012F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C012F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1
    ok 20 - cert file does not exist
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read CMP client certificate (optionally with chain) from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1
    ok 21 - cert file random content
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read CMP client certificate (optionally with chain) from empty.txt
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1
    ok 22 - empty cert file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read private key for CMP client certificate from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1
    ok 23 - key file random content
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read private key for CMP client certificate from signer.p12
C062F2B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1
    ok 24 - random keypass file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0
    ok 25 - correct extraCerts
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0
    ok 26 - extracerts big file
cmp: Option -extracerts needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1
    ok 27 - extracerts missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read any extra certificates for CMP from empty.txt
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1
    ok 28 - extracerts empty file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read any extra certificates for CMP from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1
    ok 29 - extracerts random content
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading certs of extra certificates for CMP from idontexist
C0A2FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0A2FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1
    ok 30 - extracerts file does not exist
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 31 - default sha256
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0
    ok 32 - digest sha256
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0
    ok 33 - digest sha512
cmp: Option -digest needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1
    ok 34 - digest missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1463:CMP error: digest algorithm name not recognized: 'idontexist'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1
    ok 35 - digest non-existing
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1468:CMP error: digest algorithm name not supported: 'md2'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: unsupported:Global default library context, Algorithm (MD2 : 0), Properties (<null>)
# CMP error: unsupported algorithm
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1
    ok 36 - digest obsolete
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1463:CMP error: digest algorithm name not recognized: 'sha256 sha512'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1
    ok 37 - multiple digests
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP error: missing protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -cert option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -key option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -keypass option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "missing protection"; errorCode: 1D00008F; errorDetails: CMP routines, missing protection
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1
    ok 38 - unprotected request
ok 3 - CMP app CLI Mock credentials
# 
# Subtest: CMP app CLI Mock commands
    1..50
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0
    ok 1 - minimum options
transform_opts:../apps/cmp.c:965:CMP error: no cmp command to execute
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 1
    ok 2 - no cmd
cmp: Option -cmd needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd => 1
    ok 3 - cmd missing arg
transform_opts:../apps/cmp.c:961:CMP error: unknown cmp command 'abc'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1
    ok 4 - cmd undefined
transform_opts:../apps/cmp.c:961:CMP error: unknown cmp command 'i'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd i => 1
    ok 5 - cmd incomplete
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0
    ok 6 - no cacertsout
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 CA certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem'
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_static/test-runs/test_cmp_http/test.cacerts.pem => 0
    ok 7 - cacertsout given
cmp: Option -cacertsout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1
    ok 8 - cacertsout missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 9 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0
    ok 10 - revreason unspecified
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 11 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0
    ok 12 - revreason keyCompromise
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 13 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0
    ok 14 - revreason CACompromise
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 15 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0
    ok 16 - revreason affiliationChanged
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 17 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0
    ok 18 - revreason superseded
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 19 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0
    ok 20 - revreason cessationOfOperation
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 21 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0
    ok 22 - revreason certificateHold
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0
    ok 23 - revreason removeFromCRL
get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1
    ok 24 - revreason 7 (invalid)
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 25 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0
    ok 26 - revreason priviligeWithdrawn
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 27 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0
    ok 28 - revreason AACompromise
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 29 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0
    ok 30 - --- use csr for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 31 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1550:CMP error: missing -oldcert for certificate to be revoked and no -csr given
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1
    ok 32 - without oldcert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading certificate to be revoked from idontexist
C0F2F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0F2F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load certificate to be revoked
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1
    ok 33 - oldcert file nonexistent
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read certificate to be revoked from empty.txt
Unable to load certificate to be revoked
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1
    ok 34 - empty oldcert file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP error: request not accepted:wrong certificate to revoke
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending RR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1
    ok 35 - oldcert and key do not match
get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1
    ok 36 - revreason 11 (invalid)
cmp: Can't parse "abc" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1
    ok 37 - revreason string
cmp: Can't parse "010000000000000000000" as an octal number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1
    ok 38 - revreason out of integer range
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0
    ok 39 - ir + infotype
cmp: Option -infotype needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1
    ok 40 - genm with missing infotype value
setup_client_ctx:../apps/cmp.c:1876:CMP error: unknown OID name in -infotype option
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1
    ok 41 - genm with invalid infotype value
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987' => 0
    ok 42 - geninfo
cmp: Option -geninfo needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1
    ok 43 - geninfo missing argument
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
handle_opt_geninfo:../apps/cmp.c:1762:CMP error: cannot parse OID in -geninfo option
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: first num too large
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1
    ok 44 - geninfo bad syntax: leading '.'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
handle_opt_geninfo:../apps/cmp.c:1749:CMP error: missing 'int:' in -geninfo option
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1
    ok 45 - geninfo bad syntax: missing ':'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
handle_opt_geninfo:../apps/cmp.c:1756:CMP error: cannot parse int in -geninfo option
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1
    ok 46 - geninfo bad syntax: double ':'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
handle_opt_geninfo:../apps/cmp.c:1742:CMP error: missing ':' in -geninfo option
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1
    ok 47 - geninfo bad syntax: missing ':int'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_static/test-runs/test_cmp_http/req1.der ../../../../build_static/test-runs/test_cmp_http/req2.der' -rspout '../../../../build_static/test-runs/test_cmp_http/rsp1.der ../../../../build_static/test-runs/test_cmp_http/rsp2.der' => 0
    ok 48 - reqout+rspout
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_static/test-runs/test_cmp_http/req1.der ../../../../build_static/test-runs/test_cmp_http/req2.der' => 0
    ok 49 - reqin
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# cmp_main:../apps/cmp.c:2898:CMP warning: ignoring -server option since -rspin is given
# setup_client_ctx:../apps/cmp.c:1828:CMP warning: ignoring -no_proxy option since -server is not given
# setup_client_ctx:../apps/cmp.c:1955:CMP info: will not contact any server since -rspin is given
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.cert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_static/test-runs/test_cmp_http/rsp1.der ../../../../build_static/test-runs/test_cmp_http/rsp2.der' => 0
    ok 50 - rspin
ok 4 - CMP app CLI Mock commands
# 
# Subtest: CMP app CLI Mock enrollment
    1..90
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt => 0
    ok 1 - newkey
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1
    ok 2 - newkey missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading fallback public key for cert to be enrolled from dir/
C0C2FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0C2FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1
    ok 3 - newkey is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1
    ok 4 - newkey too many parameters
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading fallback public key for cert to be enrolled from test.RSA2048.pem
C0F2EFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0F2EFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(test.RSA2048.pem)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey test.RSA2048.pem -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1
    ok 5 - newkey is an RSA key
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0
    ok 6 - newkeypass
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_file.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0
    ok 7 - read newkeypass from file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0
    ok 8 - newkeypass no prefix
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C082FDB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C082FDB6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C082FDB6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:empty password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1
    ok 9 - no newkeypass
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -newkeypass option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1
    ok 10 - missing newkeypass parameter
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C082F3B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C082F3B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C082F3B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1
    ok 11 - colon missing and no passwd
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C0D2FCB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C0D2FCB6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C0D2FCB6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1
    ok 12 - newkeypass double colon
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C072FAB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C072FAB6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C072FAB6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1
    ok 13 - newkeypass double passwd
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C002F9B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C002F9B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C002F9B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1
    ok 14 - newkeypass wrongfile
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading fallback public key for cert to be enrolled from cmp --help
C012F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C012F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(cmp --help)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1
    ok 15 - wrong password for encrypted pem
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0
    ok 16 - newkeypass ignored
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
C0B2F8B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
C0B2F8B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
C0B2F8B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1
    ok 17 - newkeypass invalid
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -subject option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1
    ok 18 - subject argument missing
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_issuer.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer /O=openssl_cmp -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0
    ok 19 - issuer
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -issuer option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1
    ok 20 - issuer missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0
    ok 21 - days 1
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days_zero.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0
    ok 22 - days 0
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_days_far_future.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0
    ok 23 - days 365*100 beyond 2038
cmp: Can't parse "-certout" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1
    ok 24 - days missing arg
cmp: Negative number "-10" for option -days
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1
    ok 25 - days negative
cmp: Can't parse "1.5" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1
    ok 26 - days no not integer
cmp: Can't parse "0x10000000000000000" as a hexadecimal number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1
    ok 27 - days out of range
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0
    ok 28 - reqexts
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -reqexts option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1
    ok 29 - reqexts missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1632:CMP error: cannot load certificate request extension section 'invalid'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1
    ok 30 - reqexts non-exisitng section
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1632:CMP error: cannot load certificate request extension section 'reqexts_invalidkey'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: unsupported option:name=DNS__3
# CMP error: error in extension:section=reqexts_invalidkey, name=subjectAltName, value=@alt_names_3
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1
    ok 31 - reqexts malformed section
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1648:CMP error: cannot have Subject Alternative Names both via -reqexts and via -sans
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1
    ok 32 - reqexts and sans
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0
    ok 33 - sans 1 dns
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0
    ok 34 - sans 1 dns critical
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_critical.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0
    ok 35 - sans critical
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_dns.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0
    ok 36 - sans 2 dns
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0
    ok 37 - sans 1 dns 1 ip
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_ip.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0
    ok 38 - sans 2 ip
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_uri.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0
    ok 39 - sans 1 uri
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1656:CMP warning: -opt_san_nodefault has no effect when -sans is used
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_nodefault.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0
    ok 40 - san_nodefault
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_sans_default.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0
    ok 41 - san default via oldcert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_popo.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0
    ok 42 - popo SIGNATURE
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: popo raverified not accepted
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1
    ok 43 - popo RAVERIFIED
cmp: Can't parse "-certout" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1
    ok 44 - popo missing arg
get_opts:../apps/cmp.c:2457:CMP error: invalid popo spec. Valid values are -1 .. 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1
    ok 45 - popo too large
get_opts:../apps/cmp.c:2457:CMP error: invalid popo spec. Valid values are -1 .. 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1
    ok 46 - popo too small
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: popo missing
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo missing"; cannot extract certificate from response
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1
    ok 47 - popo NONE
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: unsupported popo method
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "unsupported popo method"; cannot extract certificate from response
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1
    ok 48 - popo KEYENC not supported
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_implicit.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0
    ok 49 - implicit_confirm
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1
    ok 50 - implicit_confirm with parameter
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_disable.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0
    ok 51 - disable_confirm
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1
    ok 52 - disable_confirm with parameter
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1506:CMP error: -certout not given, nowhere to save newly enrolled certificate
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -certout option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1
    ok 53 - no certout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -certout option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1
    ok 54 - certout missing arg
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1
    ok 55 - certout too many parameters
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0
    ok 56 - no out_trusted
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted_big.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0
    ok 57 - out_trusted bigcert
cmp: Option -out_trusted needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1
    ok 58 - out_trusted missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading trusted certs for verifying newly enrolled cert from dir/
C032FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C032FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted dir/ => 1
    ok 59 - out_trusted is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1
    ok 60 - out_trusted too many parameters
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read any trusted certs for verifying newly enrolled cert from empty.txt
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1
    ok 61 - out_trusted empty certificate file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading trusted certs for verifying newly enrolled cert from root_expired.crt
C022FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C022FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(root_expired.crt)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1
    ok 62 - out_trusted expired ca certificate
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: failed building chain for newly enrolled cert
# CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP error: certificate verification failed:Certificate verification at depth = 2 error = 2 (unable to get issuer certificate)
# Failure for:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:TRUE
#             X509v3 Subject Key Identifier: 
#                 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#             X509v3 Authority Key Identifier: 
#                 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# Non-trusted certs:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 13:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# Certs in trust store:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#         Serial Number:
#             a4:4d:b0:32:9a:71:4a:8d
#         Validity
#             Not Before: Jul  2 13:19:49 2015 GMT
#             Not After : Jul  2 13:19:49 2035 GMT
#         X509v3 Subject Key Identifier: 
#             1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F
#         X509v3 Authority Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 1cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP info: certificate rejected by client with PKIStatus: rejection
CMP DEBUG: sending PKICONF
3:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1
    ok 63 - out_trusted wrong ca
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read any trusted certs for verifying newly enrolled cert from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1
    ok 64 - out_trusted random input
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem => 0
    ok 65 - oldcert ignored
cmp: Option -oldcert needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1
    ok 66 - oldcert missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading reference certificate (oldcert) from idontexist
C0D2F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0D2F0B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1
    ok 67 - oldcert non existing file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read reference certificate (oldcert) from empty.txt
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1
    ok 68 - oldcert empty file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read reference certificate (oldcert) from random.bin
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1
    ok 69 - oldcert random contents
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_csr.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_csr.pem -out_trusted root.crt -csr csr.pem => 0
    ok 70 - csr used in ir
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received P10CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending P10CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0
    ok 71 - p10cr csr present
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1557:CMP error: missing PKCS#10 CSR for p10cr
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1
    ok 72 - p10cr csr missing
cmp: Option -csr needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt -csr => 1
    ok 73 - p10cr csr missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Can't open "dir/" for reading, No such file or directory
C022FCB6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(dir/, rb)
C022FCB6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
Unable to load PKCS#10 CSR
error: unable to load PKCS#10 CSR from file 'dir/'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr dir/ => 1
    ok 74 - p10cr csr directory
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Can't open "idontexist" for reading, No such file or directory
C012F4B6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb)
C012F4B6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
Unable to load PKCS#10 CSR
error: unable to load PKCS#10 CSR from file 'idontexist'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1
    ok 75 - p10cr csr non-existing file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Unable to load PKCS#10 CSR
error: unable to load PKCS#10 CSR from file 'empty.txt'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1
    ok 76 - p10cr csr empty file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_revreason.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0
    ok 77 - ir + ignored revocation
get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1
    ok 78 - ir + invalid revreason
cmp: Can't parse "abc" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1
    ok 79 - ir + revreason not an integer
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_cr.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -server '127.0.0.1:46177' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0
    ok 80 - cr
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP DEBUG: sending KUP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending KUR
# CMP info: received KUP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_kur.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:46177' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0
    ok 81 - kur explicit options
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP DEBUG: sending KUP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -subject option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -oldcert option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending KUR
# CMP info: received KUP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_static/test-runs/test_cmp_http/test.certout_kur_minimal.pem'
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:46177' -cert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0
    ok 82 - kur minimal options
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:46177' => 1
    ok 83 - kur newkey value missing
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading fallback public key for cert to be enrolled from dir/
C0B2FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0B2FAB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:46177' => 1
    ok 84 - kur newkey is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:46177' => 1
    ok 85 - kur newkey parameter count no match
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_static/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:46177' => 1
    ok 86 - kur newkey missing argument
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading certificate to be updated from idontexist
C0B2F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
C0B2F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load certificate to be updated
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'idontexist' for KUR
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:46177' => 1
    ok 87 - kur oldcert not existing
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP error: wrong certid
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'root.crt' for KUR
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:46177/pkix/
# CMP info: sending KUR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "wrong certid"; errorCode: 1D0000BD; errorDetails: CMP routines, wrong certid
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:46177' => 1
    ok 88 - kur wrong oldcert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read certificate to be updated from empty.txt
Unable to load certificate to be updated
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'empty.txt' for KUR
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:46177' => 1
    ok 89 - kur empty oldcert file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1383:CMP error: must give both -cert and -key options or neither
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -cert option argument is empty string, resetting option
../../../../build_static/util/wrap.pl ../../../../build_static/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_static/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_static/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:46177' => 1
    ok 90 - kur without cert and oldcert
ok 5 - CMP app CLI Mock enrollment
# 
Killing mock server with pid=28289
ok 6 - killing mock server
ok
80-test_cms.t ...................... 
# The results of this test will end up in test-runs/test_cms
1..16
    # Subtest: ../../test/pkcs7_test
    1..1
    ok 1 - pkcs7_verify_test
../../util/wrap.pl ../../test/pkcs7_test => 0
ok 1 - test pkcs7
# Subtest: CMS => PKCS#7 compatibility tests
    1..17
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 2 - CMS => PKCS\#7 compatibility tests
# 
# Subtest: CMS <= PKCS#7 compatibility tests
    1..17
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 3 - CMS <= PKCS\#7 compatibility tests
# 
# Subtest: CMS <=> CMS consistency tests
    1..30
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-1.txt
    ok 18 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-2.txt
    ok 19 - signed content test streaming PEM format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-3.txt
    ok 20 - signed content MIME format, RSA key, signed receipt request
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem
Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem => 0
    ok 21 - signed receipt MIME format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-5.txt
    ok 22 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-6.txt
    ok 23 - enveloped content test streaming PEM format, AES-256-CBC cipher, KEK
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-7.txt
    ok 24 - enveloped content test streaming PEM format, AES-256-GCM cipher, KEK
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-8.txt
    ok 25 - enveloped content test streaming PEM format, KEK, key only
    # CMD: openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms
Warning: -nodetach option is ignored for non-signing operation
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-9.txt
    ok 26 - data content test streaming PEM format
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-10.txt
    ok 27 - encrypted content test streaming PEM format, 128 bit RC2 key
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-11.txt
    ok 28 - encrypted content test streaming PEM format, 40 bit RC2 key
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-12.txt
    ok 29 - encrypted content test streaming PEM format, triple DES key
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-13.txt
    ok 30 - encrypted content test streaming PEM format, 128 bit AES key
ok 4 - CMS <=> CMS consistency tests
# 
# Subtest: CMS <=> CMS consistency tests, modified key parameters
    1..16
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-1.txt
    ok 1 - signed content test streaming PEM format, RSA keys, PSS signature
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:max -out cms2cms-mod-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:max' -out cms2cms-mod-2.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-2.txt
    ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-3.txt
    ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_mgf1_md:sha384 -out cms2cms-mod-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out cms2cms-mod-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-4.txt
    ok 4 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:16 -out cms2cms-mod-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:16' -out cms2cms-mod-5.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-5.txt
    ok 5 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=16
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:digest -out cms2cms-mod-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:digest' -out cms2cms-mod-6.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-6.txt
    ok 6 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=digest
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-7.txt
    ok 7 - enveloped content test streaming S/MIME format, DES, OAEP default parameters
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep -keyopt rsa_oaep_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-8.txt
    ok 8 - enveloped content test streaming S/MIME format, DES, OAEP SHA256
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-9.txt
    ok 9 - enveloped content test streaming S/MIME format, DES, ECDH
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-10.txt
    ok 10 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-11.txt
    ok 11 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt ecdh_kdf_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-12.txt
    ok 12 - enveloped content test streaming S/MIME format, ECDH, AES-128-CBC, SHA256 KDF
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt ecdh_kdf_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt 'ecdh_kdf_md:sha256' => 0
    # CMD: openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt
../../util/wrap.pl ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-13.txt
    ok 13 - enveloped content test streaming S/MIME format, ECDH, AES-128-GCM cipher, SHA256 KDF
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt ecdh_kdf_md:sha256 -keyopt ecdh_cofactor_mode:1
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-14.txt
    ok 14 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-15.txt
    ok 15 - enveloped content test streaming S/MIME format, X9.42 DH
    ok 16 # skip Zlib not supported: compression tests skipped
ok 5 - CMS <=> CMS consistency tests, modified key parameters
# 
# Subtest: CMS Check the content type attribute is added for additional signers
    1..1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt => 0
    ok 1 - signed content test - check that content type is added to additional signerinfo, RSA keys
ok 6 - CMS Check the content type attribute is added for additional signers
# 
# Subtest: CMS Check that bad attributes fail when verifying signers
    1..4
CMS Verification failure
8052F4B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 1 - bad_signtime_attr.cms
CMS Verification failure
80B2FAB6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 2 - no_ct_attr.cms
CMS Verification failure
8032F9B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 3 - no_md_attr.cms
CMS Verification failure
8092F2B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 4 - ct_multiple_attr.cms
ok 7 - CMS Check that bad attributes fail when verifying signers
# 
# Subtest: CMS Check that bad encryption algorithm fails
    1..1
8082FDB6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
8082FDB6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
8082FDB6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/smrsa1.pem -des-ede3 -out smtst.txt => 6
    ok 1 - Decrypt message from OpenSSL 1.1.1
ok 8 - CMS Check that bad encryption algorithm fails
# 
# Subtest: CMS Decrypt message encrypted with OpenSSL 1.1.1
    1..1
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in ../../../test/recipes/80-test_cms_data/ciphertext_from_1_1_1.cms -out smtst.txt => 0
    ok 1 - Decrypt message from OpenSSL 1.1.1
ok 9 - CMS Decrypt message encrypted with OpenSSL 1.1.1
# 
# Subtest: CAdES <=> CAdES consistency tests
    1..5
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-1.txt
    ok 1 - signed content DER format, RSA key, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-2.txt
    ok 2 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-3.txt
    ok 3 - signed content DER format, RSA key, SHA512 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-4.txt
    ok 4 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-5.txt
    ok 5 - resigned content DER format, RSA key, SHA256 md, CAdES-BES compatible
ok 10 - CAdES <=> CAdES consistency tests
# 
# Subtest: CAdES; cms incompatible arguments tests
    1..3
Incompatible options: CAdES requires signed attributes
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -cades -noattr => 1
    ok 1
Incompatible options: CAdES requires signed attributes
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -verify -cades -noattr => 1
    ok 2
Incompatible options: CAdES validation requires certs and signed attributes validations
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -verify -cades -noverify => 1
    ok 3
ok 11 - CAdES; cms incompatible arguments tests
# 
# Subtest: CAdES ko tests
    1..2
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out '{output}.cms' => 0
    ok 1 - sign content DER format, RSA key, not CAdES-BES compatible
CAdES Verification failure
8092F6B6:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:296:
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in '{output}.cms' -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out '{output}.txt' => 4
    ok 2 - fail to verify token since requiring CAdES-BES compatibility
ok 12 - CAdES ko tests
# 
# Subtest: CMS binary input tests
    1..11
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -binary -in ../../../test/smcont.bin -out smcont.signed => 0
    ok 1 - sign binary input with -binary
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed -out smcont.verified => 0
    ok 2 - verify binary input with -binary
    ok 3 - binary input retained with -binary
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -in ../../../test/smcont.bin -out smcont.signed.nobin => 0
    ok 4 - sign binary input without -binary
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -in smcont.signed.nobin -out smcont.verified.nobin => 0
    ok 5 - verify binary input without -binary
    ok 6 - binary input not retained without -binary
CMS Verification failure
8012F0B6:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980:
8012F0B6:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457:
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed -out smcont.verified.crlfeol => 4
    ok 7 - verify binary input wrong crlfeol
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -crlfeol -binary -in ../../../test/smcont.bin -out smcont.signed.crlf => 0
    ok 8 - sign binary input with -binary -crlfeol
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed.crlf -out smcont.verified.crlf => 0
    ok 9 - verify binary input with -binary -crlfeol
    ok 10 - binary input retained with -binary -crlfeol
CMS Verification failure
8082F4B6:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980:
8082F4B6:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457:
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed.crlf -out smcont.verified.crlf2 => 4
    ok 11 - verify binary input with -binary missing -crlfeol
ok 13 - CMS binary input tests
# 
Verification failure
80B2FDB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (MD4 : 88), Properties ()
80B2FDB6:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:254:
80B2FDB6:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:88:
../../util/wrap.pl ../../apps/openssl smime -verify -noverify -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4.pem => 4
ok 14 - Check failure of EVP_DigestInit is handled correctly
CMS Verification failure
80D2F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
80D2F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
80D2F2B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: invalid or inconsistent certificate policy extension
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/certs/pkitsta.pem -policy anyPolicy -in ../../../test/smime-eml/SignedInvalidMappingFromanyPolicyTest7.eml => 4
ok 15 - issue\#19643
# MIME-Version: 1.0
# Content-Disposition: attachment; filename="smime.p7m"
# Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m"
# Content-Transfer-Encoding: base64
# 
8052F3B6:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532:
8052F3B6:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1142:
8052F3B6:error:068C0100:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:79:
../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/badrsa.pem => 6
ok 16 - Check failure during BIO setup with -stream is handled correctly
ok
80-test_cmsapi.t ................... 
# The results of this test will end up in test-runs/test_cmsapi
1..1
    # Subtest: ../../test/cmsapitest
    1..6
    ok 1 - test_encrypt_decrypt_aes_cbc
    ok 2 - test_encrypt_decrypt_aes_128_gcm
    ok 3 - test_encrypt_decrypt_aes_192_gcm
    ok 4 - test_encrypt_decrypt_aes_256_gcm
    ok 5 - test_d2i_CMS_bio_NULL
        # Subtest: test_d2i_CMS_decode
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 6 - test_d2i_CMS_decode
../../util/wrap.pl ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem ../../../test/recipes/80-test_cmsapi_data/encryptedData.der => 0
ok 1 - running cmsapitest
ok
80-test_ct.t ....................... 
# The results of this test will end up in test-runs/test_ct
1..1
    # Subtest: ../../test/ct_test
    1..10
    ok 1 - test_no_scts_in_certificate
    ok 2 - test_one_sct_in_certificate
    ok 3 - test_multiple_scts_in_certificate
    ok 4 - test_verify_one_sct
    ok 5 - test_verify_multiple_scts
    ok 6 - test_verify_fails_for_future_sct
    ok 7 - test_decode_tls_sct
    ok 8 - test_encode_tls_sct
    ok 9 - test_default_ct_policy_eval_ctx_time_is_now
    ok 10 - test_ctlog_from_base64
../../util/wrap.pl ../../test/ct_test => 0
ok 1 - running ct_test
ok
80-test_dane.t ..................... 
# The results of this test will end up in test-runs/test_dane
1..2
    # Subtest: ../../test/danetest
    1..1
    ok 1 - run_tlsatest
../../util/wrap.pl ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0
ok 1 - dane tests
    # Subtest: ../../test/danetest
    1..1
    ok 1 - run_tlsatest
../../util/wrap.pl ../../test/danetest server.example ../../../test/certs/cross-root.pem ../../../test/dane-cross.in => 0
ok 2 - dane cross CA test
ok
80-test_dtls.t ..................... 
# The results of this test will end up in test-runs/test_dtls
1..1
    # Subtest: ../../test/dtlstest
    1..6
        # Subtest: test_dtls_unprocessed
        1..2
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 116
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 104
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 104
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 00000000000f
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 68
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 1 - iteration 1
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 116
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 104
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 104
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 0000000000ff
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 68
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 2 - iteration 2
    ok 1 - test_dtls_unprocessed
        # Subtest: test_dtls_drop_records
        1..27
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 3 - iteration 1
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 4 - iteration 2
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 5 - iteration 3
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 6 - iteration 4
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 7 - iteration 5
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 8 - iteration 6
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 9 - iteration 7
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 10 - iteration 8
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 11 - iteration 9
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 12 - iteration 10
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 13 - iteration 11
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 14 - iteration 12
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 15 - iteration 13
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 16 - iteration 14
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 17 - iteration 15
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 18 - iteration 16
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 19 - iteration 17
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 20 - iteration 18
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 21 - iteration 19
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 22 - iteration 20
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 23 - iteration 21
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 24 - iteration 22
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 25 - iteration 23
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 26 - iteration 24
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 27 - iteration 25
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 28 - iteration 26
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 29 - iteration 27
    ok 2 - test_dtls_drop_records
    ok 3 - test_cookie
    ok 4 - test_dtls_duplicate_records
    ok 5 - test_just_finished
    ok 6 - test_swap_app_data
../../util/wrap.pl ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running dtlstest
ok
80-test_dtls_mtu.t ................. 
# The results of this test will end up in test-runs/test_dtls_mtu
1..1
    # Subtest: ../../test/dtls_mtu_test
    1..2
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-GCM-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CHACHA20-POLY1305 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CCM8 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CCM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-ARIA256-GCM-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-GCM-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CCM8 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CCM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-ARIA128-GCM-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CBC-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES256-CBC-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CBC-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES256-CBC-SHA without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CAMELLIA256-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-CAMELLIA256-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CBC-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES128-CBC-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CBC-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES128-CBC-SHA without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CAMELLIA128-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-CAMELLIA128-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA without EtM OK
    ok 1 - run_mtu_tests
    ok 2 - test_server_mtu_larger_than_max_fragment_length
../../util/wrap.pl ../../test/dtls_mtu_test => 0
ok 1 - running dtls_mtu_test
ok
80-test_dtlsv1listen.t ............. 
# The results of this test will end up in test-runs/test_dtlsv1listen
1..1
    # Subtest: ../../test/dtlsv1listentest
    1..1
        # Subtest: dtls_listen_test
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 1 - dtls_listen_test
../../util/wrap.pl ../../test/dtlsv1listentest => 0
ok 1 - running dtlsv1listentest
ok
80-test_ocsp.t ..................... 
# The results of this test will end up in test-runs/test_ocsp
1..11
# Subtest: === VALID OCSP RESPONSES ===
    1..7
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath -no-CAstore => 0
    ok 4 - NON-DELEGATED; 3-level CA hierarchy
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 5 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 6 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 7 - DELEGATED; Root CA -> EE
ok 1 - === VALID OCSP RESPONSES ===
# Subtest: === INVALID SIGNATURE on the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ISOP_ND1.dat => 0
Response Verify Failure
80A2F6B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80A2F6B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
80A2F6B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80A2F6B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80A2F6B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ISOP_ND2.dat => 0
Response Verify Failure
80A2FBB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80A2FBB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
80A2FBB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80A2FBB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80A2FBB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ISOP_ND3.dat => 0
Response Verify Failure
80E2F6B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80E2F6B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
80E2F6B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80E2F6B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80E2F6B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ISOP_D1.dat => 0
Response Verify Failure
80E2F3B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80E2F3B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
80E2F3B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80E2F3B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80E2F3B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ISOP_D2.dat => 0
Response Verify Failure
8082F8B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8082F8B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
8082F8B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8082F8B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8082F8B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ISOP_D3.dat => 0
Response Verify Failure
8082F7B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8082F7B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
8082F7B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8082F7B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8082F7B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE ===
# Subtest: === WRONG RESPONDERID in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out WRID_ND1.dat => 0
Response Verify Failure
8092F4B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out WRID_ND2.dat => 0
Response Verify Failure
8012F5B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out WRID_ND3.dat => 0
Response Verify Failure
80D2F8B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out WRID_D1.dat => 0
Response Verify Failure
80A2FAB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out WRID_D2.dat => 0
Response Verify Failure
8062F8B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out WRID_D3.dat => 0
Response Verify Failure
8042F5B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE ===
# Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out WINH_ND1.dat => 0
Response Verify Failure
8072F9B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8072F9B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8072F9B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8072F9B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out WINH_ND2.dat => 0
Response Verify Failure
80A2F2B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80A2F2B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80A2F2B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80A2F2B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out WINH_ND3.dat => 0
Response Verify Failure
8022F3B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8022F3B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8022F3B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8022F3B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out WINH_D1.dat => 0
Response Verify Failure
8062FBB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8062FBB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8062FBB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8062FBB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out WINH_D2.dat => 0
Response Verify Failure
8052FFB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8052FFB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8052FFB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8052FFB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out WINH_D3.dat => 0
Response Verify Failure
80C2FDB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80C2FDB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80C2FDB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80C2FDB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
# Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out WIKH_ND1.dat => 0
Response Verify Failure
8012FBB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8012FBB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8012FBB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8012FBB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out WIKH_ND2.dat => 0
Response Verify Failure
80B2FCB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80B2FCB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80B2FCB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80B2FCB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out WIKH_ND3.dat => 0
Response Verify Failure
8002F5B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8002F5B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8002F5B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8002F5B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out WIKH_D1.dat => 0
Response Verify Failure
80D2FAB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
80D2FAB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80D2FAB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80D2FAB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out WIKH_D2.dat => 0
Response Verify Failure
8092F8B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8092F8B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8092F8B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8092F8B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out WIKH_D3.dat => 0
Response Verify Failure
8002FBB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
8002FBB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8002FBB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8002FBB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
# Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..3
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out WKDOSC_D1.dat => 0
Response Verify Failure
80A2F9B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out WKDOSC_D2.dat => 0
Response Verify Failure
8062F1B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out WKDOSC_D3.dat => 0
Response Verify Failure
80A2FBB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80A2FBB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
80A2FBB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80A2FBB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80A2FBB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - DELEGATED; Root CA -> EE
ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
# Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0
Response Verify Failure
80F2F5B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80F2F5B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
80F2F5B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80F2F5B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80F2F5B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0
Response Verify Failure
8032FFB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8032FFB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
8032FFB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8032FFB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8032FFB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0
Response Verify Failure
8022FEB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8022FEB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
8022FEB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8022FEB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8022FEB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0
Response Verify Failure
8002F4B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8002F4B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
8002F4B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8002F4B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8002F4B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0
Response Verify Failure
8052FBB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8052FBB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
8052FBB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8052FBB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8052FBB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0
Response Verify Failure
80C2F9B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80C2F9B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
80C2F9B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80C2F9B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80C2F9B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
# Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response Verify Failure
8012FEB6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response Verify Failure
8032FFB6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response Verify Failure
80A2FBB6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response Verify Failure
8002F0B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response Verify Failure
8082F7B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response Verify Failure
80C2F7B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
# Subtest: === WRONG KEY in the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response Verify Failure
8042FBB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response Verify Failure
8072F7B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response Verify Failure
80B2F0B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response Verify Failure
80C2FAB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
80C2FAB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
80C2FAB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
80C2FAB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
80C2FAB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response Verify Failure
8052F8B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8052F8B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
8052F8B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8052F8B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8052F8B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response Verify Failure
8032F0B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
8032F0B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
8032F0B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
8032F0B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
8032F0B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 9 - === WRONG KEY in the ISSUER CERTIFICATE ===
# Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 6 - DELEGATED; Root CA -> EE
ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
# Subtest: === OCSP API TESTS===
    1..1
        # Subtest: ../../test/ocspapitest
        1..3
        ok 1 - test_resp_signer
            # Subtest: test_access_description
            1..3
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
        ok 2 - test_access_description
        ok 3 - test_ocsp_url_svcloc_new
../../util/wrap.pl ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0
    ok 1 - running ocspapitest
ok 11 - === OCSP API TESTS===
ok
80-test_pkcs12.t ................... 
# The results of this test will end up in test-runs/test_pkcs12
1..13
    # Subtest: ../../test/pkcs12_format_test
    1..14
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
    ok 4 - pkcs12_create_test
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 5 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 6 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 7 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 8 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 9 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 10 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 11 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 12 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 13 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 14 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test => 0
ok 1 - test pkcs12 formats
    # Subtest: ../../test/pkcs12_format_test
    1..14
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
    ok 4 - pkcs12_create_test
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 5 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 6 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 7 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 8 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 9 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 10 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 11 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 12 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 13 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 14 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test -legacy => 0
ok 2 - test pkcs12 formats using legacy APIs
    # Subtest: ../../test/pkcs12_format_test
    1..13
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 4 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 5 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 6 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 7 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 8 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 9 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 10 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 11 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 12 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 13 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test -context => 0
ok 3 - test pkcs12 formats using a non-default library context
../../util/wrap.pl ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0
ok 4 - test_load_cert_pkcs12
80F2F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
80F2F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl pkcs12 -export -chain -CAfile ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -out out1.p12 => 0
ok 5 - test_pkcs12_chain_untrusted
../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/ee-cert.pem -certfile ../../../test/certs/v3-certs-TDES.p12 -passcerts 'pass:v3-certs' -nokeys -passout 'pass:v3-certs' -descert -out out2.p12 => 0
ok 6 - test_pkcs12_passcerts
../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' -provider default -provider legacy -nokeys -passout 'pass:v3-certs' -descert -out out3.p12 => 0
ok 7 - test_pkcs12_passcerts_legacy
../../util/wrap.pl ../../apps/openssl pkcs12 -export -inkey ../../../test/certs/cert-key-cert.pem -in ../../../test/certs/cert-key-cert.pem -passout 'pass:v3-certs' -nomac -out out4.p12 2> outerr.txt => 0
ok 8 - test_export_pkcs12_cert_key_cert
ok 9 - test_export_pkcs12_outerr_empty
# Bag Attributes
#     localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 
# subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# -----BEGIN CERTIFICATE-----
# MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM
# WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs
# ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G
# A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2
# b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw
# aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk
# ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN
# MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH
# cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l
# cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW
# VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg
# U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz
# MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy
# eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG
# SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg
# j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56
# 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp
# hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN
# 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ
# hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ
# KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J
# ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3
# aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX
# 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ
# rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA
# A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII=
# -----END CERTIFICATE-----
# Bag Attributes: <No Attributes>
# subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# -----BEGIN CERTIFICATE-----
# MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM
# WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs
# ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G
# A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2
# b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw
# aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk
# ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN
# MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH
# cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l
# cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW
# VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg
# U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz
# MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy
# eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG
# SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg
# j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56
# 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp
# hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN
# 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ
# hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ
# KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J
# ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3
# aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX
# 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ
# rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA
# A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII=
# -----END CERTIFICATE-----
# Bag Attributes
#     localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 
# Key Attributes: <No Attributes>
# -----BEGIN PRIVATE KEY-----
# MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC7MOIrqH+ZIJiZ
# droKMrelKMSvvRKg2MEgj/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN
# 2SLr1ZsPftCHIY12LF560WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8S
# JSqUskf03MpcwnLbVfSphwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev
# /Ccmqqt81NFkb1WVejvN5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzW
# qF77u/crHufIhoEa7NkZhSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2I
# GLDLoA0XAgMBAAECggEAcEBMIGoWuji1ybFMtrjbL4tXBxuWhCX3ChPNSpQFctmN
# Cba7+c4GTIqaHG9cHcJ8dCgCZjpGdNYKXZKMQmgBaDVfzujr76WDsprFb3hsCbkE
# YRJ/mIa5cTH7ySaGoLf+5/lDJxcmWqiT/YmUEz8lr0yHfUCNp8HPyalUvYKafbos
# 5BiXs8lr4XQ/vxL0CtVQx+5T8pmgU6CmP1jjgBqV4Y9RPewSmPNhxKAqm82JYMND
# 9evNHNpZmDpwTMygwwL0oJ0DV0nq0uqzuk1ORcp7YIph7IFGcdi4n7Y4Y2U6B8Ok
# ITY684qpcXgy+qO1A8AwDEJ34wiIWb8Mi8S84KdTIQKBgQDhHmCdpWKzwLETlHQR
# V9wT3ulySmxG0t8kSgNOFRVUZNXQ0ij2v8rOJ7R0QzJ+kCqvdxJ5QHNlUFKkOFMA
# SnSy098iEz5skwRhHof7ZNa3U6oRRSauUcZcThWL+z14nhTIC1m99KpACV6fl3jj
# MVEYYpG6n7jZ0wKUGMStxT1q9QKBgQDU3pOgNLnFasMIujvXI3ARSK6xIpkBTq89
# n6pmn9XeMWs/H6wQRO5wpUXbg+/3/d4tnezrDG9Lg5aPV8ca/zJ7IP8iNyLnhiUY
# c9O6hKAW1fxddt9megzBDvsBgRzhytnv3OSpM+idgtsJ7Tvkevmt4K5j6gitpJpb
# 1A1erknoWwKBgCM5zKZ+bZ5xBYRp02uvUtmtJNxkduLyNkaIalH6jJbjHG4LpKtP
# wZ1Wqy8SIMGbL4K7YCGnCyeMVRIrWhmOjQo6iwza9AarTqEf1OlqkwqmxdLj/jSC
# yUZCVa7MxoasPdY7qHRH56gTj0HrwtfSLL1jFyibu6IiGaIw6f3DAmRNAoGAL2sx
# iYOVSnPg5GXQBLnBMih1ucHSQadMhDa4F8pNMwThNhuREcK5NuCqMh8u6phj0NeY
# Ojf35uN2O5I7KTll/mW4T9/mZ5rLUqoipS78FnoukId1dneDtdHnektPqsCsUbFs
# QoDstYG713dAW0JFskUVs+4jZsL/G6ueGtRKZHcCgYEA27sBEJtHGLAgEUGSlwSA
# acmaIlKpF3EMImgWhlzRN3JC7+z8HJAhoHTxQUdnWfJt2Xl4Z+WmXvv+E7U9ofH7
# kH8fbLcaxwvylPm4hAMlhtL3EqnRDSL4hfZHBrqqf3C0Kv+C8naNxzeCNG6iHxcp
# 3c7vY4BXTz0dGBGHml6qu5Y=
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl pkcs12 -in out4.p12 -passin 'pass:v3-certs' -nomacver -nodes => 0
ok 10 - test_import_pkcs12_cert_key_cert
../../util/wrap.pl ../../apps/openssl pkcs12 -export -out out5.p12 -in ../../../test/certs/ee-cert.pem -caname testname -nokeys -passout 'pass:' -certpbe NONE => 0
ok 11 - test nokeys single cert
MAC: sha256, Iteration 2048
MAC length: 32, salt length: 8
PKCS7 Data
Certificate bag
../../util/wrap.pl ../../apps/openssl pkcs12 -info -in out5.p12 -passin 'pass:' => 0
ok 12 - test one cert in output
ok 13 - test friendly name in output
ok
80-test_ssl_new.t .................. 
# The results of this test will end up in test-runs/test_ssl_new
1..30
# Subtest: Test configuration 01-simple.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in none > 01-simple.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 01-simple.cnf.none with ../../../test/ssl-tests/01-simple.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in default > 01-simple.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 01-simple.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf default
ok 1 - Test configuration 01-simple.cnf
# Subtest: Test configuration 02-protocol-version.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in none > 02-protocol-version.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 02-protocol-version.cnf.none with ../../../test/ssl-tests/02-protocol-version.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..678
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 1 - iteration 1
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 2 - iteration 2
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 3 - iteration 3
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 4 - iteration 4
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 5 - iteration 5
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 6 - iteration 6
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 7 - iteration 7
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 8 - iteration 8
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 9 - iteration 9
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 10 - iteration 10
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 11 - iteration 11
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 12 - iteration 12
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 13 - iteration 13
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 14 - iteration 14
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 15 - iteration 15
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 16 - iteration 16
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 17 - iteration 17
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 18 - iteration 18
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 19 - iteration 19
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 20 - iteration 20
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 21 - iteration 21
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 22 - iteration 22
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 23 - iteration 23
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 24 - iteration 24
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 25 - iteration 25
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
            ok 66 - iteration 66
            ok 67 - iteration 67
            ok 68 - iteration 68
            ok 69 - iteration 69
            ok 70 - iteration 70
            ok 71 - iteration 71
            ok 72 - iteration 72
            ok 73 - iteration 73
            ok 74 - iteration 74
            ok 75 - iteration 75
            ok 76 - iteration 76
            ok 77 - iteration 77
            ok 78 - iteration 78
            ok 79 - iteration 79
            ok 80 - iteration 80
            ok 81 - iteration 81
            ok 82 - iteration 82
            ok 83 - iteration 83
            ok 84 - iteration 84
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
            ok 96 - iteration 96
            ok 97 - iteration 97
            ok 98 - iteration 98
            ok 99 - iteration 99
            ok 100 - iteration 100
            ok 101 - iteration 101
            ok 102 - iteration 102
            ok 103 - iteration 103
            ok 104 - iteration 104
            ok 105 - iteration 105
            ok 106 - iteration 106
            ok 107 - iteration 107
            ok 108 - iteration 108
            ok 109 - iteration 109
            ok 110 - iteration 110
            ok 111 - iteration 111
            ok 112 - iteration 112
            ok 113 - iteration 113
            ok 114 - iteration 114
            ok 115 - iteration 115
            ok 116 - iteration 116
            ok 117 - iteration 117
            ok 118 - iteration 118
            ok 119 - iteration 119
            ok 120 - iteration 120
            ok 121 - iteration 121
            ok 122 - iteration 122
            ok 123 - iteration 123
            ok 124 - iteration 124
            ok 125 - iteration 125
            ok 126 - iteration 126
            ok 127 - iteration 127
            ok 128 - iteration 128
            ok 129 - iteration 129
            ok 130 - iteration 130
            ok 131 - iteration 131
            ok 132 - iteration 132
            ok 133 - iteration 133
            ok 134 - iteration 134
            ok 135 - iteration 135
            ok 136 - iteration 136
            ok 137 - iteration 137
            ok 138 - iteration 138
            ok 139 - iteration 139
            ok 140 - iteration 140
            ok 141 - iteration 141
            ok 142 - iteration 142
            ok 143 - iteration 143
            ok 144 - iteration 144
            ok 145 - iteration 145
            ok 146 - iteration 146
            ok 147 - iteration 147
            ok 148 - iteration 148
            ok 149 - iteration 149
            ok 150 - iteration 150
            ok 151 - iteration 151
            ok 152 - iteration 152
            ok 153 - iteration 153
            ok 154 - iteration 154
            ok 155 - iteration 155
            ok 156 - iteration 156
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 157 - iteration 157
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 158 - iteration 158
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 159 - iteration 159
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 160 - iteration 160
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 161 - iteration 161
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 162 - iteration 162
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 163 - iteration 163
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 164 - iteration 164
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 165 - iteration 165
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 166 - iteration 166
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 167 - iteration 167
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 168 - iteration 168
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 169 - iteration 169
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 170 - iteration 170
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 171 - iteration 171
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 172 - iteration 172
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 173 - iteration 173
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 174 - iteration 174
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 175 - iteration 175
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 176 - iteration 176
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 177 - iteration 177
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 178 - iteration 178
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 179 - iteration 179
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 180 - iteration 180
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 181 - iteration 181
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 182 - iteration 182
            ok 183 - iteration 183
            ok 184 - iteration 184
            ok 185 - iteration 185
            ok 186 - iteration 186
            ok 187 - iteration 187
            ok 188 - iteration 188
            ok 189 - iteration 189
            ok 190 - iteration 190
            ok 191 - iteration 191
            ok 192 - iteration 192
            ok 193 - iteration 193
            ok 194 - iteration 194
            ok 195 - iteration 195
            ok 196 - iteration 196
            ok 197 - iteration 197
            ok 198 - iteration 198
            ok 199 - iteration 199
            ok 200 - iteration 200
            ok 201 - iteration 201
            ok 202 - iteration 202
            ok 203 - iteration 203
            ok 204 - iteration 204
            ok 205 - iteration 205
            ok 206 - iteration 206
            ok 207 - iteration 207
            ok 208 - iteration 208
            ok 209 - iteration 209
            ok 210 - iteration 210
            ok 211 - iteration 211
            ok 212 - iteration 212
            ok 213 - iteration 213
            ok 214 - iteration 214
            ok 215 - iteration 215
            ok 216 - iteration 216
            ok 217 - iteration 217
            ok 218 - iteration 218
            ok 219 - iteration 219
            ok 220 - iteration 220
            ok 221 - iteration 221
            ok 222 - iteration 222
            ok 223 - iteration 223
            ok 224 - iteration 224
            ok 225 - iteration 225
            ok 226 - iteration 226
            ok 227 - iteration 227
            ok 228 - iteration 228
            ok 229 - iteration 229
            ok 230 - iteration 230
            ok 231 - iteration 231
            ok 232 - iteration 232
            ok 233 - iteration 233
            ok 234 - iteration 234
            ok 235 - iteration 235
            ok 236 - iteration 236
            ok 237 - iteration 237
            ok 238 - iteration 238
            ok 239 - iteration 239
            ok 240 - iteration 240
            ok 241 - iteration 241
            ok 242 - iteration 242
            ok 243 - iteration 243
            ok 244 - iteration 244
            ok 245 - iteration 245
            ok 246 - iteration 246
            ok 247 - iteration 247
            ok 248 - iteration 248
            ok 249 - iteration 249
            ok 250 - iteration 250
            ok 251 - iteration 251
            ok 252 - iteration 252
            ok 253 - iteration 253
            ok 254 - iteration 254
            ok 255 - iteration 255
            ok 256 - iteration 256
            ok 257 - iteration 257
            ok 258 - iteration 258
            ok 259 - iteration 259
            ok 260 - iteration 260
            ok 261 - iteration 261
            ok 262 - iteration 262
            ok 263 - iteration 263
            ok 264 - iteration 264
            ok 265 - iteration 265
            ok 266 - iteration 266
            ok 267 - iteration 267
            ok 268 - iteration 268
            ok 269 - iteration 269
            ok 270 - iteration 270
            ok 271 - iteration 271
            ok 272 - iteration 272
            ok 273 - iteration 273
            ok 274 - iteration 274
            ok 275 - iteration 275
            ok 276 - iteration 276
            ok 277 - iteration 277
            ok 278 - iteration 278
            ok 279 - iteration 279
            ok 280 - iteration 280
            ok 281 - iteration 281
            ok 282 - iteration 282
            ok 283 - iteration 283
            ok 284 - iteration 284
            ok 285 - iteration 285
            ok 286 - iteration 286
            ok 287 - iteration 287
            ok 288 - iteration 288
            ok 289 - iteration 289
            ok 290 - iteration 290
            ok 291 - iteration 291
            ok 292 - iteration 292
            ok 293 - iteration 293
            ok 294 - iteration 294
            ok 295 - iteration 295
            ok 296 - iteration 296
            ok 297 - iteration 297
            ok 298 - iteration 298
            ok 299 - iteration 299
            ok 300 - iteration 300
            ok 301 - iteration 301
            ok 302 - iteration 302
            ok 303 - iteration 303
            ok 304 - iteration 304
            ok 305 - iteration 305
            ok 306 - iteration 306
            ok 307 - iteration 307
            ok 308 - iteration 308
            ok 309 - iteration 309
            ok 310 - iteration 310
            ok 311 - iteration 311
            ok 312 - iteration 312
            ok 313 - iteration 313
            ok 314 - iteration 314
            ok 315 - iteration 315
            ok 316 - iteration 316
            ok 317 - iteration 317
            ok 318 - iteration 318
            ok 319 - iteration 319
            ok 320 - iteration 320
            ok 321 - iteration 321
            ok 322 - iteration 322
            ok 323 - iteration 323
            ok 324 - iteration 324
            ok 325 - iteration 325
            ok 326 - iteration 326
            ok 327 - iteration 327
            ok 328 - iteration 328
            ok 329 - iteration 329
            ok 330 - iteration 330
            ok 331 - iteration 331
            ok 332 - iteration 332
            ok 333 - iteration 333
            ok 334 - iteration 334
            ok 335 - iteration 335
            ok 336 - iteration 336
            ok 337 - iteration 337
            ok 338 - iteration 338
            ok 339 - iteration 339
            ok 340 - iteration 340
            ok 341 - iteration 341
            ok 342 - iteration 342
            ok 343 - iteration 343
            ok 344 - iteration 344
            ok 345 - iteration 345
            ok 346 - iteration 346
            ok 347 - iteration 347
            ok 348 - iteration 348
            ok 349 - iteration 349
            ok 350 - iteration 350
            ok 351 - iteration 351
            ok 352 - iteration 352
            ok 353 - iteration 353
            ok 354 - iteration 354
            ok 355 - iteration 355
            ok 356 - iteration 356
            ok 357 - iteration 357
            ok 358 - iteration 358
            ok 359 - iteration 359
            ok 360 - iteration 360
            ok 361 - iteration 361
            ok 362 - iteration 362
            ok 363 - iteration 363
            ok 364 - iteration 364
            ok 365 - iteration 365
            ok 366 - iteration 366
            ok 367 - iteration 367
            ok 368 - iteration 368
            ok 369 - iteration 369
            ok 370 - iteration 370
            ok 371 - iteration 371
            ok 372 - iteration 372
            ok 373 - iteration 373
            ok 374 - iteration 374
            ok 375 - iteration 375
            ok 376 - iteration 376
            ok 377 - iteration 377
            ok 378 - iteration 378
            ok 379 - iteration 379
            ok 380 - iteration 380
            ok 381 - iteration 381
            ok 382 - iteration 382
            ok 383 - iteration 383
            ok 384 - iteration 384
            ok 385 - iteration 385
            ok 386 - iteration 386
            ok 387 - iteration 387
            ok 388 - iteration 388
            ok 389 - iteration 389
            ok 390 - iteration 390
            ok 391 - iteration 391
            ok 392 - iteration 392
            ok 393 - iteration 393
            ok 394 - iteration 394
            ok 395 - iteration 395
            ok 396 - iteration 396
            ok 397 - iteration 397
            ok 398 - iteration 398
            ok 399 - iteration 399
            ok 400 - iteration 400
            ok 401 - iteration 401
            ok 402 - iteration 402
            ok 403 - iteration 403
            ok 404 - iteration 404
            ok 405 - iteration 405
            ok 406 - iteration 406
            ok 407 - iteration 407
            ok 408 - iteration 408
            ok 409 - iteration 409
            ok 410 - iteration 410
            ok 411 - iteration 411
            ok 412 - iteration 412
            ok 413 - iteration 413
            ok 414 - iteration 414
            ok 415 - iteration 415
            ok 416 - iteration 416
            ok 417 - iteration 417
            ok 418 - iteration 418
            ok 419 - iteration 419
            ok 420 - iteration 420
            ok 421 - iteration 421
            ok 422 - iteration 422
            ok 423 - iteration 423
            ok 424 - iteration 424
            ok 425 - iteration 425
            ok 426 - iteration 426
            ok 427 - iteration 427
            ok 428 - iteration 428
            ok 429 - iteration 429
            ok 430 - iteration 430
            ok 431 - iteration 431
            ok 432 - iteration 432
            ok 433 - iteration 433
            ok 434 - iteration 434
            ok 435 - iteration 435
            ok 436 - iteration 436
            ok 437 - iteration 437
            ok 438 - iteration 438
            ok 439 - iteration 439
            ok 440 - iteration 440
            ok 441 - iteration 441
            ok 442 - iteration 442
            ok 443 - iteration 443
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 444 - iteration 444
            ok 445 - iteration 445
            ok 446 - iteration 446
            ok 447 - iteration 447
            ok 448 - iteration 448
            ok 449 - iteration 449
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 450 - iteration 450
            ok 451 - iteration 451
            ok 452 - iteration 452
            ok 453 - iteration 453
            ok 454 - iteration 454
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 455 - iteration 455
            ok 456 - iteration 456
            ok 457 - iteration 457
            ok 458 - iteration 458
            ok 459 - iteration 459
            ok 460 - iteration 460
            ok 461 - iteration 461
            ok 462 - iteration 462
            ok 463 - iteration 463
            ok 464 - iteration 464
            ok 465 - iteration 465
            ok 466 - iteration 466
            ok 467 - iteration 467
            ok 468 - iteration 468
            ok 469 - iteration 469
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 470 - iteration 470
            ok 471 - iteration 471
            ok 472 - iteration 472
            ok 473 - iteration 473
            ok 474 - iteration 474
            ok 475 - iteration 475
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 476 - iteration 476
            ok 477 - iteration 477
            ok 478 - iteration 478
            ok 479 - iteration 479
            ok 480 - iteration 480
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 481 - iteration 481
            ok 482 - iteration 482
            ok 483 - iteration 483
            ok 484 - iteration 484
            ok 485 - iteration 485
            ok 486 - iteration 486
            ok 487 - iteration 487
            ok 488 - iteration 488
            ok 489 - iteration 489
            ok 490 - iteration 490
            ok 491 - iteration 491
            ok 492 - iteration 492
            ok 493 - iteration 493
            ok 494 - iteration 494
            ok 495 - iteration 495
            ok 496 - iteration 496
            ok 497 - iteration 497
            ok 498 - iteration 498
            ok 499 - iteration 499
            ok 500 - iteration 500
            ok 501 - iteration 501
            ok 502 - iteration 502
            ok 503 - iteration 503
            ok 504 - iteration 504
            ok 505 - iteration 505
            ok 506 - iteration 506
            ok 507 - iteration 507
            ok 508 - iteration 508
            ok 509 - iteration 509
            ok 510 - iteration 510
            ok 511 - iteration 511
            ok 512 - iteration 512
            ok 513 - iteration 513
            ok 514 - iteration 514
            ok 515 - iteration 515
            ok 516 - iteration 516
            ok 517 - iteration 517
            ok 518 - iteration 518
            ok 519 - iteration 519
            ok 520 - iteration 520
            ok 521 - iteration 521
            ok 522 - iteration 522
            ok 523 - iteration 523
            ok 524 - iteration 524
            ok 525 - iteration 525
            ok 526 - iteration 526
            ok 527 - iteration 527
            ok 528 - iteration 528
            ok 529 - iteration 529
            ok 530 - iteration 530
            ok 531 - iteration 531
            ok 532 - iteration 532
            ok 533 - iteration 533
            ok 534 - iteration 534
            ok 535 - iteration 535
            ok 536 - iteration 536
            ok 537 - iteration 537
            ok 538 - iteration 538
            ok 539 - iteration 539
            ok 540 - iteration 540
            ok 541 - iteration 541
            ok 542 - iteration 542
            ok 543 - iteration 543
            ok 544 - iteration 544
            ok 545 - iteration 545
            ok 546 - iteration 546
            ok 547 - iteration 547
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 548 - iteration 548
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 549 - iteration 549
            ok 550 - iteration 550
            ok 551 - iteration 551
            ok 552 - iteration 552
            ok 553 - iteration 553
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 554 - iteration 554
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 555 - iteration 555
            ok 556 - iteration 556
            ok 557 - iteration 557
            ok 558 - iteration 558
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 559 - iteration 559
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 560 - iteration 560
            ok 561 - iteration 561
            ok 562 - iteration 562
            ok 563 - iteration 563
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 564 - iteration 564
            ok 565 - iteration 565
            ok 566 - iteration 566
            ok 567 - iteration 567
            ok 568 - iteration 568
            ok 569 - iteration 569
            ok 570 - iteration 570
            ok 571 - iteration 571
            ok 572 - iteration 572
            ok 573 - iteration 573
            ok 574 - iteration 574
            ok 575 - iteration 575
            ok 576 - iteration 576
            ok 577 - iteration 577
            ok 578 - iteration 578
            ok 579 - iteration 579
            ok 580 - iteration 580
            ok 581 - iteration 581
            ok 582 - iteration 582
            ok 583 - iteration 583
            ok 584 - iteration 584
            ok 585 - iteration 585
            ok 586 - iteration 586
            ok 587 - iteration 587
            ok 588 - iteration 588
            ok 589 - iteration 589
            ok 590 - iteration 590
            ok 591 - iteration 591
            ok 592 - iteration 592
            ok 593 - iteration 593
            ok 594 - iteration 594
            ok 595 - iteration 595
            ok 596 - iteration 596
            ok 597 - iteration 597
            ok 598 - iteration 598
            ok 599 - iteration 599
            ok 600 - iteration 600
            ok 601 - iteration 601
            ok 602 - iteration 602
            ok 603 - iteration 603
            ok 604 - iteration 604
            ok 605 - iteration 605
            ok 606 - iteration 606
            ok 607 - iteration 607
            ok 608 - iteration 608
            ok 609 - iteration 609
            ok 610 - iteration 610
            ok 611 - iteration 611
            ok 612 - iteration 612
            ok 613 - iteration 613
            ok 614 - iteration 614
            ok 615 - iteration 615
            ok 616 - iteration 616
            ok 617 - iteration 617
            ok 618 - iteration 618
            ok 619 - iteration 619
            ok 620 - iteration 620
            ok 621 - iteration 621
            ok 622 - iteration 622
            ok 623 - iteration 623
            ok 624 - iteration 624
            ok 625 - iteration 625
            ok 626 - iteration 626
            ok 627 - iteration 627
            ok 628 - iteration 628
            ok 629 - iteration 629
            ok 630 - iteration 630
            ok 631 - iteration 631
            ok 632 - iteration 632
            ok 633 - iteration 633
            ok 634 - iteration 634
            ok 635 - iteration 635
            ok 636 - iteration 636
            ok 637 - iteration 637
            ok 638 - iteration 638
            ok 639 - iteration 639
            ok 640 - iteration 640
            ok 641 - iteration 641
            ok 642 - iteration 642
            ok 643 - iteration 643
            ok 644 - iteration 644
            ok 645 - iteration 645
            ok 646 - iteration 646
            ok 647 - iteration 647
            ok 648 - iteration 648
            ok 649 - iteration 649
            ok 650 - iteration 650
            ok 651 - iteration 651
            ok 652 - iteration 652
            ok 653 - iteration 653
            ok 654 - iteration 654
            ok 655 - iteration 655
            ok 656 - iteration 656
            ok 657 - iteration 657
            ok 658 - iteration 658
            ok 659 - iteration 659
            ok 660 - iteration 660
            ok 661 - iteration 661
            ok 662 - iteration 662
            ok 663 - iteration 663
            ok 664 - iteration 664
            ok 665 - iteration 665
            ok 666 - iteration 666
            ok 667 - iteration 667
            ok 668 - iteration 668
            ok 669 - iteration 669
            ok 670 - iteration 670
            ok 671 - iteration 671
            ok 672 - iteration 672
            ok 673 - iteration 673
            ok 674 - iteration 674
            ok 675 - iteration 675
            ok 676 - iteration 676
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 677 - iteration 677
            ok 678 - iteration 678
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in default > 02-protocol-version.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 02-protocol-version.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..678
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 1 - iteration 1
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 2 - iteration 2
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 3 - iteration 3
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 4 - iteration 4
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 5 - iteration 5
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 6 - iteration 6
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 7 - iteration 7
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 8 - iteration 8
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 9 - iteration 9
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 10 - iteration 10
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 11 - iteration 11
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 12 - iteration 12
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 13 - iteration 13
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 14 - iteration 14
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 15 - iteration 15
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 16 - iteration 16
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 17 - iteration 17
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 18 - iteration 18
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 19 - iteration 19
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 20 - iteration 20
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 21 - iteration 21
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 22 - iteration 22
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 23 - iteration 23
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 24 - iteration 24
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 25 - iteration 25
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
            ok 66 - iteration 66
            ok 67 - iteration 67
            ok 68 - iteration 68
            ok 69 - iteration 69
            ok 70 - iteration 70
            ok 71 - iteration 71
            ok 72 - iteration 72
            ok 73 - iteration 73
            ok 74 - iteration 74
            ok 75 - iteration 75
            ok 76 - iteration 76
            ok 77 - iteration 77
            ok 78 - iteration 78
            ok 79 - iteration 79
            ok 80 - iteration 80
            ok 81 - iteration 81
            ok 82 - iteration 82
            ok 83 - iteration 83
            ok 84 - iteration 84
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
            ok 96 - iteration 96
            ok 97 - iteration 97
            ok 98 - iteration 98
            ok 99 - iteration 99
            ok 100 - iteration 100
            ok 101 - iteration 101
            ok 102 - iteration 102
            ok 103 - iteration 103
            ok 104 - iteration 104
            ok 105 - iteration 105
            ok 106 - iteration 106
            ok 107 - iteration 107
            ok 108 - iteration 108
            ok 109 - iteration 109
            ok 110 - iteration 110
            ok 111 - iteration 111
            ok 112 - iteration 112
            ok 113 - iteration 113
            ok 114 - iteration 114
            ok 115 - iteration 115
            ok 116 - iteration 116
            ok 117 - iteration 117
            ok 118 - iteration 118
            ok 119 - iteration 119
            ok 120 - iteration 120
            ok 121 - iteration 121
            ok 122 - iteration 122
            ok 123 - iteration 123
            ok 124 - iteration 124
            ok 125 - iteration 125
            ok 126 - iteration 126
            ok 127 - iteration 127
            ok 128 - iteration 128
            ok 129 - iteration 129
            ok 130 - iteration 130
            ok 131 - iteration 131
            ok 132 - iteration 132
            ok 133 - iteration 133
            ok 134 - iteration 134
            ok 135 - iteration 135
            ok 136 - iteration 136
            ok 137 - iteration 137
            ok 138 - iteration 138
            ok 139 - iteration 139
            ok 140 - iteration 140
            ok 141 - iteration 141
            ok 142 - iteration 142
            ok 143 - iteration 143
            ok 144 - iteration 144
            ok 145 - iteration 145
            ok 146 - iteration 146
            ok 147 - iteration 147
            ok 148 - iteration 148
            ok 149 - iteration 149
            ok 150 - iteration 150
            ok 151 - iteration 151
            ok 152 - iteration 152
            ok 153 - iteration 153
            ok 154 - iteration 154
            ok 155 - iteration 155
            ok 156 - iteration 156
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 157 - iteration 157
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 158 - iteration 158
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 159 - iteration 159
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 160 - iteration 160
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 161 - iteration 161
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 162 - iteration 162
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 163 - iteration 163
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 164 - iteration 164
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 165 - iteration 165
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 166 - iteration 166
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 167 - iteration 167
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 168 - iteration 168
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 169 - iteration 169
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 170 - iteration 170
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 171 - iteration 171
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 172 - iteration 172
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 173 - iteration 173
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 174 - iteration 174
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 175 - iteration 175
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 176 - iteration 176
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 177 - iteration 177
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 178 - iteration 178
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 179 - iteration 179
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 180 - iteration 180
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 181 - iteration 181
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 182 - iteration 182
            ok 183 - iteration 183
            ok 184 - iteration 184
            ok 185 - iteration 185
            ok 186 - iteration 186
            ok 187 - iteration 187
            ok 188 - iteration 188
            ok 189 - iteration 189
            ok 190 - iteration 190
            ok 191 - iteration 191
            ok 192 - iteration 192
            ok 193 - iteration 193
            ok 194 - iteration 194
            ok 195 - iteration 195
            ok 196 - iteration 196
            ok 197 - iteration 197
            ok 198 - iteration 198
            ok 199 - iteration 199
            ok 200 - iteration 200
            ok 201 - iteration 201
            ok 202 - iteration 202
            ok 203 - iteration 203
            ok 204 - iteration 204
            ok 205 - iteration 205
            ok 206 - iteration 206
            ok 207 - iteration 207
            ok 208 - iteration 208
            ok 209 - iteration 209
            ok 210 - iteration 210
            ok 211 - iteration 211
            ok 212 - iteration 212
            ok 213 - iteration 213
            ok 214 - iteration 214
            ok 215 - iteration 215
            ok 216 - iteration 216
            ok 217 - iteration 217
            ok 218 - iteration 218
            ok 219 - iteration 219
            ok 220 - iteration 220
            ok 221 - iteration 221
            ok 222 - iteration 222
            ok 223 - iteration 223
            ok 224 - iteration 224
            ok 225 - iteration 225
            ok 226 - iteration 226
            ok 227 - iteration 227
            ok 228 - iteration 228
            ok 229 - iteration 229
            ok 230 - iteration 230
            ok 231 - iteration 231
            ok 232 - iteration 232
            ok 233 - iteration 233
            ok 234 - iteration 234
            ok 235 - iteration 235
            ok 236 - iteration 236
            ok 237 - iteration 237
            ok 238 - iteration 238
            ok 239 - iteration 239
            ok 240 - iteration 240
            ok 241 - iteration 241
            ok 242 - iteration 242
            ok 243 - iteration 243
            ok 244 - iteration 244
            ok 245 - iteration 245
            ok 246 - iteration 246
            ok 247 - iteration 247
            ok 248 - iteration 248
            ok 249 - iteration 249
            ok 250 - iteration 250
            ok 251 - iteration 251
            ok 252 - iteration 252
            ok 253 - iteration 253
            ok 254 - iteration 254
            ok 255 - iteration 255
            ok 256 - iteration 256
            ok 257 - iteration 257
            ok 258 - iteration 258
            ok 259 - iteration 259
            ok 260 - iteration 260
            ok 261 - iteration 261
            ok 262 - iteration 262
            ok 263 - iteration 263
            ok 264 - iteration 264
            ok 265 - iteration 265
            ok 266 - iteration 266
            ok 267 - iteration 267
            ok 268 - iteration 268
            ok 269 - iteration 269
            ok 270 - iteration 270
            ok 271 - iteration 271
            ok 272 - iteration 272
            ok 273 - iteration 273
            ok 274 - iteration 274
            ok 275 - iteration 275
            ok 276 - iteration 276
            ok 277 - iteration 277
            ok 278 - iteration 278
            ok 279 - iteration 279
            ok 280 - iteration 280
            ok 281 - iteration 281
            ok 282 - iteration 282
            ok 283 - iteration 283
            ok 284 - iteration 284
            ok 285 - iteration 285
            ok 286 - iteration 286
            ok 287 - iteration 287
            ok 288 - iteration 288
            ok 289 - iteration 289
            ok 290 - iteration 290
            ok 291 - iteration 291
            ok 292 - iteration 292
            ok 293 - iteration 293
            ok 294 - iteration 294
            ok 295 - iteration 295
            ok 296 - iteration 296
            ok 297 - iteration 297
            ok 298 - iteration 298
            ok 299 - iteration 299
            ok 300 - iteration 300
            ok 301 - iteration 301
            ok 302 - iteration 302
            ok 303 - iteration 303
            ok 304 - iteration 304
            ok 305 - iteration 305
            ok 306 - iteration 306
            ok 307 - iteration 307
            ok 308 - iteration 308
            ok 309 - iteration 309
            ok 310 - iteration 310
            ok 311 - iteration 311
            ok 312 - iteration 312
            ok 313 - iteration 313
            ok 314 - iteration 314
            ok 315 - iteration 315
            ok 316 - iteration 316
            ok 317 - iteration 317
            ok 318 - iteration 318
            ok 319 - iteration 319
            ok 320 - iteration 320
            ok 321 - iteration 321
            ok 322 - iteration 322
            ok 323 - iteration 323
            ok 324 - iteration 324
            ok 325 - iteration 325
            ok 326 - iteration 326
            ok 327 - iteration 327
            ok 328 - iteration 328
            ok 329 - iteration 329
            ok 330 - iteration 330
            ok 331 - iteration 331
            ok 332 - iteration 332
            ok 333 - iteration 333
            ok 334 - iteration 334
            ok 335 - iteration 335
            ok 336 - iteration 336
            ok 337 - iteration 337
            ok 338 - iteration 338
            ok 339 - iteration 339
            ok 340 - iteration 340
            ok 341 - iteration 341
            ok 342 - iteration 342
            ok 343 - iteration 343
            ok 344 - iteration 344
            ok 345 - iteration 345
            ok 346 - iteration 346
            ok 347 - iteration 347
            ok 348 - iteration 348
            ok 349 - iteration 349
            ok 350 - iteration 350
            ok 351 - iteration 351
            ok 352 - iteration 352
            ok 353 - iteration 353
            ok 354 - iteration 354
            ok 355 - iteration 355
            ok 356 - iteration 356
            ok 357 - iteration 357
            ok 358 - iteration 358
            ok 359 - iteration 359
            ok 360 - iteration 360
            ok 361 - iteration 361
            ok 362 - iteration 362
            ok 363 - iteration 363
            ok 364 - iteration 364
            ok 365 - iteration 365
            ok 366 - iteration 366
            ok 367 - iteration 367
            ok 368 - iteration 368
            ok 369 - iteration 369
            ok 370 - iteration 370
            ok 371 - iteration 371
            ok 372 - iteration 372
            ok 373 - iteration 373
            ok 374 - iteration 374
            ok 375 - iteration 375
            ok 376 - iteration 376
            ok 377 - iteration 377
            ok 378 - iteration 378
            ok 379 - iteration 379
            ok 380 - iteration 380
            ok 381 - iteration 381
            ok 382 - iteration 382
            ok 383 - iteration 383
            ok 384 - iteration 384
            ok 385 - iteration 385
            ok 386 - iteration 386
            ok 387 - iteration 387
            ok 388 - iteration 388
            ok 389 - iteration 389
            ok 390 - iteration 390
            ok 391 - iteration 391
            ok 392 - iteration 392
            ok 393 - iteration 393
            ok 394 - iteration 394
            ok 395 - iteration 395
            ok 396 - iteration 396
            ok 397 - iteration 397
            ok 398 - iteration 398
            ok 399 - iteration 399
            ok 400 - iteration 400
            ok 401 - iteration 401
            ok 402 - iteration 402
            ok 403 - iteration 403
            ok 404 - iteration 404
            ok 405 - iteration 405
            ok 406 - iteration 406
            ok 407 - iteration 407
            ok 408 - iteration 408
            ok 409 - iteration 409
            ok 410 - iteration 410
            ok 411 - iteration 411
            ok 412 - iteration 412
            ok 413 - iteration 413
            ok 414 - iteration 414
            ok 415 - iteration 415
            ok 416 - iteration 416
            ok 417 - iteration 417
            ok 418 - iteration 418
            ok 419 - iteration 419
            ok 420 - iteration 420
            ok 421 - iteration 421
            ok 422 - iteration 422
            ok 423 - iteration 423
            ok 424 - iteration 424
            ok 425 - iteration 425
            ok 426 - iteration 426
            ok 427 - iteration 427
            ok 428 - iteration 428
            ok 429 - iteration 429
            ok 430 - iteration 430
            ok 431 - iteration 431
            ok 432 - iteration 432
            ok 433 - iteration 433
            ok 434 - iteration 434
            ok 435 - iteration 435
            ok 436 - iteration 436
            ok 437 - iteration 437
            ok 438 - iteration 438
            ok 439 - iteration 439
            ok 440 - iteration 440
            ok 441 - iteration 441
            ok 442 - iteration 442
            ok 443 - iteration 443
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 444 - iteration 444
            ok 445 - iteration 445
            ok 446 - iteration 446
            ok 447 - iteration 447
            ok 448 - iteration 448
            ok 449 - iteration 449
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 450 - iteration 450
            ok 451 - iteration 451
            ok 452 - iteration 452
            ok 453 - iteration 453
            ok 454 - iteration 454
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 455 - iteration 455
            ok 456 - iteration 456
            ok 457 - iteration 457
            ok 458 - iteration 458
            ok 459 - iteration 459
            ok 460 - iteration 460
            ok 461 - iteration 461
            ok 462 - iteration 462
            ok 463 - iteration 463
            ok 464 - iteration 464
            ok 465 - iteration 465
            ok 466 - iteration 466
            ok 467 - iteration 467
            ok 468 - iteration 468
            ok 469 - iteration 469
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 470 - iteration 470
            ok 471 - iteration 471
            ok 472 - iteration 472
            ok 473 - iteration 473
            ok 474 - iteration 474
            ok 475 - iteration 475
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 476 - iteration 476
            ok 477 - iteration 477
            ok 478 - iteration 478
            ok 479 - iteration 479
            ok 480 - iteration 480
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 481 - iteration 481
            ok 482 - iteration 482
            ok 483 - iteration 483
            ok 484 - iteration 484
            ok 485 - iteration 485
            ok 486 - iteration 486
            ok 487 - iteration 487
            ok 488 - iteration 488
            ok 489 - iteration 489
            ok 490 - iteration 490
            ok 491 - iteration 491
            ok 492 - iteration 492
            ok 493 - iteration 493
            ok 494 - iteration 494
            ok 495 - iteration 495
            ok 496 - iteration 496
            ok 497 - iteration 497
            ok 498 - iteration 498
            ok 499 - iteration 499
            ok 500 - iteration 500
            ok 501 - iteration 501
            ok 502 - iteration 502
            ok 503 - iteration 503
            ok 504 - iteration 504
            ok 505 - iteration 505
            ok 506 - iteration 506
            ok 507 - iteration 507
            ok 508 - iteration 508
            ok 509 - iteration 509
            ok 510 - iteration 510
            ok 511 - iteration 511
            ok 512 - iteration 512
            ok 513 - iteration 513
            ok 514 - iteration 514
            ok 515 - iteration 515
            ok 516 - iteration 516
            ok 517 - iteration 517
            ok 518 - iteration 518
            ok 519 - iteration 519
            ok 520 - iteration 520
            ok 521 - iteration 521
            ok 522 - iteration 522
            ok 523 - iteration 523
            ok 524 - iteration 524
            ok 525 - iteration 525
            ok 526 - iteration 526
            ok 527 - iteration 527
            ok 528 - iteration 528
            ok 529 - iteration 529
            ok 530 - iteration 530
            ok 531 - iteration 531
            ok 532 - iteration 532
            ok 533 - iteration 533
            ok 534 - iteration 534
            ok 535 - iteration 535
            ok 536 - iteration 536
            ok 537 - iteration 537
            ok 538 - iteration 538
            ok 539 - iteration 539
            ok 540 - iteration 540
            ok 541 - iteration 541
            ok 542 - iteration 542
            ok 543 - iteration 543
            ok 544 - iteration 544
            ok 545 - iteration 545
            ok 546 - iteration 546
            ok 547 - iteration 547
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 548 - iteration 548
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 549 - iteration 549
            ok 550 - iteration 550
            ok 551 - iteration 551
            ok 552 - iteration 552
            ok 553 - iteration 553
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 554 - iteration 554
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 555 - iteration 555
            ok 556 - iteration 556
            ok 557 - iteration 557
            ok 558 - iteration 558
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 559 - iteration 559
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 560 - iteration 560
            ok 561 - iteration 561
            ok 562 - iteration 562
            ok 563 - iteration 563
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 564 - iteration 564
            ok 565 - iteration 565
            ok 566 - iteration 566
            ok 567 - iteration 567
            ok 568 - iteration 568
            ok 569 - iteration 569
            ok 570 - iteration 570
            ok 571 - iteration 571
            ok 572 - iteration 572
            ok 573 - iteration 573
            ok 574 - iteration 574
            ok 575 - iteration 575
            ok 576 - iteration 576
            ok 577 - iteration 577
            ok 578 - iteration 578
            ok 579 - iteration 579
            ok 580 - iteration 580
            ok 581 - iteration 581
            ok 582 - iteration 582
            ok 583 - iteration 583
            ok 584 - iteration 584
            ok 585 - iteration 585
            ok 586 - iteration 586
            ok 587 - iteration 587
            ok 588 - iteration 588
            ok 589 - iteration 589
            ok 590 - iteration 590
            ok 591 - iteration 591
            ok 592 - iteration 592
            ok 593 - iteration 593
            ok 594 - iteration 594
            ok 595 - iteration 595
            ok 596 - iteration 596
            ok 597 - iteration 597
            ok 598 - iteration 598
            ok 599 - iteration 599
            ok 600 - iteration 600
            ok 601 - iteration 601
            ok 602 - iteration 602
            ok 603 - iteration 603
            ok 604 - iteration 604
            ok 605 - iteration 605
            ok 606 - iteration 606
            ok 607 - iteration 607
            ok 608 - iteration 608
            ok 609 - iteration 609
            ok 610 - iteration 610
            ok 611 - iteration 611
            ok 612 - iteration 612
            ok 613 - iteration 613
            ok 614 - iteration 614
            ok 615 - iteration 615
            ok 616 - iteration 616
            ok 617 - iteration 617
            ok 618 - iteration 618
            ok 619 - iteration 619
            ok 620 - iteration 620
            ok 621 - iteration 621
            ok 622 - iteration 622
            ok 623 - iteration 623
            ok 624 - iteration 624
            ok 625 - iteration 625
            ok 626 - iteration 626
            ok 627 - iteration 627
            ok 628 - iteration 628
            ok 629 - iteration 629
            ok 630 - iteration 630
            ok 631 - iteration 631
            ok 632 - iteration 632
            ok 633 - iteration 633
            ok 634 - iteration 634
            ok 635 - iteration 635
            ok 636 - iteration 636
            ok 637 - iteration 637
            ok 638 - iteration 638
            ok 639 - iteration 639
            ok 640 - iteration 640
            ok 641 - iteration 641
            ok 642 - iteration 642
            ok 643 - iteration 643
            ok 644 - iteration 644
            ok 645 - iteration 645
            ok 646 - iteration 646
            ok 647 - iteration 647
            ok 648 - iteration 648
            ok 649 - iteration 649
            ok 650 - iteration 650
            ok 651 - iteration 651
            ok 652 - iteration 652
            ok 653 - iteration 653
            ok 654 - iteration 654
            ok 655 - iteration 655
            ok 656 - iteration 656
            ok 657 - iteration 657
            ok 658 - iteration 658
            ok 659 - iteration 659
            ok 660 - iteration 660
            ok 661 - iteration 661
            ok 662 - iteration 662
            ok 663 - iteration 663
            ok 664 - iteration 664
            ok 665 - iteration 665
            ok 666 - iteration 666
            ok 667 - iteration 667
            ok 668 - iteration 668
            ok 669 - iteration 669
            ok 670 - iteration 670
            ok 671 - iteration 671
            ok 672 - iteration 672
            ok 673 - iteration 673
            ok 674 - iteration 674
            ok 675 - iteration 675
            ok 676 - iteration 676
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 677 - iteration 677
            ok 678 - iteration 678
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf default
ok 2 - Test configuration 02-protocol-version.cnf
# Subtest: Test configuration 03-custom_verify.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in none > 03-custom_verify.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 03-custom_verify.cnf.none with ../../../test/ssl-tests/03-custom_verify.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..10
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in default > 03-custom_verify.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 03-custom_verify.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..10
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf default
ok 3 - Test configuration 03-custom_verify.cnf
# Subtest: Test configuration 04-client_auth.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in none > 04-client_auth.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 04-client_auth.cnf.none with ../../../test/ssl-tests/04-client_auth.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..36
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in default > 04-client_auth.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 04-client_auth.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..36
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf default
ok 4 - Test configuration 04-client_auth.cnf
# Subtest: Test configuration 05-sni.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in none > 05-sni.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 05-sni.cnf.none with ../../../test/ssl-tests/05-sni.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in default > 05-sni.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 05-sni.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf default
ok 5 - Test configuration 05-sni.cnf
# Subtest: Test configuration 06-sni-ticket.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in none > 06-sni-ticket.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 06-sni-ticket.cnf.none with ../../../test/ssl-tests/06-sni-ticket.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..17
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in default > 06-sni-ticket.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 06-sni-ticket.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..17
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf default
ok 6 - Test configuration 06-sni-ticket.cnf
# Subtest: Test configuration 07-dtls-protocol-version.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in none > 07-dtls-protocol-version.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 07-dtls-protocol-version.cnf.none with ../../../test/ssl-tests/07-dtls-protocol-version.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..64
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in default > 07-dtls-protocol-version.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 07-dtls-protocol-version.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..64
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf default
ok 7 - Test configuration 07-dtls-protocol-version.cnf
# Subtest: Test configuration 08-npn.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in none > 08-npn.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 08-npn.cnf.none with ../../../test/ssl-tests/08-npn.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..20
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in default > 08-npn.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 08-npn.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..20
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf default
ok 8 - Test configuration 08-npn.cnf
# Subtest: Test configuration 09-alpn.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in none > 09-alpn.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 09-alpn.cnf.none with ../../../test/ssl-tests/09-alpn.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in default > 09-alpn.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 09-alpn.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf default
ok 9 - Test configuration 09-alpn.cnf
# Subtest: Test configuration 10-resumption.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in none > 10-resumption.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 10-resumption.cnf.none with ../../../test/ssl-tests/10-resumption.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..65
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in default > 10-resumption.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 10-resumption.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..65
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf default
ok 10 - Test configuration 10-resumption.cnf
# Subtest: Test configuration 11-dtls_resumption.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in none > 11-dtls_resumption.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 11-dtls_resumption.cnf.none with ../../../test/ssl-tests/11-dtls_resumption.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in default > 11-dtls_resumption.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 11-dtls_resumption.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf default
ok 11 - Test configuration 11-dtls_resumption.cnf
# Subtest: Test configuration 12-ct.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in none > 12-ct.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 12-ct.cnf.none with ../../../test/ssl-tests/12-ct.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in default > 12-ct.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 12-ct.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf default
ok 12 - Test configuration 12-ct.cnf
# Subtest: Test configuration 13-fragmentation.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in none > 13-fragmentation.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 13-fragmentation.cnf.none with ../../../test/ssl-tests/13-fragmentation.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..22
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in default > 13-fragmentation.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 13-fragmentation.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..22
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf default
ok 13 - Test configuration 13-fragmentation.cnf
# Subtest: Test configuration 14-curves.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in none > 14-curves.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 14-curves.cnf.none with ../../../test/ssl-tests/14-curves.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..80
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 56 - iteration 56
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 57 - iteration 57
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 58 - iteration 58
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 59 - iteration 59
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 60 - iteration 60
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 61 - iteration 61
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 62 - iteration 62
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 63 - iteration 63
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 64 - iteration 64
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 65 - iteration 65
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 66 - iteration 66
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 67 - iteration 67
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 68 - iteration 68
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 69 - iteration 69
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 70 - iteration 70
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 71 - iteration 71
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 72 - iteration 72
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 73 - iteration 73
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 74 - iteration 74
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 75 - iteration 75
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 76 - iteration 76
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 77 - iteration 77
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 78 - iteration 78
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 79 - iteration 79
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 80 - iteration 80
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in default > 14-curves.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 14-curves.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..80
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 56 - iteration 56
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 57 - iteration 57
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 58 - iteration 58
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 59 - iteration 59
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 60 - iteration 60
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 61 - iteration 61
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 62 - iteration 62
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 63 - iteration 63
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 64 - iteration 64
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 65 - iteration 65
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 66 - iteration 66
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 67 - iteration 67
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 68 - iteration 68
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 69 - iteration 69
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 70 - iteration 70
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 71 - iteration 71
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 72 - iteration 72
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 73 - iteration 73
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 74 - iteration 74
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 75 - iteration 75
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 76 - iteration 76
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 77 - iteration 77
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 78 - iteration 78
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 79 - iteration 79
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 80 - iteration 80
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf default
ok 14 - Test configuration 14-curves.cnf
# Subtest: Test configuration 15-certstatus.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in none > 15-certstatus.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 15-certstatus.cnf.none with ../../../test/ssl-tests/15-certstatus.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in default > 15-certstatus.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 15-certstatus.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf default
ok 15 - Test configuration 15-certstatus.cnf
# Subtest: Test configuration 16-dtls-certstatus.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in none > 16-dtls-certstatus.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 16-dtls-certstatus.cnf.none with ../../../test/ssl-tests/16-dtls-certstatus.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in default > 16-dtls-certstatus.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 16-dtls-certstatus.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf default
ok 16 - Test configuration 16-dtls-certstatus.cnf
# Subtest: Test configuration 17-renegotiate.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in none > 17-renegotiate.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 17-renegotiate.cnf.none with ../../../test/ssl-tests/17-renegotiate.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..18
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [552] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert handshake failure but client received no alert.
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in default > 17-renegotiate.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 17-renegotiate.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..18
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [552] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert handshake failure but client received no alert.
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf default
ok 17 - Test configuration 17-renegotiate.cnf
# Subtest: Test configuration 18-dtls-renegotiate.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in none > 18-dtls-renegotiate.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 18-dtls-renegotiate.cnf.none with ../../../test/ssl-tests/18-dtls-renegotiate.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in default > 18-dtls-renegotiate.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 18-dtls-renegotiate.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf default
ok 18 - Test configuration 18-dtls-renegotiate.cnf
# Subtest: Test configuration 19-mac-then-encrypt.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in none > 19-mac-then-encrypt.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 19-mac-then-encrypt.cnf.none with ../../../test/ssl-tests/19-mac-then-encrypt.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in default > 19-mac-then-encrypt.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 19-mac-then-encrypt.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf default
ok 19 - Test configuration 19-mac-then-encrypt.cnf
# Subtest: Test configuration 20-cert-select.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in none > 20-cert-select.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 20-cert-select.cnf.none with ../../../test/ssl-tests/20-cert-select.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..57
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in default > 20-cert-select.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 20-cert-select.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..56
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf default
ok 20 - Test configuration 20-cert-select.cnf
# Subtest: Test configuration 21-key-update.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in none > 21-key-update.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 21-key-update.cnf.none with ../../../test/ssl-tests/21-key-update.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in default > 21-key-update.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 21-key-update.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf default
ok 21 - Test configuration 21-key-update.cnf
# Subtest: Test configuration 22-compression.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in none > 22-compression.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 22-compression.cnf.none with ../../../test/ssl-tests/22-compression.cnf.
    ok 3 # skip No tests available; skipping tests
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in default > 22-compression.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 22-compression.cnf
    ok 6 # skip No tests available; skipping tests
ok 22 - Test configuration 22-compression.cnf
# Subtest: Test configuration 23-srp.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in none > 23-srp.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 23-srp.cnf.none with ../../../test/ssl-tests/23-srp.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in default > 23-srp.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 23-srp.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf default
ok 23 - Test configuration 23-srp.cnf
# Subtest: Test configuration 24-padding.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in none > 24-padding.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 24-padding.cnf.none with ../../../test/ssl-tests/24-padding.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..1
            ok 1 - iteration 1
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in default > 24-padding.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 24-padding.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..1
            ok 1 - iteration 1
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf default
ok 24 - Test configuration 24-padding.cnf
# Subtest: Test configuration 25-cipher.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in none > 25-cipher.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 25-cipher.cnf.none with ../../../test/ssl-tests/25-cipher.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in default > 25-cipher.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 25-cipher.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf default
ok 25 - Test configuration 25-cipher.cnf
# Subtest: Test configuration 26-tls13_client_auth.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in none > 26-tls13_client_auth.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 26-tls13_client_auth.cnf.none with ../../../test/ssl-tests/26-tls13_client_auth.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..14
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in default > 26-tls13_client_auth.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 26-tls13_client_auth.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..14
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf default
ok 26 - Test configuration 26-tls13_client_auth.cnf
# Subtest: Test configuration 27-ticket-appdata.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in none > 27-ticket-appdata.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 27-ticket-appdata.cnf.none with ../../../test/ssl-tests/27-ticket-appdata.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in default > 27-ticket-appdata.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 27-ticket-appdata.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf default
ok 27 - Test configuration 27-ticket-appdata.cnf
# Subtest: Test configuration 28-seclevel.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in none > 28-seclevel.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 28-seclevel.cnf.none with ../../../test/ssl-tests/28-seclevel.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in default > 28-seclevel.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 28-seclevel.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf default
ok 28 - Test configuration 28-seclevel.cnf
# Subtest: Test configuration 29-dtls-sctp-label-bug.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in none > 29-dtls-sctp-label-bug.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 29-dtls-sctp-label-bug.cnf.none with ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.
    ok 3 # skip No tests available; skipping tests
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in default > 29-dtls-sctp-label-bug.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 29-dtls-sctp-label-bug.cnf
    ok 6 # skip No tests available; skipping tests
ok 29 - Test configuration 29-dtls-sctp-label-bug.cnf
# Subtest: Test configuration 30-extended-master-secret.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in none > 30-extended-master-secret.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 30-extended-master-secret.cnf.none with ../../../test/ssl-tests/30-extended-master-secret.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..7
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in default > 30-extended-master-secret.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 30-extended-master-secret.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..7
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf default
ok 30 - Test configuration 30-extended-master-secret.cnf
ok
80-test_ssl_old.t .................. 
# The results of this test will end up in test-runs/test_ssl_old
1..6
# Subtest: test_ss
    1..17
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -new => 0
    ok 1 - make cert request
Warning: ignoring -CAcreateserial option since -CA option is not given
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey ../../../test/certs/ca-key.pem -extfile ../../../test/ca-and-certs.cnf -extensions v3_ca > err.ss => 0
    ok 2 - convert request into self-signed cert
../../util/wrap.pl ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey ../../../test/certs/ca-key.pem -out req2CA.ss > err.ss => 0
    ok 3 - convert cert into a cert request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0
    ok 4 - verify request 1
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0
    ok 5 - verify request 2
# certCA.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0
    ok 6 - verify signature
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqU.ss -key ../../../test/certs/ee-key.pem -new > err.ss => 0
    ok 7 - make a user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee > err.ss => 0
# certU.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0
    ok 8 - sign user cert request
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Feb 13 19:20:52 2023 GMT
# notAfter=Mar 15 19:20:52 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0
    ok 9 - Certificate details
    # Subtest: DSA certificate creation
        1..5
../../util/wrap.pl ../../apps/openssl genpkey -out keyD.ss -paramfile ../../../test/recipes/80-test_ssl_old_data/dsa2048.pem > err.ss => 0
        ok 1 - make a DSA key
../../util/wrap.pl ../../apps/openssl req -new -config ../../../test/ca-and-certs.cnf -section userreq -out reqD.ss -key keyD.ss > err.ss => 0
        ok 2 - make a DSA user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_dsa > err.ss => 0
        ok 3 - sign DSA user cert request
# certD.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0
        ok 4 - verify DSA user cert
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Feb 13 19:20:53 2023 GMT
# notAfter=Mar 15 19:20:53 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0
        ok 5 - DSA Certificate details
    ok 10 - DSA certificate creation
    # Subtest: ECDSA/ECDH certificate creation
        1..5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -out ecp.ss => 0
        ok 1 - make EC parameters
-----
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0
        ok 2 - make a ECDSA/ECDH user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_ec > err.ss => 0
        ok 3 - sign ECDSA/ECDH user cert request
# certE.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0
        ok 4 - verify ECDSA/ECDH user cert
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Feb 13 19:20:55 2023 GMT
# notAfter=Mar 15 19:20:55 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0
        ok 5 - ECDSA Certificate details
    ok 11 - ECDSA/ECDH certificate creation
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -out reqP1.ss -key ../../../test/certs/alt1-key.pem -new > err.ss => 0
    ok 12 - make a proxy cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey ../../../test/certs/ee-key.pem -extfile ../../../test/proxy.cnf -extensions proxy > err.ss => 0
    ok 13 - sign proxy with user cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP1.ss: verification failed
8092FEB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8092FEB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# notBefore=Feb 13 19:20:56 2023 GMT
# notAfter=Mar 15 19:20:56 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0
    ok 14 - Certificate details
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
Common Name (eg, YOUR name) []:Proxy 2
../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -section proxy2_req -out reqP2.ss -key ../../../test/certs/alt2-key.pem -new > err.ss => 0
    ok 15 - make another proxy cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey ../../../test/certs/alt1-key.pem -extfile ../../../test/proxy.cnf -extensions proxy_2 > err.ss => 0
    ok 16 - sign second proxy cert request with the first proxy cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP2.ss: verification failed
8012F9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8012F9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
8012F9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
8012F9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
# notBefore=Feb 13 19:20:57 2023 GMT
# notAfter=Mar 15 19:20:57 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0
    ok 17 - Certificate details
ok 1 - test_ss
# test_ssl_old -- key U
../../util/wrap.pl ../../apps/openssl x509 -in certU.ss -text -noout => 0
# Subtest: standard SSL tests
    1..19
    ok 1 # skip SSLv3 is not supported by this OpenSSL build
    ok 2 # skip SSLv3 is not supported by this OpenSSL build
    ok 3 # skip SSLv3 is not supported by this OpenSSL build
    ok 4 # skip SSLv3 is not supported by this OpenSSL build
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair => 0
    ok 5 - test sslv2/sslv3 via BIO pair
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -no_dhe -no_ecdhe => 0
    ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair
Doing handshakes=1 bytes=256
DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -dhe1024dsa -v => 0
    ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -CAfile certCA.ss => 0
    ok 8 - test sslv2/sslv3 with server authentication
client authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -client_auth -CAfile certCA.ss => 0
    ok 9 - test sslv2/sslv3 with client authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0
    ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0x220a1e8 a cert? 0x0x22524f0
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0x220a1e8 a cert? 0x0x2255d10
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0
    ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 => 0
    ok 12 - test TLS via IPv4
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls => 0
    ok 13 - test TLS via IPv4 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -server_ktls => 0
    ok 14 - test TLS via IPv4 + ktls(server)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls -server_ktls => 0
    ok 15 - test TLS via IPv4 + ktls
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 => 0
    ok 16 - test TLS via IPv6
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls => 0
    ok 17 - test TLS via IPv6 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -server_ktls => 0
    ok 18 - test TLS via IPv6 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls -server_ktls => 0
    ok 19 - test TLS via IPv6 + ktls
ok 2 - standard SSL tests
# Subtest: Testing ciphersuites
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_3 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_2 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
    1..121
    ok 1 - Getting ciphers for -tls1_3
    ok 2 - Getting ciphers for -tls1_2
    ok 3 - Getting ciphers for -tls1
    # Testing ciphersuites for -tls1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 4 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 5 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 6 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 7 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 8 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 9 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 10 - Testing AECDH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 11 - Testing ADH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 12 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 13 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 14 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 15 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 16 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 17 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 18 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 19 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 20 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 21 - Testing AECDH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 22 - Testing ADH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 23 - Testing ADH-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 24 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 25 - Testing AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 26 - Testing CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 27 - Testing AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 28 - Testing SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 29 - Testing CAMELLIA128-SHA:@SECLEVEL=0
8052FBB6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
8052FBB6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
ERROR in SERVER
8052FBB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
Doing handshakes=1 bytes=256
TLSv1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1
    ok 30 - testing connection with weak DH, expecting failure
    # Testing ciphersuites for -tls1_2
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 31 - Testing ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 32 - Testing ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 33 - Testing DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 34 - Testing DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 35 - Testing ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 36 - Testing ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 37 - Testing DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 38 - Testing ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 39 - Testing ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 40 - Testing DHE-RSA-AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 41 - Testing DHE-RSA-AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 42 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 43 - Testing ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 44 - Testing DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 45 - Testing DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES256-GCM-SHA384, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 46 - Testing ADH-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 47 - Testing ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 48 - Testing ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 49 - Testing DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 50 - Testing DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 51 - Testing ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 52 - Testing ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 53 - Testing DHE-RSA-AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 54 - Testing DHE-RSA-AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 55 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 56 - Testing ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 57 - Testing DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 58 - Testing DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES128-GCM-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 59 - Testing ADH-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 60 - Testing ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 61 - Testing ECDHE-RSA-AES256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 62 - Testing DHE-RSA-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 63 - Testing DHE-DSS-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 64 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 65 - Testing ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 66 - Testing DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 67 - Testing DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES256-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 68 - Testing ADH-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA256-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 69 - Testing ADH-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 70 - Testing ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 71 - Testing ECDHE-RSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 72 - Testing DHE-RSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 73 - Testing DHE-DSS-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 74 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 75 - Testing ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 76 - Testing DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 77 - Testing DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES128-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 78 - Testing ADH-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA128-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 79 - Testing ADH-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 80 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 81 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 82 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 83 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 84 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 85 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 86 - Testing AECDH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 87 - Testing ADH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 88 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 89 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 90 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 91 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 92 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 93 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 94 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 95 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 96 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 97 - Testing AECDH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 98 - Testing ADH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 99 - Testing ADH-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 100 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 101 - Testing AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 102 - Testing AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 103 - Testing AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 104 - Testing ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 105 - Testing AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 106 - Testing AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 107 - Testing AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 108 - Testing ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 109 - Testing AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 110 - Testing CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 111 - Testing AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 112 - Testing CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 113 - Testing AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 114 - Testing CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 115 - Testing AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 116 - Testing SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 117 - Testing CAMELLIA128-SHA:@SECLEVEL=0
8072FEB6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
8072FEB6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
ERROR in SERVER
8072FEB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
Doing handshakes=1 bytes=256
TLSv1.2, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1
    ok 118 - testing connection with weak DH, expecting failure
    # Testing ciphersuites for -tls1_3
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0
    ok 119 - Testing 
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0
    ok 120 - Testing 
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0
    ok 121 - Testing 
ok 3 - Testing ciphersuites
# Subtest: RSA/(EC)DHE/PSK tests
    1..10
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
Approximate total server time:   0.48 s
Approximate total client time:   0.46 s
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0
    ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
Approximate total server time:   0.51 s
Approximate total client time:   0.10 s
../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0
    ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
Approximate total server time:   0.51 s
Approximate total client time:   0.10 s
../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0
    ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -tls1 -cipher PSK -psk abc123 => 0
    ok 4 - test tls1 with PSK
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -cipher PSK -psk abc123 => 0
    ok 5 - test tls1 with PSK via BIO pair
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -psk 0102030405 -cipher '@SECLEVEL=2:DHE-PSK-AES128-CCM' => 0
    ok 6 - test auto DH meets security strength
Doing handshakes=1 bytes=256
TLSv1.1, cipher TLSv1.0 DHE-PSK-AES256-CBC-SHA384, temp key: 4096 bits DH
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -dhe4096 -psk 0102030405 -cipher '@SECLEVEL=3:DHE-PSK-AES256-CBC-SHA384' => 0
    ok 7 - test auto DHE PSK meets security strength
Doing handshakes=1 bytes=256
TLSv1.1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0
    ok 8 - test auto ECDHE PSK meets security strength
ERROR in CLIENT
8052FAB6:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3746:No ciphers enabled for max supported SSL/TLS version
Doing handshakes=1 bytes=256
TLSv1.1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1
    ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS)
ERROR in CLIENT
80B2FAB6:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3746:No ciphers enabled for max supported SSL/TLS version
Doing handshakes=1 bytes=256
TLSv1.1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1
    ok 10 - test auto PSK does not meet security level 3 requirements (PFS)
ok 4 - RSA/(EC)DHE/PSK tests
# Subtest: Custom Extension tests
    1..1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext => 0
    ok 1 - test tls1 with custom extensions
ok 5 - Custom Extension tests
# Subtest: Serverinfo tests
    1..5
    # echo test tls1 with serverinfo
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0
    ok 1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0
    ok 2
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0
    ok 3
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 4
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 5
ok 6 - Serverinfo tests
ok
80-test_ssl_test_ctx.t ............. 
# The results of this test will end up in test-runs/test_ssl_test_ctx
1..1
    # Subtest: ../../test/ssl_test_ctx_test
    1..3
    ok 1 - test_empty_configuration
    ok 2 - test_good_configuration
        # Subtest: test_bad_configuration
        1..16
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: UnknownOption
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:831
        # Unknown test option: VerifyCallback
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ExpectedResult
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ExpectedServerAlert
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: Protocol
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:789
        # Bad value Foo for option VerifyCallback
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:789
        # Bad value Foo for option ServerName
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:822
        # Bad value Foo for option ServerNameCallback
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option SessionTicketExpected
        ok 9 - iteration 9
        # ERROR:  @ ../test/helpers/ssl_test_ctx.c:33
        # parse_boolean given: 'Foo'
        # 
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option CompressionExpected
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option SessionIdExpected
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value TLS2 for option Method
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option HandshakeMode
        ok 13 - iteration 13
        # ERROR:  @ ../test/helpers/ssl_test_ctx.c:33
        # parse_boolean given: 'Foo'
        # 
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ResumptionExpected
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:798
        # Unknown test option: CTCallback
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: MaxFragmentLenExt
        ok 16 - iteration 16
    ok 3 - test_bad_configuration
../../util/wrap.pl ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.cnf => 0
ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.cnf
ok
80-test_sslcorrupt.t ............... 
# The results of this test will end up in test-runs/test_sslcorrupt
1..1
    # Subtest: ../../test/sslcorrupttest
    1..1
        # Subtest: test_ssl_corrupt
        1..20
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #0, ECDHE-RSA-AES256-GCM-SHA384
        ok 1 - iteration 1
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #1, DHE-RSA-AES256-GCM-SHA384
        ok 2 - iteration 2
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #2, ECDHE-RSA-CHACHA20-POLY1305
        ok 3 - iteration 3
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #3, DHE-RSA-CHACHA20-POLY1305
        ok 4 - iteration 4
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #4, ECDHE-RSA-AES128-GCM-SHA256
        ok 5 - iteration 5
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #5, DHE-RSA-AES128-GCM-SHA256
        ok 6 - iteration 6
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #6, ECDHE-RSA-AES256-SHA384
        ok 7 - iteration 7
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #7, DHE-RSA-AES256-SHA256
        ok 8 - iteration 8
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #8, ECDHE-RSA-AES128-SHA256
        ok 9 - iteration 9
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #9, DHE-RSA-AES128-SHA256
        ok 10 - iteration 10
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #10, ECDHE-RSA-AES256-SHA
        ok 11 - iteration 11
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #11, DHE-RSA-AES256-SHA
        ok 12 - iteration 12
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #12, ECDHE-RSA-AES128-SHA
        ok 13 - iteration 13
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #13, DHE-RSA-AES128-SHA
        ok 14 - iteration 14
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #14, AES256-GCM-SHA384
        ok 15 - iteration 15
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #15, AES128-GCM-SHA256
        ok 16 - iteration 16
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #16, AES256-SHA256
        ok 17 - iteration 17
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #17, AES128-SHA256
        ok 18 - iteration 18
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #18, AES256-SHA
        ok 19 - iteration 19
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #19, AES128-SHA
        ok 20 - iteration 20
    ok 1 - test_ssl_corrupt
../../util/wrap.pl ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running sslcorrupttest
ok
80-test_tsa.t ...................... 
# The results of this test will end up in test-runs/test_tsa
1..27
# setting up TSA test directory
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -noenc -out tsaca.pem -key ../../../../test/certs/ca-key.pem => 0
ok 1 - creating a new CA for the TSA tests
# Subtest: creating tsa_cert1.pem TSA server cert
-----
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -key ../../../../test/certs/alt1-key.pem -keyout tsa_key1.pem => 0
    ok 1
    # using extension tsa_cert
Certificate request self-signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0
    ok 2
    1..2
ok 2 - creating tsa_cert1.pem TSA server cert
# Subtest: creating tsa_cert2.pem non-TSA server cert
-----
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -key ../../../../test/certs/alt2-key.pem -keyout tsa_key2.pem => 0
    ok 1
    # using extension non_tsa_cert
Certificate request self-signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0
    ok 2
    1..2
ok 3 - creating tsa_cert2.pem non-TSA server cert
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0
ok 4 - creating req1.req time stamp request for file testtsa
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Policy OID: tsa_policy1
# Nonce: 0x942ED263C3640C6D
# Certificate required: yes
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req1.tsq -text => 0
ok 5 - printing req1.req
# Subtest: generating valid response for req1.req
Using configuration from ../../../../test/CAtsa.cnf
Warning: could not open file ./tsa_serial for reading, using serial number: 1
Response has been generated.
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsaca.pem -out resp1.tsr => 0
    ok 1
    1..1
ok 6 - generating valid response for req1.req
# Subtest: generating response with wrong 2nd certid for req1.req
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
A002F2B6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsa_cert1.pem -out resp1_invalid.tsr => 0
    ok 1
    1..1
ok 7 - generating response with wrong 2nd certid for req1.req
Using configuration from ../../../../test/CAtsa.cnf
# Status info:
# Status: Granted.
# Status description: unspecified
# Failure info: unspecified
# 
# TST info:
# Version: 1
# Policy OID: tsa_policy1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x01
# Time stamp: Feb 13 19:23:04 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: 0x942ED263C3640C6D
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0
ok 8 - printing response
# Subtest: verifying valid response
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 9 - verifying valid response
# Subtest: verifying valid token
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0
    ok 2
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0
    ok 3
    1..3
ok 10 - verifying valid token
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0
ok 11 - creating req2.req time stamp request for file testtsa
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Policy OID: tsa_policy2
# Nonce: unspecified
# Certificate required: no
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req2.tsq -text => 0
ok 12 - printing req2.req
# Subtest: generating valid response for req2.req
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
A022F0B6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -chain tsaca.pem -out resp2.tsr => 0
    ok 1
    1..1
ok 13 - generating valid response for req2.req
# Subtest: checking -token_in and -token_out options with -reply
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0
    ok 1
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0
    ok 2
    ok 3
Using configuration from ../../../../test/CAtsa.cnf
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Feb 13 19:23:07 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0
    ok 4
Using configuration from ../../../../test/CAtsa.cnf
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Feb 13 19:23:07 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0
    ok 5
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
A0A2FDB6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x04
# Time stamp: Feb 13 19:23:08 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0
    ok 6
    1..6
ok 14 - checking -token_in and -token_out options with -reply
Using configuration from ../../../../test/CAtsa.cnf
# Status info:
# Status: Granted.
# Status description: unspecified
# Failure info: unspecified
# 
# TST info:
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Feb 13 19:23:07 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0
ok 15 - printing response
# Subtest: verifying valid resp1, wrong untrusted is not used
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0
    ok 2
    1..2
ok 16 - verifying valid resp1, wrong untrusted is not used
# Subtest: verifying invalid resp1 with wrong 2nd certid
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
A022FFB6:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1188:
A022FFB6:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO
A022FFB6:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile ../../../../test/recipes/80-test_tsa.t -in req1.tsq -untrusted resp1_invalid.tsr -CAfile tsa_cert2.pem => 1
    ok 1
    1..1
ok 17 - verifying invalid resp1 with wrong 2nd certid
# Subtest: verifying valid resp2, correct untrusted being used
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 18 - verifying valid resp2, correct untrusted being used
# Subtest: verifying resp2 against wrong req1 should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
A0A2FAB6:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 19 - verifying resp2 against wrong req1 should fail
# Subtest: verifying resp1 against wrong req2 should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
A0A2F7B6:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 20 - verifying resp1 against wrong req2 should fail
# Subtest: verifying resp1 using wrong untrusted should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
A012FBB6:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:430:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -untrusted tsa_cert2.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 21 - verifying resp1 using wrong untrusted should fail
# Subtest: verifying resp1 using wrong root should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
A042FCB6:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsa_cert1.pem => 1
    ok 1
    1..1
ok 22 - verifying resp1 using wrong root should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0
ok 23 - creating req3.req time stamp request for file CAtsa.cnf
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - 9d 27 46 71 77 56 50 a5-60 81 6b e5 8f 2c aa 12   .'FqwVP.`.k..,..
#     0010 - 48 8e de fa 9f 56 f4 8d-2b c5 3b 7b 5b 88 f8 c0   H....V..+.;{[...
# Policy OID: unspecified
# Nonce: unspecified
# Certificate required: no
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req3.tsq -text => 0
ok 24 - printing req3.req
# Subtest: verifying resp1 against wrong req3 should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
A0C2F0B6:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:512:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 25 - verifying resp1 against wrong req3 should fail
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -CAfile ../../../../test/recipes/80-test_tsa_data/user-trust-ca.pem => 0
ok 26 - validation with two ESSCertIDs and 3-element chain
Using configuration from /<<PKGBUILDDIR>>/build_static/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -untrusted ../../../../test/recipes/80-test_tsa_data/user-trust-ca-aaa.pem -CAfile ../../../../test/recipes/80-test_tsa_data/comodo-aaa.pem => 0
ok 27 - validation with two ESSCertIDs and 4-element chain
ok
80-test_x509aux.t .................. 
# The results of this test will end up in test-runs/test_x509aux
1..1
    # Subtest: ../../test/x509aux
    1..1
        # Subtest: test_certs
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 1 - test_certs
../../util/wrap.pl ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem ../../../test/certs/invalid-cert.pem => 0
ok 1 - x509aux tests
ok
81-test_cmp_cli.t .................. 
# The results of this test will end up in test-runs/test_cmp_cli
1..8
Usage: cmp [options]
Valid options are:
 -help                  Display this summary
 -config val            Configuration file to use. "" = none. Default from env variable OPENSSL_CONF
 -section val           Section(s) in config file to get options from. "" = 'default'. Default 'cmp'
 -verbosity nonneg      Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO

Generic message options:
 -cmd val               CMP request to send: ir/cr/kur/p10cr/rr/genm
 -infotype val          InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes'
 -geninfo val           generalInfo integer values to place in request PKIHeader with given OID
                        specified in the form <OID>:int:<n>, e.g. "1.2.3.4:int:56789"

Certificate enrollment options:
 -newkey val            Private or public key for the requested cert. Default: CSR key or client key
 -newkeypass val        New private key pass phrase source
 -subject val           Distinguished Name (DN) of subject to use in the requested cert template
                        For kur, default is subject of -csr arg or reference cert (see -oldcert)
                        this default is used for ir and cr only if no Subject Alt Names are set
 -issuer val            DN of the issuer to place in the requested certificate template
                        also used as recipient if neither -recipient nor -srvcert are given
 -days nonneg           Requested validity time of the new certificate in number of days
 -reqexts val           Name of config file section defining certificate request extensions.
                        Augments or replaces any extensions contained CSR given with -csr
 -sans val              Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension
 -san_nodefault         Do not take default SANs from reference certificate (see -oldcert)
 -policies val          Name of config file section defining policies certificate request extension
 -policy_oids val       Policy OID(s) to add as policies certificate request extension
 -policy_oids_critical  Flag the policy OID(s) given with -policy_oids as critical
 -popo int              Proof-of-Possession (POPO) method to use for ir/cr/kur where
                        -1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC
 -csr val               PKCS#10 CSR file in PEM or DER format to convert or to use in p10cr
 -out_trusted val       Certificates to trust when verifying newly enrolled certificates
 -implicit_confirm      Request implicit confirmation of newly enrolled certificates
 -disable_confirm       Do not confirm newly enrolled certificate w/o requesting implicit
                        confirmation. WARNING: This leads to behavior violating RFC 4210
 -certout val           File to save newly enrolled certificate
 -chainout val          File to save the chain of newly enrolled certificate

Certificate enrollment and revocation options:
 -oldcert val           Certificate to be updated (defaulting to -cert) or to be revoked in rr;
                        also used as reference (defaulting to -cert) for subject DN and SANs.
                        Issuer is used as recipient unless -recipient, -srvcert, or -issuer given
 -revreason int         Reason code to include in revocation request (rr); possible values:
                        0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included

Message transfer options:
 -server val            [http[s]://]address[:port][/path] of CMP server. Default port 80 or 443.
                        address may be a DNS name or an IP address; path can be overridden by -path
 -proxy val             [http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored
 -no_proxy val          List of addresses of servers not to use HTTP(S) proxy for
                        Default from environment variable 'no_proxy', else 'NO_PROXY', else none
 -recipient val         DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert
 -path val              HTTP path (aka CMP alias) at the CMP server. Default from -server, else "/"
 -keep_alive nonneg     Persistent HTTP connections. 0: no, 1 (the default): request, 2: require
 -msg_timeout nonneg    Number of seconds allowed per CMP message round trip, or 0 for infinite
 -total_timeout nonneg  Overall time an enrollment incl. polling may take. Default 0 = infinite

Server authentication options:
 -trusted val           Certificates to trust as chain roots when verifying signed CMP responses
                        unless -srvcert is given
 -untrusted val         Intermediate CA certs for chain construction for CMP/TLS/enrolled certs
 -srvcert val           Server cert to pin and trust directly when verifying signed CMP responses
 -expect_sender val     DN of expected sender of responses. Defaults to subject of -srvcert, if any
 -ignore_keyusage       Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed
 -unprotected_errors    Accept missing or invalid protection of regular error messages and negative
                        certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf
                        WARNING: This setting leads to behavior allowing violation of RFC 4210
 -extracertsout val     File to save extra certificates received in the extraCerts field
 -cacertsout val        File to save CA certificates received in the caPubs field of 'ip' messages

Client authentication options:
 -ref val               Reference value to use as senderKID in case no -cert is given
 -secret val            Prefer PBM (over signatures) for protecting msgs with given password source
 -cert val              Client's CMP signer certificate; its public key must match the -key argument
                        This also used as default reference for subject DN and SANs.
                        Any further certs included are appended to the untrusted certs
 -own_trusted val       Optional certs to verify chain building for own CMP signer cert
 -key val               CMP signer private key, not used when -secret given
 -keypass val           Client private key (and cert and old cert) pass phrase source
 -digest val            Digest to use in message protection and POPO signatures. Default "sha256"
 -mac val               MAC algorithm to use in PBM-based message protection. Default "hmac-sha1"
 -extracerts val        Certificates to append in extraCerts field of outgoing messages.
                        This can be used as the default CMP signer cert chain to include
 -unprotected_requests  Send messages without CMP-level protection

Credentials format options:
 -certform val          Format (PEM or DER) to use when saving a certificate to a file. Default PEM
 -keyform val           Format of the key input (ENGINE, other values ignored)
 -otherpass val         Pass phrase source potentially needed for loading certificates of others
 -engine val            Use crypto engine with given identifier, possibly a hardware device.
                        Engines may also be defined in OpenSSL config file engine section.

Provider options:
 -provider-path val     Provider load path (must be before 'provider' argument if required)
 -provider val          Provider to load (can be specified multiple times)
 -propquery val         Property query used when fetching algorithms

Random state options:
 -rand val              Load the given file(s) into the random number generator
 -writerand outfile     Write random data to the specified file

TLS connection options:
 -tls_used              Enable using TLS (also when other TLS options are not set)
 -tls_cert val          Client's TLS certificate. May include chain to be provided to TLS server
 -tls_key val           Private key for the client's TLS certificate
 -tls_keypass val       Pass phrase source for the client's private TLS key (and TLS cert)
 -tls_extra val         Extra certificates to provide to TLS server during TLS handshake
 -tls_trusted val       Trusted certificates to use for verifying the TLS server certificate;
                        this implies host name validation
 -tls_host val          Address to be checked (rather than -server) during TLS host name validation

Client-side debugging options:
 -batch                 Do not interactively prompt for input when a password is required etc.
 -repeat +int           Invoke the transaction the given positive number of times. Default 1
 -reqin val             Take sequence of CMP requests from file(s)
 -reqin_new_tid         Use fresh transactionID for CMP requests read from -reqin
 -reqout val            Save sequence of CMP requests to file(s)
 -rspin val             Process sequence of CMP responses provided in file(s), skipping server
 -rspout val            Save sequence of CMP responses to file(s)
 -use_mock_srv          Use internal mock server at API level, bypassing socket-based HTTP

Mock server options:
 -port val              Act as HTTP-based mock server listening on given port
 -max_msgs nonneg       max number of messages handled by HTTP mock server. Default: 0 = unlimited
 -srv_ref val           Reference value to use as senderKID of server in case no -srv_cert is given
 -srv_secret val        Password source for server authentication with a pre-shared key (secret)
 -srv_cert val          Certificate of the server
 -srv_key val           Private key used by the server for signing messages
 -srv_keypass val       Server private key (and cert) pass phrase source
 -srv_trusted val       Trusted certificates for client authentication
 -srv_untrusted val     Intermediate certs that may be useful for verifying CMP protection
 -rsp_cert val          Certificate to be returned as mock enrollment result
 -rsp_extracerts val    Extra certificates to be included in mock certification responses
 -rsp_capubs val        CA certificates to be included in mock ip response
 -poll_count nonneg     Number of times the client must poll before receiving a certificate
 -check_after nonneg    The check_after value (time to wait) to include in poll response
 -grant_implicitconf    Grant implicit confirmation of newly enrolled certificate
 -pkistatus nonneg      PKIStatus to be included in server response. Possible values: 0..6
 -failure nonneg        A single failure info bit number to include in server response, 0..26
 -failurebits nonneg    Number representing failure bits to include in server response, 0..2^27 - 1
 -statusstring val      Status string to be included in server response
 -send_error            Force server to reply with error message
 -send_unprotected      Send response messages without CMP-level protection
 -send_unprot_err       In case of negative responses, server shall send unprotected error messages,
                        certificate responses (ip/cp/kup), and revocation responses (rp).
                        WARNING: This setting leads to behavior violating RFC 4210
 -accept_unprotected    Accept missing or invalid protection of requests
 -accept_unprot_err     Accept unprotected error messages from client
 -accept_raverified     Accept RAVERIFIED as proof-of-possession (POPO)

Validation options:
 -policy val            adds policy to the acceptable policy set
 -purpose val           certificate chain purpose
 -verify_name val       verification policy name
 -verify_depth int      chain depth limit
 -auth_level int        chain authentication security level
 -attime intmax         verification epoch time
 -verify_hostname val   expected peer hostname
 -verify_email val      expected peer email
 -verify_ip val         expected peer IP address
 -ignore_critical       permit unhandled critical extensions
 -issuer_checks         (deprecated)
 -crl_check             check leaf certificate revocation
 -crl_check_all         check full chain revocation
 -policy_check          perform rfc5280 policy checks
 -explicit_policy       set policy variable require-explicit-policy
 -inhibit_any           set policy variable inhibit-any-policy
 -inhibit_map           set policy variable inhibit-policy-mapping
 -x509_strict           disable certificate compatibility work-arounds
 -extended_crl          enable extended CRL features
 -use_deltas            use delta CRLs
 -policy_print          print policy processing diagnostics
 -check_ss_sig          check root CA self-signatures
 -trusted_first         search trust store first (default)
 -suiteB_128_only       Suite B 128-bit-only mode
 -suiteB_128            Suite B 128-bit mode allowing 192-bit algorithms
 -suiteB_192            Suite B 192-bit-only mode
 -partial_chain         accept chains anchored by intermediate trust-store CAs
 -no_alt_chains         (deprecated)
 -no_check_time         ignore certificate validity time
 -allow_proxy_certs     allow the use of proxy certificates
../../util/wrap.pl ../../apps/openssl cmp -config '' -help => 0
ok 1 - show help
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' days 1 => 1
ok 2 - CLI option not starting with '-'
cmp: Unknown option: -dayss
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -dayss => 1
ok 3 - unknown CLI option
cmp: Can't parse "a/" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days a/ => 1
ok 4 - bad int syntax: non-digit
cmp: Can't parse "3.14" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 3.14 => 1
ok 5 - bad int syntax: float
cmp: Can't parse "314_+" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 314_+ => 1
ok 6 - bad int syntax: trailing garbage
cmp: Can't parse "2147483648" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 2147483648 => 1
ok 7 - bad int: out of range
# setup_srv_ctx:../apps/cmp.c:1070:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given
# setup_request_ctx:../apps/cmp.c:1563:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN"
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact mock server
# CMP info: sending CR
# CMP info: received CP
# CMP info: received 'waiting' PKIStatus, starting to poll for response
# CMP info: sending POLLREQ
# CMP info: received CP
# CMP info: received ip/cp/kup after polling
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem'
../../util/wrap.pl ../../apps/openssl cmp -config '' -poll_count 1 -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0
ok 8 - with polling
ok
90-test_asn1_time.t ................ 
# The results of this test will end up in test-runs/test_asn1_time
1..1
    # INFO:  @ ../test/asn1_time_test.c:402
    # Adding negative-sign time_t tests
    # Subtest: ../../test/asn1_time_test
    1..4
        # Subtest: test_table_pos
        1..46
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
    ok 1 - test_table_pos
        # Subtest: test_table_neg
        1..3
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
    ok 2 - test_table_neg
        # Subtest: test_table_compare
        1..16
        ok 50 - iteration 1
        ok 51 - iteration 2
        ok 52 - iteration 3
        ok 53 - iteration 4
        ok 54 - iteration 5
        ok 55 - iteration 6
        ok 56 - iteration 7
        ok 57 - iteration 8
        ok 58 - iteration 9
        ok 59 - iteration 10
        ok 60 - iteration 11
        ok 61 - iteration 12
        ok 62 - iteration 13
        ok 63 - iteration 14
        ok 64 - iteration 15
        ok 65 - iteration 16
    ok 3 - test_table_compare
    ok 4 - test_time_dup
../../util/wrap.pl ../../test/asn1_time_test => 0
ok 1 - running asn1_time_test
ok
90-test_async.t .................... 
# The results of this test will end up in test-runs/test_async
1..1
callback test pass
PASS
../../util/wrap.pl ../../test/asynctest => 0
ok 1 - running asynctest
ok
90-test_bio_enc.t .................. 
# The results of this test will end up in test-runs/test_bio_enc
1..1
    # Subtest: ../../test/bio_enc_test
    1..6
        # Subtest: test_bio_enc_aes_128_cbc
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_bio_enc_aes_128_cbc
        # Subtest: test_bio_enc_aes_128_ctr
        1..2
        ok 3 - iteration 1
        ok 4 - iteration 2
    ok 2 - test_bio_enc_aes_128_ctr
        # Subtest: test_bio_enc_aes_256_cfb
        1..2
        ok 5 - iteration 1
        ok 6 - iteration 2
    ok 3 - test_bio_enc_aes_256_cfb
        # Subtest: test_bio_enc_aes_256_ofb
        1..2
        ok 7 - iteration 1
        ok 8 - iteration 2
    ok 4 - test_bio_enc_aes_256_ofb
        # Subtest: test_bio_enc_chacha20
        1..2
        ok 9 - iteration 1
        ok 10 - iteration 2
    ok 5 - test_bio_enc_chacha20
        # Subtest: test_bio_enc_chacha20_poly1305
        1..2
        ok 11 - iteration 1
        ok 12 - iteration 2
    ok 6 - test_bio_enc_chacha20_poly1305
../../util/wrap.pl ../../test/bio_enc_test => 0
ok 1 - running bio_enc_test
ok
90-test_bio_memleak.t .............. 
# The results of this test will end up in test-runs/test_bio_memleak
1..1
    # Subtest: ../../test/bio_memleak_test
    1..7
    ok 1 - test_bio_memleak
    ok 2 - test_bio_get_mem
    ok 3 - test_bio_new_mem_buf
    ok 4 - test_bio_rdonly_mem_buf
    ok 5 - test_bio_rdwr_rdonly
    ok 6 - test_bio_nonclear_rst
    ok 7 - test_bio_i2d_ASN1_mime
../../util/wrap.pl ../../test/bio_memleak_test => 0
ok 1 - running bio_memleak_test
ok
90-test_constant_time.t ............ 
# The results of this test will end up in test-runs/test_constant_time
1..1
    # Subtest: ../../test/constant_time_test
    1..12
    ok 1 - test_sizeofs
        # Subtest: test_is_zero
        1..10
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
    ok 2 - test_is_zero
        # Subtest: test_is_zero_8
        1..9
        ok 11 - iteration 1
        ok 12 - iteration 2
        ok 13 - iteration 3
        ok 14 - iteration 4
        ok 15 - iteration 5
        ok 16 - iteration 6
        ok 17 - iteration 7
        ok 18 - iteration 8
        ok 19 - iteration 9
    ok 3 - test_is_zero_8
        # Subtest: test_is_zero_32
        1..9
        ok 20 - iteration 1
        ok 21 - iteration 2
        ok 22 - iteration 3
        ok 23 - iteration 4
        ok 24 - iteration 5
        ok 25 - iteration 6
        ok 26 - iteration 7
        ok 27 - iteration 8
        ok 28 - iteration 9
    ok 4 - test_is_zero_32
        # Subtest: test_is_zero_s
        1..10
        ok 29 - iteration 1
        ok 30 - iteration 2
        ok 31 - iteration 3
        ok 32 - iteration 4
        ok 33 - iteration 5
        ok 34 - iteration 6
        ok 35 - iteration 7
        ok 36 - iteration 8
        ok 37 - iteration 9
        ok 38 - iteration 10
    ok 5 - test_is_zero_s
        # Subtest: test_binops
        1..10
        ok 39 - iteration 1
        ok 40 - iteration 2
        ok 41 - iteration 3
        ok 42 - iteration 4
        ok 43 - iteration 5
        ok 44 - iteration 6
        ok 45 - iteration 7
        ok 46 - iteration 8
        ok 47 - iteration 9
        ok 48 - iteration 10
    ok 6 - test_binops
        # Subtest: test_binops_8
        1..9
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
        ok 57 - iteration 9
    ok 7 - test_binops_8
        # Subtest: test_binops_s
        1..10
        ok 58 - iteration 1
        ok 59 - iteration 2
        ok 60 - iteration 3
        ok 61 - iteration 4
        ok 62 - iteration 5
        ok 63 - iteration 6
        ok 64 - iteration 7
        ok 65 - iteration 8
        ok 66 - iteration 9
        ok 67 - iteration 10
    ok 8 - test_binops_s
        # Subtest: test_signed
        1..13
        ok 68 - iteration 1
        ok 69 - iteration 2
        ok 70 - iteration 3
        ok 71 - iteration 4
        ok 72 - iteration 5
        ok 73 - iteration 6
        ok 74 - iteration 7
        ok 75 - iteration 8
        ok 76 - iteration 9
        ok 77 - iteration 10
        ok 78 - iteration 11
        ok 79 - iteration 12
        ok 80 - iteration 13
    ok 9 - test_signed
        # Subtest: test_8values
        1..9
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
    ok 10 - test_8values
        # Subtest: test_32values
        1..9
        ok 90 - iteration 1
        ok 91 - iteration 2
        ok 92 - iteration 3
        ok 93 - iteration 4
        ok 94 - iteration 5
        ok 95 - iteration 6
        ok 96 - iteration 7
        ok 97 - iteration 8
        ok 98 - iteration 9
    ok 11 - test_32values
        # Subtest: test_64values
        1..11
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
        ok 107 - iteration 9
        ok 108 - iteration 10
        ok 109 - iteration 11
    ok 12 - test_64values
../../util/wrap.pl ../../test/constant_time_test => 0
ok 1 - running constant_time_test
ok
90-test_fatalerr.t ................. 
# The results of this test will end up in test-runs/test_fatalerr
1..1
    # Subtest: ../../test/fatalerrtest
    1..1
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 8042F9B6:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1742:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 8042F9B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
    ok 1 - test_fatalerr
../../util/wrap.pl ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running fatalerrtest
ok
90-test_fipsload.t ................. skipped: Test is disabled with disabled fips
90-test_gmdiff.t ................... 
# The results of this test will end up in test-runs/test_gmdiff
1..1
    # INFO:  @ ../test/gmdifftest.c:63
    # Skipping; time_t is less than 64-bits
    1..0 # Skipped: ../../test/gmdifftest
../../util/wrap.pl ../../test/gmdifftest => 0
ok 1 - running gmdifftest
ok
90-test_ige.t ...................... 
# The results of this test will end up in test-runs/test_ige
1..1
    # Subtest: ../../test/igetest
    1..10
    ok 1 - test_ige_enc_dec
    ok 2 - test_ige_enc_chaining
    ok 3 - test_ige_dec_chaining
    ok 4 - test_ige_garble_forwards
    ok 5 - test_bi_ige_enc_dec
    ok 6 - test_bi_ige_garble1
    ok 7 - test_bi_ige_garble2
    ok 8 - test_bi_ige_garble3
        # Subtest: test_ige_vectors
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 9 - test_ige_vectors
        # Subtest: test_bi_ige_vectors
        1..2
        ok 3 - iteration 1
        ok 4 - iteration 2
    ok 10 - test_bi_ige_vectors
../../util/wrap.pl ../../test/igetest => 0
ok 1 - running igetest
ok
90-test_includes.t ................. 
# The results of this test will end up in test-runs/test_includes
1..6
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0
ok 1 - test directory includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0
ok 2 - test file includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq.cnf => 0
ok 3 - test includes with equal character
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq-ws.cnf => 0
ok 4 - test includes with equal and whitespaces
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80
    # [-2147483646] compared to [0]
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/includes-broken.cnf => 0
ok 5 - test broken includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80
    # [-2147483646] compared to [0]
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/incdir.cnf => 0
ok 6 - test includedir
ok
90-test_memleak.t .................. 
# The results of this test will end up in test-runs/test_memleak
1..2
../../util/wrap.pl ../../test/memleaktest => 1
ok 1 - running leak test
../../util/wrap.pl ../../test/memleaktest freeit => 0
ok 2 - running no leak test
ok
90-test_overhead.t ................. 
# The results of this test will end up in test-runs/test_overhead
1..1
    # Subtest: ../../test/cipher_overhead_test
    1..1
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SEED-SHA: 20 1 16 16
    # SKIP:  @ ../test/cipher_overhead_test.c:44
    # Skipping disabled cipher IDEA-CBC-SHA
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-DSS-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-RSA-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-DSS-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-RSA-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-MD5: 16 0 0 0
    ok 1 - cipher_overhead
../../util/wrap.pl ../../test/cipher_overhead_test => 0
ok 1 - running cipher_overhead_test
ok
90-test_secmem.t ................... 
# The results of this test will end up in test-runs/test_secmem
1..1
    # Subtest: ../../test/secmemtest
    1..2
    # INFO:  @ ../test/secmemtest.c:21
    # Secure memory is implemented.
    # INFO:  @ ../test/secmemtest.c:74
    # Possible infinite loop: allocate more than available
    ok 1 - test_sec_mem
    ok 2 - test_sec_mem_clear
../../util/wrap.pl ../../test/secmemtest => 0
ok 1 - running secmemtest
ok
90-test_shlibload.t ................ skipped: Test only supported in a shared build
90-test_srp.t ...................... 
# The results of this test will end up in test-runs/test_srp
1..1
    # Subtest: ../../test/srptest
    1..2
    # INFO:  @ ../test/srptest.c:260
    # run_srp: expecting a mismatch
    # bignum: 'N'
    #                                                               bit position
    #  eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576:  768
    #  d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1:  512
    #  5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec:  256
    #  68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3:    0
    # bignum: 'g' = 0x2
    # bignum: 'Salt'
    #                                                               bit position
    #                           f59c39eb caa91fc7d50b4708 59fdca608197405a:    0
    # bignum: 'Verifier'
    #                                                               bit position
    #  ba08687b73af436a 8455819730885e10 eb6c3bec34d8332b 8091cfaf71fbb0f7:  768
    #  2522f2072438fb03 e2aa4ac3a159e5df 913f3ea4150f527b b4abc9c01cd90246:  512
    #  5903cbf3f3f92ea1 35158bab5481d1c3 be1ccbf2adc45fc8 dcee23c19835f77d:  256
    #  a52138b8de99dd59 fa4c724caaa11ab4 29d6dd63e60ca3a1 53cea3facda1b870:    0
    # bignum: 'b'
    #                                                               bit position
    #  67c078147caf669a 90105d30d37b34be 91fbc46991d8ab1b a4944bc7bee274a5:    0
    # bignum: 'B'
    #                                                               bit position
    #  9c6e2b4a36635d22 674a3d83f60c5156 fa97c9e6f4baf629 f146ab03caa7c341:  768
    #  6ecd90235c7d51c6 d8bc0ff7efeda6fc cdd6ac8fa7967733 dc7de1239fc62132:  512
    #  122af174dd734ede 9c3a002837e0ffd9 3496e6c63e1c9f73 274a3886aa4d439a:  256
    #  137b968398f31aa4 a55203480f4ce842 1c16ce7418ab4aad f01380036da6e6c9:    0
    # bignum: 'a'
    #                                                               bit position
    #  1141607a1821a64b 22bcc24bf816aad1 b22eb4624107ec4d 08f1fca1ab912723:    0
    # bignum: 'A'
    #                                                               bit position
    #  c2eb6851b50904f6 ca23a7067bbb136b 79355829430499e1 15a603eae64362e7:  768
    #  dd8de65c6889e96a 8318cb1e950cb534 ef676f385e8d2ac8 a900fb4b8e4bcb83:  512
    #  668c42b253585733 764f733d8d697959 5c7ab42bd15358b4 756343f4f5c43d2f:  256
    #  d5dab3839c372c94 9bee66297dd57a6e 774fcd34a1440c66 c1a22449ec970f54:    0
    # bignum: 'Client's key'
    #                                                               bit position
    #  94ce93da56015323 0287e061dd03e9a7 cc73cc7bbae6da10 7c58340723869db2:  768
    #  aab0ac0bdd3a2672 f81a541f09953780 a5ee2bc9d1673389 ff18cb23fc22a5ee:  512
    #  fbd2d4c2d7dc12e5 c641df13e2d3f1c3 05652df8dbcc607f 5881df236f7ae3ba:  256
    #  39aa73fec91b73eb f659c4d250d2c1e4 7e1bedade78729b0 95531da4ad7b2e67:    0
    # bignum: 'Server's key'
    #                                                               bit position
    #  77847cb23042a8d1 7e0315276f7909b7 b7773455bdc2614f a360519ead8968ca:  768
    #  0a95fda3f5119336 88ffaabdc482e9ea 40781facce6a2f1d b2522709ef9abc8e:  512
    #  622ab584fa4576f1 52719d52005c04a2 bd4270158515697f 82b6555c4e2b18f0:  256
    #  983d27890c21608c c8edec268b15d66d 091be901b6cdb08b 5395703df5f67f23:    0
    # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:100
    # --- Kclient
    # +++ Kserver
    #                                                               bit position
    # -94ce93da56015323 0287e061dd03e9a7 cc73cc7bbae6da10 7c58340723869db2:  768
    # +77847cb23042a8d1 7e0315276f7909b7 b7773455bdc2614f a360519ead8968ca:  768
    #  ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^ ^  ^^ ^^^^^ ^^^^^^^ ^^^^^^^^^^ ^^^^^
    # -aab0ac0bdd3a2672 f81a541f09953780 a5ee2bc9d1673389 ff18cb23fc22a5ee:  512
    # +0a95fda3f5119336 88ffaabdc482e9ea 40781facce6a2f1d b2522709ef9abc8e:  512
    #  ^ ^^^^^^^^^^^^^^ ^ ^^^^^^^^^^^^^^ ^^^^^^^^^^ ^^^^^ ^^^^^^^^^^^^^^^ 
    # -fbd2d4c2d7dc12e5 c641df13e2d3f1c3 05652df8dbcc607f 5881df236f7ae3ba:  256
    # +622ab584fa4576f1 52719d52005c04a2 bd4270158515697f 82b6555c4e2b18f0:  256
    #  ^^^^^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^ ^^^^^^^^^^^^ ^   ^^^^^^^^^^^^^^^^
    # -39aa73fec91b73eb f659c4d250d2c1e4 7e1bedade78729b0 95531da4ad7b2e67:    0
    # +983d27890c21608c c8edec268b15d66d 091be901b6cdb08b 5395703df5f67f23:    0
    #  ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^   ^^^^^^^^^^^ ^^^^^^^^^^^^^^^^
    # 
    # INFO:  @ ../test/srptest.c:265
    # run_srp: expecting a match
    # bignum: 'N'
    #                                                               bit position
    #  eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576:  768
    #  d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1:  512
    #  5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec:  256
    #  68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3:    0
    # bignum: 'g' = 0x2
    # bignum: 'Salt'
    #                                                               bit position
    #                           6f7a6a20 619287fa99bb4fe1 979e3cbfdc15b29a:    0
    # bignum: 'Verifier'
    #                                                               bit position
    #  11bd8581cd0f7099 6979b4fef1945c8d 3754462260784e65 0310952d82cba985:  768
    #  1e00e5fe55343856 9b91e2902f481abb 9af4f49f91333361 52ff3bcc1d22abac:  512
    #  86b4c7e2676f56d0 dceb55f60e2966c1 ea92663894c6e96b d4b9d3f651850d34:  256
    #  13fb41f46ffa1ac6 51be45740c4a99f5 1838da16f1f369a6 47945225854953a8:    0
    # bignum: 'b'
    #                                                               bit position
    #  f6011ed509f4fd19 a555af0a89687290 9ccdf3706c6381c9 dd1ec0f15d37427d:    0
    # bignum: 'B'
    #                                                               bit position
    #  7b4f33d820680388 8e60d3580b81512a ab9b388f048e4f47 35e1ff8e5cf84090:  768
    #  96fbef350088a5df 9bc67225a59644ff 12828550fbc497ee 1cba0218bb42ffc5:  512
    #  67120a52eee0b6c7 85b6880f1ef89848 55a982a66b07379e 70aef5707aa3040d:  256
    #  e0b478d40cf96bfa cecb21f53e3b2c76 47990e4d64dd78ed 12126ec8ac0c28a1:    0
    # bignum: 'a'
    #                                                               bit position
    #  b6a75ae2f7938d67 0bf54a38b2fbf886 810e6ab7c256f6d4 42406ee0061e9c22:    0
    # bignum: 'A'
    #                                                               bit position
    #  851047adf63d00e4 b2536c41442a181e 85d10f88c8c040cc 18e9d54080bbb150:  768
    #  a6049b39c21a7ca0 55a2781e5c0df756 923b2788ba41322c 338dd3069bd8eb26:  512
    #  35377f64a7ec7582 34b91065d3cf092a de01e67bb31ddadb f1aba20742fff6b0:  256
    #  617beb4a372611fd b672572011711b90 ed95433fa216df65 362e3b2a73b3068e:    0
    # bignum: 'Client's key'
    #                                                               bit position
    #   b0bcd5e30aa70bc a1c4f153634ca5f3 758f87133059d9a1 2b9021d101337e0e:  768
    #  03d5cf6389270d59 b8719083ec65144c 6411a2a19d6e91f7 6ddc19bdf4cefb60:  512
    #  3e54da383ef133f8 54f30dba094a8b2e 6d48bc6bcc408c65 d2400d20df89a189:  256
    #  45b5acf80bbc7829 a4569752eb21325c e5f17b674a6d60e8 79b4f6e847ccd781:    0
    # bignum: 'Server's key'
    #                                                               bit position
    #   b0bcd5e30aa70bc a1c4f153634ca5f3 758f87133059d9a1 2b9021d101337e0e:  768
    #  03d5cf6389270d59 b8719083ec65144c 6411a2a19d6e91f7 6ddc19bdf4cefb60:  512
    #  3e54da383ef133f8 54f30dba094a8b2e 6d48bc6bcc408c65 d2400d20df89a189:  256
    #  45b5acf80bbc7829 a4569752eb21325c e5f17b674a6d60e8 79b4f6e847ccd781:    0
    ok 1 - run_srp_tests
    # INFO:  @ ../test/srptest.c:160
    # checking v
    #     okay
    # INFO:  @ ../test/srptest.c:179
    # checking B
    #     okay
    # INFO:  @ ../test/srptest.c:198
    # checking A
    #     okay
    # INFO:  @ ../test/srptest.c:218
    # checking client's key
    #     okay
    # INFO:  @ ../test/srptest.c:230
    # checking server's key
    #     okay
    ok 2 - run_srp_kat
../../util/wrap.pl ../../test/srptest => 0
ok 1 - running srptest
ok
90-test_sslapi.t ................... 
# The results of this test will end up in test-runs/test_sslapi
1..1
    # Subtest: ../../test/sslapitest
    1..85
        # Subtest: test_ktls
        1..32
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 1 - iteration 1 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 2 - iteration 2 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 3 - iteration 3 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 4 - iteration 4 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 5 - iteration 5 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 6 - iteration 6 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 7 - iteration 7 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 8 - iteration 8 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 9 - iteration 9 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 10 - iteration 10 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 11 - iteration 11 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 12 - iteration 12 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 13 - iteration 13 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 14 - iteration 14 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 15 - iteration 15 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 16 - iteration 16 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 17 - iteration 17 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 18 - iteration 18 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 19 - iteration 19 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 20 - iteration 20 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 21 - iteration 21 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 22 - iteration 22 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 23 - iteration 23 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 24 - iteration 24 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 25 - iteration 25 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 26 - iteration 26 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 27 - iteration 27 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 28 - iteration 28 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 29 - iteration 29 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 30 - iteration 30 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 31 - iteration 31 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 32 - iteration 32 # skipped
    ok 1 - test_ktls # skipped
        # Subtest: test_ktls_sendfile
        1..8
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 33 - iteration 1 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 34 - iteration 2 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 35 - iteration 3 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 36 - iteration 4 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 37 - iteration 5 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 38 - iteration 6 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 39 - iteration 7 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 40 - iteration 8 # skipped
    ok 2 - test_ktls_sendfile # skipped
    ok 3 - test_large_message_tls
    ok 4 - test_large_message_tls_read_ahead
    ok 5 - test_large_message_dtls
        # Subtest: test_large_app_data
        1..28
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
        ok 49 - iteration 9
        ok 50 - iteration 10
        ok 51 - iteration 11
        ok 52 - iteration 12
        ok 53 - iteration 13
        ok 54 - iteration 14
        ok 55 - iteration 15
        ok 56 - iteration 16
        ok 57 - iteration 17
        ok 58 - iteration 18
        ok 59 - iteration 19
        ok 60 - iteration 20
        ok 61 - iteration 21
        ok 62 - iteration 22
        ok 63 - iteration 23
        ok 64 - iteration 24
        ok 65 - iteration 25
        ok 66 - iteration 26
        ok 67 - iteration 27
        ok 68 - iteration 28
    ok 6 - test_large_app_data
    ok 7 - test_cleanse_plaintext
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 8032F4B6:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2095:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 8032F4B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
    ok 8 - test_tlsext_status_type
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 8032F4B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 8032F4B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 8032F4B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 8032F4B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
    ok 9 - test_session_with_only_int_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 8032F4B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 8032F4B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 8032F4B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 8032F4B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
    ok 10 - test_session_with_only_ext_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 8032F4B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 8032F4B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 8032F4B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 8032F4B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
    ok 11 - test_session_with_both_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 8032F4B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 8032F4B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 8032F4B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 8032F4B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
    ok 12 - test_session_wo_ca_names
        # Subtest: test_stateful_tickets
        1..3
        ok 69 - iteration 1
        ok 70 - iteration 2
        ok 71 - iteration 3
    ok 13 - test_stateful_tickets
        # Subtest: test_stateless_tickets
        1..3
        ok 72 - iteration 1
        ok 73 - iteration 2
        ok 74 - iteration 3
    ok 14 - test_stateless_tickets
    ok 15 - test_psk_tickets
        # Subtest: test_extra_tickets
        1..6
        ok 75 - iteration 1
        ok 76 - iteration 2
        ok 77 - iteration 3
        ok 78 - iteration 4
        ok 79 - iteration 5
        ok 80 - iteration 6
    ok 16 - test_extra_tickets
        # Subtest: test_ssl_set_bio
        1..89
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
        ok 90 - iteration 10
        ok 91 - iteration 11
        ok 92 - iteration 12
        ok 93 - iteration 13
        ok 94 - iteration 14
        ok 95 - iteration 15
        ok 96 - iteration 16
        ok 97 - iteration 17
        ok 98 - iteration 18
        ok 99 - iteration 19
        ok 100 - iteration 20
        ok 101 - iteration 21
        ok 102 - iteration 22
        ok 103 - iteration 23
        ok 104 - iteration 24
        ok 105 - iteration 25
        ok 106 - iteration 26
        ok 107 - iteration 27
        ok 108 - iteration 28
        ok 109 - iteration 29
        ok 110 - iteration 30
        ok 111 - iteration 31
        ok 112 - iteration 32
        ok 113 - iteration 33
        ok 114 - iteration 34
        ok 115 - iteration 35
        ok 116 - iteration 36
        ok 117 - iteration 37
        ok 118 - iteration 38
        ok 119 - iteration 39
        ok 120 - iteration 40
        ok 121 - iteration 41
        ok 122 - iteration 42
        ok 123 - iteration 43
        ok 124 - iteration 44
        ok 125 - iteration 45
        ok 126 - iteration 46
        ok 127 - iteration 47
        ok 128 - iteration 48
        ok 129 - iteration 49
        ok 130 - iteration 50
        ok 131 - iteration 51
        ok 132 - iteration 52
        ok 133 - iteration 53
        ok 134 - iteration 54
        ok 135 - iteration 55
        ok 136 - iteration 56
        ok 137 - iteration 57
        ok 138 - iteration 58
        ok 139 - iteration 59
        ok 140 - iteration 60
        ok 141 - iteration 61
        ok 142 - iteration 62
        ok 143 - iteration 63
        ok 144 - iteration 64
        ok 145 - iteration 65
        ok 146 - iteration 66
        ok 147 - iteration 67
        ok 148 - iteration 68
        ok 149 - iteration 69
        ok 150 - iteration 70
        ok 151 - iteration 71
        ok 152 - iteration 72
        ok 153 - iteration 73
        ok 154 - iteration 74
        ok 155 - iteration 75
        ok 156 - iteration 76
        ok 157 - iteration 77
        ok 158 - iteration 78
        ok 159 - iteration 79
        ok 160 - iteration 80
        ok 161 - iteration 81
        ok 162 - iteration 82
        ok 163 - iteration 83
        ok 164 - iteration 84
        ok 165 - iteration 85
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
        ok 166 - iteration 86
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
        ok 167 - iteration 87
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
        ok 168 - iteration 88
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
        ok 169 - iteration 89
    ok 17 - test_ssl_set_bio
    ok 18 - test_ssl_bio_pop_next_bio
    ok 19 - test_ssl_bio_pop_ssl_bio
    ok 20 - test_ssl_bio_change_rbio
    ok 21 - test_ssl_bio_change_wbio
        # Subtest: test_set_sigalgs
        1..28
        ok 170 - iteration 1
        ok 171 - iteration 2
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 172 - iteration 3
        ok 173 - iteration 4
        ok 174 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 175 - iteration 6
        ok 176 - iteration 7
        ok 177 - iteration 8
        ok 178 - iteration 9
        ok 179 - iteration 10
        ok 180 - iteration 11
        ok 181 - iteration 12
        ok 182 - iteration 13
        ok 183 - iteration 14
        ok 184 - iteration 15
        ok 185 - iteration 16
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 186 - iteration 17
        ok 187 - iteration 18
        ok 188 - iteration 19
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 189 - iteration 20
        ok 190 - iteration 21
        ok 191 - iteration 22
        ok 192 - iteration 23
        ok 193 - iteration 24
        ok 194 - iteration 25
        ok 195 - iteration 26
        ok 196 - iteration 27
        ok 197 - iteration 28
    ok 22 - test_set_sigalgs
    ok 23 - test_keylog
    ok 24 - test_keylog_no_master_key
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 12
    ok 25 - test_client_cert_verify_cb
    ok 26 - test_ssl_build_cert_chain
    ok 27 - test_ssl_ctx_build_cert_chain
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 11
    ok 28 - test_client_hello_cb
    ok 29 - test_no_ems
    ok 30 - test_ccs_change_cipher
        # Subtest: test_early_data_read_write
        1..3
        ok 198 - iteration 1
        ok 199 - iteration 2
        ok 200 - iteration 3
    ok 31 - test_early_data_read_write
        # Subtest: test_early_data_replay
        1..2
        ok 201 - iteration 1
        ok 202 - iteration 2
    ok 32 - test_early_data_replay
        # Subtest: test_early_data_skip
        1..3
        ok 203 - iteration 1
        ok 204 - iteration 2
        ok 205 - iteration 3
    ok 33 - test_early_data_skip
        # Subtest: test_early_data_skip_hrr
        1..3
        ok 206 - iteration 1
        ok 207 - iteration 2
        ok 208 - iteration 3
    ok 34 - test_early_data_skip_hrr
        # Subtest: test_early_data_skip_hrr_fail
        1..3
        ok 209 - iteration 1
        ok 210 - iteration 2
        ok 211 - iteration 3
    ok 35 - test_early_data_skip_hrr_fail
        # Subtest: test_early_data_skip_abort
        1..3
        ok 212 - iteration 1
        ok 213 - iteration 2
        ok 214 - iteration 3
    ok 36 - test_early_data_skip_abort
        # Subtest: test_early_data_not_sent
        1..3
        ok 215 - iteration 1
        ok 216 - iteration 2
        ok 217 - iteration 3
    ok 37 - test_early_data_not_sent
        # Subtest: test_early_data_psk
        1..8
        ok 218 - iteration 1
        ok 219 - iteration 2
        ok 220 - iteration 3
        ok 221 - iteration 4
        ok 222 - iteration 5
        ok 223 - iteration 6
        ok 224 - iteration 7
        ok 225 - iteration 8
    ok 38 - test_early_data_psk
        # Subtest: test_early_data_psk_with_all_ciphers
        1..5
        ok 226 - iteration 1
        ok 227 - iteration 2
        ok 228 - iteration 3
        ok 229 - iteration 4
        ok 230 - iteration 5
    ok 39 - test_early_data_psk_with_all_ciphers
        # Subtest: test_early_data_not_expected
        1..3
        ok 231 - iteration 1
        ok 232 - iteration 2
        ok 233 - iteration 3
    ok 40 - test_early_data_not_expected
        # Subtest: test_early_data_tls1_2
        1..3
        ok 234 - iteration 1
        ok 235 - iteration 2
        ok 236 - iteration 3
    ok 41 - test_early_data_tls1_2
        # Subtest: test_set_ciphersuite
        1..10
        ok 237 - iteration 1
        ok 238 - iteration 2
        ok 239 - iteration 3
        ok 240 - iteration 4
        ok 241 - iteration 5
        ok 242 - iteration 6
        ok 243 - iteration 7
        ok 244 - iteration 8
        ok 245 - iteration 9
        ok 246 - iteration 10
    ok 42 - test_set_ciphersuite
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    ok 43 - test_ciphersuite_change
        # Subtest: test_tls13_ciphersuite
        1..4
        ok 247 - iteration 1
        ok 248 - iteration 2
        ok 249 - iteration 3
        ok 250 - iteration 4
    ok 44 - test_tls13_ciphersuite
        # Subtest: test_tls13_psk
        1..4
        ok 251 - iteration 1
        ok 252 - iteration 2
        ok 253 - iteration 3
        ok 254 - iteration 4
    ok 45 - test_tls13_psk
        # Subtest: test_key_exchange
        1..14
        ok 255 - iteration 1
        ok 256 - iteration 2
        ok 257 - iteration 3
        ok 258 - iteration 4
        ok 259 - iteration 5
        ok 260 - iteration 6
        ok 261 - iteration 7
        ok 262 - iteration 8
        ok 263 - iteration 9
        ok 264 - iteration 10
        ok 265 - iteration 11
        ok 266 - iteration 12
        ok 267 - iteration 13
        ok 268 - iteration 14
    ok 46 - test_key_exchange
        # Subtest: test_negotiated_group
        1..40
        ok 269 - iteration 1
        ok 270 - iteration 2
        ok 271 - iteration 3
        ok 272 - iteration 4
        ok 273 - iteration 5
        ok 274 - iteration 6
        ok 275 - iteration 7
        ok 276 - iteration 8
        ok 277 - iteration 9
        ok 278 - iteration 10
        ok 279 - iteration 11
        ok 280 - iteration 12
        ok 281 - iteration 13
        ok 282 - iteration 14
        ok 283 - iteration 15
        ok 284 - iteration 16
        ok 285 - iteration 17
        ok 286 - iteration 18
        ok 287 - iteration 19
        ok 288 - iteration 20
        ok 289 - iteration 21
        ok 290 - iteration 22
        ok 291 - iteration 23
        ok 292 - iteration 24
        ok 293 - iteration 25
        ok 294 - iteration 26
        ok 295 - iteration 27
        ok 296 - iteration 28
        ok 297 - iteration 29
        ok 298 - iteration 30
        ok 299 - iteration 31
        ok 300 - iteration 32
        ok 301 - iteration 33
        ok 302 - iteration 34
        ok 303 - iteration 35
        ok 304 - iteration 36
        ok 305 - iteration 37
        ok 306 - iteration 38
        ok 307 - iteration 39
        ok 308 - iteration 40
    ok 47 - test_negotiated_group
        # Subtest: test_custom_exts
        1..6
        ok 309 - iteration 1
        ok 310 - iteration 2
        ok 311 - iteration 3
        ok 312 - iteration 4
        ok 313 - iteration 5
        ok 314 - iteration 6
    ok 48 - test_custom_exts
    ok 49 - test_stateless
    ok 50 - test_pha_key_update
        # Subtest: test_export_key_mat
        1..6
        ok 315 - iteration 1
        ok 316 - iteration 2
        ok 317 - iteration 3
        ok 318 - iteration 4
        ok 319 - iteration 5
        ok 320 - iteration 6
    ok 51 - test_export_key_mat
        # Subtest: test_export_key_mat_early
        1..3
        ok 321 - iteration 1
        ok 322 - iteration 2
        ok 323 - iteration 3
    ok 52 - test_export_key_mat_early
    ok 53 - test_key_update
        # Subtest: test_key_update_peer_in_write
        1..2
        ok 324 - iteration 1
        ok 325 - iteration 2
    ok 54 - test_key_update_peer_in_write
        # Subtest: test_key_update_peer_in_read
        1..2
        ok 326 - iteration 1
        ok 327 - iteration 2
    ok 55 - test_key_update_peer_in_read
        # Subtest: test_key_update_local_in_write
        1..2
        ok 328 - iteration 1
        ok 329 - iteration 2
    ok 56 - test_key_update_local_in_write
        # Subtest: test_key_update_local_in_read
        1..2
        ok 330 - iteration 1
        ok 331 - iteration 2
    ok 57 - test_key_update_local_in_read
        # Subtest: test_ssl_clear
        1..2
        ok 332 - iteration 1
        ok 333 - iteration 2
    ok 58 - test_ssl_clear
        # Subtest: test_max_fragment_len_ext
        1..4
        ok 334 - iteration 1
        ok 335 - iteration 2
        ok 336 - iteration 3
        ok 337 - iteration 4
    ok 59 - test_max_fragment_len_ext
        # Subtest: test_srp
        1..6
        ok 338 - iteration 1
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1605:SSL alert number 20
        ok 339 - iteration 2
        ok 340 - iteration 3
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1605:SSL alert number 20
        ok 341 - iteration 4
        ok 342 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1605:SSL alert number 20
        ok 343 - iteration 6
    ok 60 - test_srp
        # Subtest: test_info_callback
        1..6
        ok 344 - iteration 1
        ok 345 - iteration 2
        ok 346 - iteration 3
        ok 347 - iteration 4
        ok 348 - iteration 5
        ok 349 - iteration 6
    ok 61 - test_info_callback
        # Subtest: test_ssl_pending
        1..2
        ok 350 - iteration 1
        ok 351 - iteration 2
    ok 62 - test_ssl_pending
        # Subtest: test_ssl_get_shared_ciphers
        1..6
        ok 352 - iteration 1
        ok 353 - iteration 2
        ok 354 - iteration 3
        ok 355 - iteration 4
        ok 356 - iteration 5
        ok 357 - iteration 6
    ok 63 - test_ssl_get_shared_ciphers
        # Subtest: test_ticket_callbacks
        1..20
        ok 358 - iteration 1
        ok 359 - iteration 2
        ok 360 - iteration 3
        ok 361 - iteration 4
        ok 362 - iteration 5
        ok 363 - iteration 6
        ok 364 - iteration 7
        ok 365 - iteration 8
        ok 366 - iteration 9
        ok 367 - iteration 10
        ok 368 - iteration 11
        ok 369 - iteration 12
        ok 370 - iteration 13
        ok 371 - iteration 14
        ok 372 - iteration 15
        ok 373 - iteration 16
        ok 374 - iteration 17
        ok 375 - iteration 18
        ok 376 - iteration 19
        ok 377 - iteration 20
    ok 64 - test_ticket_callbacks
        # Subtest: test_shutdown
        1..7
        ok 378 - iteration 1
        ok 379 - iteration 2
        ok 380 - iteration 3
        ok 381 - iteration 4
        ok 382 - iteration 5
        ok 383 - iteration 6
        ok 384 - iteration 7
    ok 65 - test_shutdown
        # Subtest: test_incorrect_shutdown
        1..2
        ok 385 - iteration 1
        ok 386 - iteration 2
    ok 66 - test_incorrect_shutdown
        # Subtest: test_cert_cb
        1..6
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
        ok 387 - iteration 1
        ok 388 - iteration 2
        ok 389 - iteration 3
        ok 390 - iteration 4
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 391 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 392 - iteration 6
    ok 67 - test_cert_cb
        # Subtest: test_client_cert_cb
        1..2
        ok 393 - iteration 1
        ok 394 - iteration 2
    ok 68 - test_client_cert_cb
        # Subtest: test_ca_names
        1..3
        ok 395 - iteration 1
        ok 396 - iteration 2
        ok 397 - iteration 3
    ok 69 - test_ca_names
        # Subtest: test_multiblock_write
        1..4
        # SKIP:  @ ../test/sslapitest.c:8697
        # Multiblock cipher is not available for AES128-SHA
        ok 398 - iteration 1
        # SKIP:  @ ../test/sslapitest.c:8697
        # Multiblock cipher is not available for AES128-SHA256
        ok 399 - iteration 2
        # SKIP:  @ ../test/sslapitest.c:8697
        # Multiblock cipher is not available for AES256-SHA
        ok 400 - iteration 3
        # SKIP:  @ ../test/sslapitest.c:8697
        # Multiblock cipher is not available for AES256-SHA256
        ok 401 - iteration 4
    ok 70 - test_multiblock_write
        # Subtest: test_servername
        1..10
        ok 402 - iteration 1
        ok 403 - iteration 2
        ok 404 - iteration 3
        ok 405 - iteration 4
        ok 406 - iteration 5
        ok 407 - iteration 6
        ok 408 - iteration 7
        ok 409 - iteration 8
        ok 410 - iteration 9
        ok 411 - iteration 10
    ok 71 - test_servername
        # Subtest: test_sigalgs_available
        1..6
        ok 412 - iteration 1
        ok 413 - iteration 2
        ok 414 - iteration 3
        ok 415 - iteration 4
        ok 416 - iteration 5
        ok 417 - iteration 6
    ok 72 - test_sigalgs_available
        # Subtest: test_pluggable_group
        1..2
        ok 418 - iteration 1
        ok 419 - iteration 2
    ok 73 - test_pluggable_group
    ok 74 - test_ssl_dup
        # Subtest: test_set_tmp_dh
        1..11
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 420 - iteration 1
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 421 - iteration 2
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 8032F4B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 8032F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 422 - iteration 3
        ok 423 - iteration 4
        ok 424 - iteration 5
        ok 425 - iteration 6
        ok 426 - iteration 7
        ok 427 - iteration 8
        ok 428 - iteration 9
        ok 429 - iteration 10
        ok 430 - iteration 11
    ok 75 - test_set_tmp_dh
        # Subtest: test_dh_auto
        1..7
        ok 431 - iteration 1
        ok 432 - iteration 2
        ok 433 - iteration 3
        ok 434 - iteration 4
        ok 435 - iteration 5
        ok 436 - iteration 6
        ok 437 - iteration 7
    ok 76 - test_dh_auto
    ok 77 - test_sni_tls13
        # Subtest: test_ticket_lifetime
        1..2
        ok 438 - iteration 1
        ok 439 - iteration 2
    ok 78 - test_ticket_lifetime
    ok 79 - test_inherit_verify_param
    ok 80 - test_set_alpn
    ok 81 - test_set_verify_cert_store_ssl_ctx
    ok 82 - test_set_verify_cert_store_ssl
        # Subtest: test_session_timeout
        1..1
        ok 440 - iteration 1
    ok 83 - test_session_timeout
    ok 84 - test_load_dhfile
        # Subtest: test_serverinfo_custom
        1..4
        ok 441 - iteration 1
        ok 442 - iteration 2
        ok 443 - iteration 3
        ok 444 - iteration 4
    ok 85 - test_serverinfo_custom
../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/ohj0rwapLX default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0
ok 1 - running sslapitest
ok
90-test_sslbuffers.t ............... 
# The results of this test will end up in test-runs/test_sslbuffers
1..1
    # Subtest: ../../test/sslbuffertest
    1..1
        # Subtest: test_func
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 1 - test_func
../../util/wrap.pl ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running sslbuffertest
ok
90-test_store.t .................... 
# The results of this test will end up in test-runs/test_store
1..213
../../../util/wrap.pl ../../../apps/openssl pkey -provider default -provider legacy -in ../../../../test/recipes/90-test_store_data/rsa-key-2432.pem -out rsa-key-pkcs1.pem => 0
writing RSA key
../../../util/wrap.pl ../../../apps/openssl rsa -provider default -provider legacy -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl gendsa -provider default -provider legacy -out dsa-key-pkcs1.pem ../../../../test/recipes/90-test_store_data/dsaparam.pem => 0
read DSA key
writing DSA key
../../../util/wrap.pl ../../../apps/openssl dsa -provider default -provider legacy -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl ecparam -provider default -provider legacy -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0
read EC key
writing EC key
../../../util/wrap.pl ../../../apps/openssl ec -provider default -provider legacy -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
../../../util/wrap.pl ../../../apps/openssl req -x509 -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -noenc -key ../../../../test/certs/ca-key.pem -out cacert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1676316540 -req -in rsa-cert.csr -out rsa-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1676316540 -req -in dsa-cert.csr -out dsa-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key ec-key-pkcs8.pem -out ec-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1676316541 -req -in ec-cert.csr -out ec-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl rehash rehash => 0
Couldn't open file or uri ../../../../test/blahdiblah.pem
A012FFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A012FFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdiblah.pem => 1
ok 1
Couldn't open file or uri /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/blahdiblah.pem
A0D2FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0D2FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/blahdiblah.pem => 1
ok 2
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdiblah.pem
A012F9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A012F9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<<PKGBUILDDIR>>/test/blahdiblah.pem)
A012F9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/blahdiblah.pem' => 1
ok 3
Couldn't open file or uri ../../../../test/blahdibleh.der
A0C2FFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0C2FFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdibleh.der => 1
ok 4
Couldn't open file or uri /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/blahdibleh.der
A092FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A092FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/blahdibleh.der => 1
ok 5
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdibleh.der
A072FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A072FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<<PKGBUILDDIR>>/test/blahdibleh.der)
A072FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/blahdibleh.der' => 1
ok 6
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testx509.pem => 0
ok 7
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/testx509.pem => 0
ok 8
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 9
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 10
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 11
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testx509.pem
A0C2FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0C2FAB6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testx509.pem' => 1
ok 12
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsa.pem => 0
ok 13
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/testrsa.pem => 0
ok 14
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 15
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 16
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 17
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem
A0D2FFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0D2FFB6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem' => 1
ok 18
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsapub.pem => 0
ok 19
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/testrsapub.pem => 0
ok 20
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 21
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 22
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 23
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem
A052FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A052FAB6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem' => 1
ok 24
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testcrl.pem => 0
ok 25
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/testcrl.pem => 0
ok 26
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 27
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 28
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 29
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem
A032F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A032F2B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem' => 1
ok 30
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../apps/server.pem => 0
ok 31
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../apps/server.pem => 0
ok 32
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 33
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 34
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 35
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/apps/server.pem
A082F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A082F1B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/apps/server.pem' => 1
ok 36
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 37
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 38
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 39
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 40
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testx509.der => 0
ok 41
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/testx509.der => 0
ok 42
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/testx509.der' => 0
ok 43
Couldn't open file or uri file:testx509.der
A022F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A022F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testx509.der)
A022F5B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testx509.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testx509.der' => 1
ok 44
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsa.der => 0
ok 45
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/testrsa.der => 0
ok 46
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/testrsa.der' => 0
ok 47
Couldn't open file or uri file:testrsa.der
A012FEB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A012FEB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsa.der)
A012FEB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsa.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsa.der' => 1
ok 48
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsapub.der => 0
ok 49
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/testrsapub.der => 0
ok 50
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/testrsapub.der' => 0
ok 51
Couldn't open file or uri file:testrsapub.der
A0D2F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0D2F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsapub.der)
A0D2F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsapub.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsapub.der' => 1
ok 52
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testcrl.der => 0
ok 53
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/testcrl.der => 0
ok 54
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/testcrl.der' => 0
ok 55
Couldn't open file or uri file:testcrl.der
A042FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A042FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testcrl.der)
A042FBB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testcrl.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testcrl.der' => 1
ok 56
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0
ok 57
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs1.pem => 0
ok 58
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs1.pem' => 0
ok 59
Couldn't open file or uri file:rsa-key-pkcs1.pem
A0B2F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0B2F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.pem)
A0B2F7B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1
ok 60
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.der => 0
ok 61
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs1.der => 0
ok 62
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs1.der' => 0
ok 63
Couldn't open file or uri file:rsa-key-pkcs1.der
A0E2F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0E2F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.der)
A0E2F7B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1
ok 64
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0
ok 65
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs1-aes128.pem => 0
ok 66
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs1-aes128.pem' => 0
ok 67
Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem
A072FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A072FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1-aes128.pem)
A072FBB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1
ok 68
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0
ok 69
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8.pem => 0
ok 70
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8.pem' => 0
ok 71
Couldn't open file or uri file:rsa-key-pkcs8.pem
A032F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A032F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.pem)
A032F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1
ok 72
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.der => 0
ok 73
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8.der => 0
ok 74
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8.der' => 0
ok 75
Couldn't open file or uri file:rsa-key-pkcs8.der
A012F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A012F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.der)
A012F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1
ok 76
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 77
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 78
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 79
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem
A092FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A092FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem)
A092FCB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 80
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0
ok 81
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes2-sha1.der => 0
ok 82
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes2-sha1.der' => 0
ok 83
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der
A032F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A032F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der)
A032F2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1
ok 84
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 85
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 86
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes2-sha256.pem' => 0
ok 87
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem
A092F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A092F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem)
A092F5B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1
ok 88
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0
ok 89
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes2-sha256.der => 0
ok 90
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes2-sha256.der' => 0
ok 91
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der
A062F9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A062F9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der)
A062F9B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1
ok 92
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 93
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 94
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0
ok 95
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem
A012F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A012F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem)
A012F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1
ok 96
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 97
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 98
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0
ok 99
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der
A012F9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A012F9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der)
A012F9B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1
ok 100
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0
ok 101
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-sha1-3des-sha1.p12 => 0
ok 102
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-sha1-3des-sha1.p12' => 0
ok 103
Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12
A092F9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A092F9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha1.p12)
A092F9B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1
ok 104
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0
ok 105
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-sha1-3des-sha256.p12 => 0
ok 106
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-sha1-3des-sha256.p12' => 0
ok 107
Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12
A062F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A062F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha256.p12)
A062F7B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1
ok 108
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0
ok 109
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-aes256-cbc-sha256.p12 => 0
ok 110
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-aes256-cbc-sha256.p12' => 0
ok 111
Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12
A052F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A052F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-sha256.p12)
A052F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1
ok 112
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0
ok 113
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-md5-des-sha1.p12 => 0
ok 114
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-md5-des-sha1.p12' => 0
ok 115
Couldn't open file or uri file:rsa-key-md5-des-sha1.p12
A012F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A012F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-md5-des-sha1.p12)
A012F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-md5-des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1
ok 116
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 117
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 118
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0
ok 119
Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12
A032FEB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A032FEB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12)
A032FEB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1
ok 120
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 121
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 122
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes1-md5-des.pem' => 0
ok 123
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem
A0E2F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0E2F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem)
A0E2F8B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1
ok 124
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 125
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 126
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/rsa-key-pkcs8-pbes1-md5-des.der' => 0
ok 127
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der
A032F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A032F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der)
A032F2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1
ok 128
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0
ok 129
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs1.pem => 0
ok 130
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs1.pem' => 0
ok 131
Couldn't open file or uri file:dsa-key-pkcs1.pem
A0A2F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0A2F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.pem)
A0A2F5B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1
ok 132
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.der => 0
ok 133
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs1.der => 0
ok 134
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs1.der' => 0
ok 135
Couldn't open file or uri file:dsa-key-pkcs1.der
A0C2FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0C2FAB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.der)
A0C2FAB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1
ok 136
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0
ok 137
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs1-aes128.pem => 0
ok 138
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs1-aes128.pem' => 0
ok 139
Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem
A0F2F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0F2F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1-aes128.pem)
A0F2F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1
ok 140
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0
ok 141
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs8.pem => 0
ok 142
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs8.pem' => 0
ok 143
Couldn't open file or uri file:dsa-key-pkcs8.pem
A002F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A002F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.pem)
A002F3B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1
ok 144
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.der => 0
ok 145
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs8.der => 0
ok 146
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs8.der' => 0
ok 147
Couldn't open file or uri file:dsa-key-pkcs8.der
A062F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A062F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.der)
A062F2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1
ok 148
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 149
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 150
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 151
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem
A092F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A092F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem)
A092F7B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 152
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0
ok 153
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs8-pbes2-sha1.der => 0
ok 154
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-pkcs8-pbes2-sha1.der' => 0
ok 155
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der
A032FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A032FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der)
A032FBB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1
ok 156
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0
ok 157
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-aes256-cbc-sha256.p12 => 0
ok 158
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/dsa-key-aes256-cbc-sha256.p12' => 0
ok 159
Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12
A062FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A062FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-aes256-cbc-sha256.p12)
A062FDB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1
ok 160
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.pem => 0
ok 161
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs1.pem => 0
ok 162
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs1.pem' => 0
ok 163
Couldn't open file or uri file:ec-key-pkcs1.pem
A0B2F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0B2F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.pem)
A0B2F5B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1
ok 164
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.der => 0
ok 165
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs1.der => 0
ok 166
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs1.der' => 0
ok 167
Couldn't open file or uri file:ec-key-pkcs1.der
A0F2FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0F2FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.der)
A0F2FDB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1
ok 168
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0
ok 169
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs1-aes128.pem => 0
ok 170
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs1-aes128.pem' => 0
ok 171
Couldn't open file or uri file:ec-key-pkcs1-aes128.pem
A002F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A002F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1-aes128.pem)
A002F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1
ok 172
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.pem => 0
ok 173
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs8.pem => 0
ok 174
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs8.pem' => 0
ok 175
Couldn't open file or uri file:ec-key-pkcs8.pem
A072F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A072F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.pem)
A072F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1
ok 176
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.der => 0
ok 177
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs8.der => 0
ok 178
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs8.der' => 0
ok 179
Couldn't open file or uri file:ec-key-pkcs8.der
A022F4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A022F4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.der)
A022F4B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1
ok 180
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0
ok 181
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs8-pbes2-sha1.pem => 0
ok 182
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs8-pbes2-sha1.pem' => 0
ok 183
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem
A032FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A032FAB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem)
A032FAB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1
ok 184
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0
ok 185
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs8-pbes2-sha1.der => 0
ok 186
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-pkcs8-pbes2-sha1.der' => 0
ok 187
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der
A072F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A072F0B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.der)
A072F0B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1
ok 188
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0
ok 189
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-aes256-cbc-sha256.p12 => 0
ok 190
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/ec-key-aes256-cbc-sha256.p12' => 0
ok 191
Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12
A0C2FFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A0C2FFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-aes256-cbc-sha256.p12)
A0C2FFB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1
ok 192
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0
ok 193
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testcrl.pem' => 0
ok 194
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testx509.pem' => 0
ok 195
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:server.pem' => 0
ok 196
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0
ok 197
Couldn't open file or uri file:blahdiblah.pem
A072FEB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A072FEB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:blahdiblah.pem)
A072FEB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=blahdiblah.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:blahdiblah.pem' => 1
ok 198
Couldn't open file or uri file:test/blahdibleh.der
A002FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
A002FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:test/blahdibleh.der)
A002FCB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=test/blahdibleh.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:test/blahdibleh.der' => 1
ok 199
# 0: Name: ../../../../test/certs/alt1-cert.pem
# 1: Name: ../../../../test/certs/alt1-key.pem
# 2: Name: ../../../../test/certs/alt2-cert.pem
# 3: Name: ../../../../test/certs/alt2-key.pem
# 4: Name: ../../../../test/certs/alt3-cert.pem
# 5: Name: ../../../../test/certs/alt3-key.pem
# 6: Name: ../../../../test/certs/bad-othername-cert.pem
# 7: Name: ../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: ../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: ../../../../test/certs/bad-othername-namec.pem
# 10: Name: ../../../../test/certs/bad-pc3-cert.pem
# 11: Name: ../../../../test/certs/bad-pc3-key.pem
# 12: Name: ../../../../test/certs/bad-pc4-cert.pem
# 13: Name: ../../../../test/certs/bad-pc4-key.pem
# 14: Name: ../../../../test/certs/bad-pc6-cert.pem
# 15: Name: ../../../../test/certs/bad-pc6-key.pem
# 16: Name: ../../../../test/certs/bad.key
# 17: Name: ../../../../test/certs/bad.pem
# 18: Name: ../../../../test/certs/badalt1-cert.pem
# 19: Name: ../../../../test/certs/badalt1-key.pem
# 20: Name: ../../../../test/certs/badalt10-cert.pem
# 21: Name: ../../../../test/certs/badalt10-key.pem
# 22: Name: ../../../../test/certs/badalt2-cert.pem
# 23: Name: ../../../../test/certs/badalt2-key.pem
# 24: Name: ../../../../test/certs/badalt3-cert.pem
# 25: Name: ../../../../test/certs/badalt3-key.pem
# 26: Name: ../../../../test/certs/badalt4-cert.pem
# 27: Name: ../../../../test/certs/badalt4-key.pem
# 28: Name: ../../../../test/certs/badalt5-cert.pem
# 29: Name: ../../../../test/certs/badalt5-key.pem
# 30: Name: ../../../../test/certs/badalt6-cert.pem
# 31: Name: ../../../../test/certs/badalt6-key.pem
# 32: Name: ../../../../test/certs/badalt7-cert.pem
# 33: Name: ../../../../test/certs/badalt7-key.pem
# 34: Name: ../../../../test/certs/badalt8-cert.pem
# 35: Name: ../../../../test/certs/badalt8-key.pem
# 36: Name: ../../../../test/certs/badalt9-cert.pem
# 37: Name: ../../../../test/certs/badalt9-key.pem
# 38: Name: ../../../../test/certs/badcn1-cert.pem
# 39: Name: ../../../../test/certs/badcn1-key.pem
# 40: Name: ../../../../test/certs/ca+anyEKU.pem
# 41: Name: ../../../../test/certs/ca+clientAuth.pem
# 42: Name: ../../../../test/certs/ca+serverAuth.pem
# 43: Name: ../../../../test/certs/ca-anyEKU.pem
# 44: Name: ../../../../test/certs/ca-cert-768.pem
# 45: Name: ../../../../test/certs/ca-cert-768i.pem
# 46: Name: ../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: ../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: ../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: ../../../../test/certs/ca-cert-md5.pem
# 50: Name: ../../../../test/certs/ca-cert.pem
# 51: Name: ../../../../test/certs/ca-cert2.pem
# 52: Name: ../../../../test/certs/ca-clientAuth.pem
# 53: Name: ../../../../test/certs/ca-expired.pem
# 54: Name: ../../../../test/certs/ca-key-768.pem
# 55: Name: ../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: ../../../../test/certs/ca-key-ec-named.pem
# 57: Name: ../../../../test/certs/ca-key.pem
# 58: Name: ../../../../test/certs/ca-key2.pem
# 59: Name: ../../../../test/certs/ca-name2.pem
# 60: Name: ../../../../test/certs/ca-nonbc.pem
# 61: Name: ../../../../test/certs/ca-nonca.pem
# 62: Name: ../../../../test/certs/ca-pss-cert.pem
# 63: Name: ../../../../test/certs/ca-pss-key.pem
# 64: Name: ../../../../test/certs/ca-root2.pem
# 65: Name: ../../../../test/certs/ca-serverAuth.pem
# 66: Name: ../../../../test/certs/cca+anyEKU.pem
# 67: Name: ../../../../test/certs/cca+clientAuth.pem
# 68: Name: ../../../../test/certs/cca+serverAuth.pem
# 69: Name: ../../../../test/certs/cca-anyEKU.pem
# 70: Name: ../../../../test/certs/cca-cert.pem
# 71: Name: ../../../../test/certs/cca-clientAuth.pem
# 72: Name: ../../../../test/certs/cca-serverAuth.pem
# 73: Name: ../../../../test/certs/cert-key-cert.pem
# 74: Name: ../../../../test/certs/client-ed25519-cert.pem
# 75: Name: ../../../../test/certs/client-ed25519-key.pem
# 76: Name: ../../../../test/certs/client-ed448-cert.pem
# 77: Name: ../../../../test/certs/client-ed448-key.pem
# 78: Name: ../../../../test/certs/croot+anyEKU.pem
# 79: Name: ../../../../test/certs/croot+clientAuth.pem
# 80: Name: ../../../../test/certs/croot+serverAuth.pem
# 81: Name: ../../../../test/certs/croot-anyEKU.pem
# 82: Name: ../../../../test/certs/croot-cert.pem
# 83: Name: ../../../../test/certs/croot-clientAuth.pem
# 84: Name: ../../../../test/certs/croot-serverAuth.pem
# 85: Name: ../../../../test/certs/cross-key.pem
# 86: Name: ../../../../test/certs/cross-root.pem
# 87: Name: ../../../../test/certs/ct-server-key-public.pem
# 88: Name: ../../../../test/certs/ct-server-key.pem
# 89: Name: ../../../../test/certs/cyrillic.msb
# 90: Name: ../../../../test/certs/cyrillic.pem
# 91: Name: ../../../../test/certs/cyrillic.utf8
# 92: Name: ../../../../test/certs/cyrillic_crl.pem
# 93: Name: ../../../../test/certs/cyrillic_crl.utf8
# 94: Name: ../../../../test/certs/dhk2048.pem
# 95: Name: ../../../../test/certs/dhp2048.pem
# 96: Name: ../../../../test/certs/ec_privkey_with_chain.pem
# 97: Name: ../../../../test/certs/ee+clientAuth.pem
# 98: Name: ../../../../test/certs/ee+serverAuth.pem
# 99: Name: ../../../../test/certs/ee-cert-1024.pem
# 100: Name: ../../../../test/certs/ee-cert-3072.pem
# 101: Name: ../../../../test/certs/ee-cert-4096.pem
# 102: Name: ../../../../test/certs/ee-cert-768.pem
# 103: Name: ../../../../test/certs/ee-cert-768i.pem
# 104: Name: ../../../../test/certs/ee-cert-8192.pem
# 105: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 106: Name: ../../../../test/certs/ee-cert-ec-explicit.pem
# 107: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem
# 108: Name: ../../../../test/certs/ee-cert-ec-named-named.pem
# 109: Name: ../../../../test/certs/ee-cert-md5.pem
# 110: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 111: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 112: Name: ../../../../test/certs/ee-cert.pem
# 113: Name: ../../../../test/certs/ee-cert2.pem
# 114: Name: ../../../../test/certs/ee-client-chain.pem
# 115: Name: ../../../../test/certs/ee-client.pem
# 116: Name: ../../../../test/certs/ee-clientAuth.pem
# 117: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem
# 118: Name: ../../../../test/certs/ee-ecdsa-key.pem
# 119: Name: ../../../../test/certs/ee-ed25519.pem
# 120: Name: ../../../../test/certs/ee-expired.pem
# 121: Name: ../../../../test/certs/ee-key-1024.pem
# 122: Name: ../../../../test/certs/ee-key-3072.pem
# 123: Name: ../../../../test/certs/ee-key-4096.pem
# 124: Name: ../../../../test/certs/ee-key-768.pem
# 125: Name: ../../../../test/certs/ee-key-8192.pem
# 126: Name: ../../../../test/certs/ee-key-ec-explicit.pem
# 127: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem
# 128: Name: ../../../../test/certs/ee-key-ec-named-named.pem
# 129: Name: ../../../../test/certs/ee-key.pem
# 130: Name: ../../../../test/certs/ee-name2.pem
# 131: Name: ../../../../test/certs/ee-pathlen.pem
# 132: Name: ../../../../test/certs/ee-pss-cert.pem
# 133: Name: ../../../../test/certs/ee-pss-sha1-cert.pem
# 134: Name: ../../../../test/certs/ee-pss-sha256-cert.pem
# 135: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 136: Name: ../../../../test/certs/ee-self-signed.pem
# 137: Name: ../../../../test/certs/ee-serverAuth.pem
# 138: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem
# 139: Name: ../../../../test/certs/embeddedSCTs1-key.pem
# 140: Name: ../../../../test/certs/embeddedSCTs1.pem
# 141: Name: ../../../../test/certs/embeddedSCTs1.sct
# 142: Name: ../../../../test/certs/embeddedSCTs1.tlssct
# 143: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 144: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem
# 145: Name: ../../../../test/certs/embeddedSCTs3.pem
# 146: Name: ../../../../test/certs/embeddedSCTs3.sct
# 147: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem
# 148: Name: ../../../../test/certs/ext-check.csr
# 149: Name: ../../../../test/certs/fake-gp.pem
# 150: Name: ../../../../test/certs/goodcn1-cert.pem
# 151: Name: ../../../../test/certs/goodcn1-key.pem
# 152: Name: ../../../../test/certs/goodcn2-cert.pem
# 153: Name: ../../../../test/certs/goodcn2-chain.pem
# 154: Name: ../../../../test/certs/goodcn2-key.pem
# 155: Name: ../../../../test/certs/grfc.pem
# 156: Name: ../../../../test/certs/interCA.key
# 157: Name: ../../../../test/certs/interCA.pem
# 158: Name: ../../../../test/certs/invalid-cert.pem
# 159: Name: ../../../../test/certs/key-pass-12345.pem
# 160: Name: ../../../../test/certs/leaf-chain.pem
# 161: Name: ../../../../test/certs/leaf-encrypted.key
# 162: Name: ../../../../test/certs/leaf.key
# 163: Name: ../../../../test/certs/leaf.pem
# 164: Name: ../../../../test/certs/many-constraints.pem
# 165: Name: ../../../../test/certs/many-names1.pem
# 166: Name: ../../../../test/certs/many-names2.pem
# 167: Name: ../../../../test/certs/many-names3.pem
# 168: Name: ../../../../test/certs/mkcert.sh
# 169: Name: ../../../../test/certs/nca+anyEKU.pem
# 170: Name: ../../../../test/certs/nca+serverAuth.pem
# 171: Name: ../../../../test/certs/ncca-cert.pem
# 172: Name: ../../../../test/certs/ncca-key.pem
# 173: Name: ../../../../test/certs/ncca1-cert.pem
# 174: Name: ../../../../test/certs/ncca1-key.pem
# 175: Name: ../../../../test/certs/ncca2-cert.pem
# 176: Name: ../../../../test/certs/ncca2-key.pem
# 177: Name: ../../../../test/certs/ncca3-cert.pem
# 178: Name: ../../../../test/certs/ncca3-key.pem
# 179: Name: ../../../../test/certs/nccaothername-cert.pem
# 180: Name: ../../../../test/certs/nccaothername-key.pem
# 181: Name: ../../../../test/certs/nroot+anyEKU.pem
# 182: Name: ../../../../test/certs/nroot+serverAuth.pem
# 183: Name: ../../../../test/certs/p256-server-cert.pem
# 184: Name: ../../../../test/certs/p256-server-key.pem
# 185: Name: ../../../../test/certs/p384-root-key.pem
# 186: Name: ../../../../test/certs/p384-root.pem
# 187: Name: ../../../../test/certs/p384-server-cert.pem
# 188: Name: ../../../../test/certs/p384-server-key.pem
# 189: Name: ../../../../test/certs/pathlen.pem
# 190: Name: ../../../../test/certs/pc1-cert.pem
# 191: Name: ../../../../test/certs/pc1-key.pem
# 192: Name: ../../../../test/certs/pc2-cert.pem
# 193: Name: ../../../../test/certs/pc2-key.pem
# 194: Name: ../../../../test/certs/pc5-cert.pem
# 195: Name: ../../../../test/certs/pc5-key.pem
# 196: Name: ../../../../test/certs/pkitsta.pem
# 197: Name: ../../../../test/certs/root+anyEKU.pem
# 198: Name: ../../../../test/certs/root+clientAuth.pem
# 199: Name: ../../../../test/certs/root+serverAuth.pem
# 200: Name: ../../../../test/certs/root-anyEKU.pem
# 201: Name: ../../../../test/certs/root-cert-768.pem
# 202: Name: ../../../../test/certs/root-cert-md5.pem
# 203: Name: ../../../../test/certs/root-cert-rsa2.pem
# 204: Name: ../../../../test/certs/root-cert.pem
# 205: Name: ../../../../test/certs/root-cert2.pem
# 206: Name: ../../../../test/certs/root-clientAuth.pem
# 207: Name: ../../../../test/certs/root-cross-cert.pem
# 208: Name: ../../../../test/certs/root-ed25519.pem
# 209: Name: ../../../../test/certs/root-ed25519.privkey.pem
# 210: Name: ../../../../test/certs/root-ed25519.pubkey.pem
# 211: Name: ../../../../test/certs/root-ed448-cert.pem
# 212: Name: ../../../../test/certs/root-ed448-key.pem
# 213: Name: ../../../../test/certs/root-expired.pem
# 214: Name: ../../../../test/certs/root-key-768.pem
# 215: Name: ../../../../test/certs/root-key.pem
# 216: Name: ../../../../test/certs/root-key2.pem
# 217: Name: ../../../../test/certs/root-name2.pem
# 218: Name: ../../../../test/certs/root-nonca.pem
# 219: Name: ../../../../test/certs/root-noserver.pem
# 220: Name: ../../../../test/certs/root-serverAuth.pem
# 221: Name: ../../../../test/certs/root2+clientAuth.pem
# 222: Name: ../../../../test/certs/root2+serverAuth.pem
# 223: Name: ../../../../test/certs/root2-serverAuth.pem
# 224: Name: ../../../../test/certs/rootCA.key
# 225: Name: ../../../../test/certs/rootCA.pem
# 226: Name: ../../../../test/certs/rootcert.pem
# 227: Name: ../../../../test/certs/rootkey.pem
# 228: Name: ../../../../test/certs/roots.pem
# 229: Name: ../../../../test/certs/sca+anyEKU.pem
# 230: Name: ../../../../test/certs/sca+clientAuth.pem
# 231: Name: ../../../../test/certs/sca+serverAuth.pem
# 232: Name: ../../../../test/certs/sca-anyEKU.pem
# 233: Name: ../../../../test/certs/sca-cert.pem
# 234: Name: ../../../../test/certs/sca-clientAuth.pem
# 235: Name: ../../../../test/certs/sca-serverAuth.pem
# 236: Name: ../../../../test/certs/server-cecdsa-cert.pem
# 237: Name: ../../../../test/certs/server-cecdsa-key.pem
# 238: Name: ../../../../test/certs/server-dsa-cert.pem
# 239: Name: ../../../../test/certs/server-dsa-key.pem
# 240: Name: ../../../../test/certs/server-dsa-pubkey.pem
# 241: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 242: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 243: Name: ../../../../test/certs/server-ecdsa-cert.pem
# 244: Name: ../../../../test/certs/server-ecdsa-key.pem
# 245: Name: ../../../../test/certs/server-ed25519-cert.pem
# 246: Name: ../../../../test/certs/server-ed25519-key.pem
# 247: Name: ../../../../test/certs/server-ed448-cert.pem
# 248: Name: ../../../../test/certs/server-ed448-key.pem
# 249: Name: ../../../../test/certs/server-pss-cert.pem
# 250: Name: ../../../../test/certs/server-pss-key.pem
# 251: Name: ../../../../test/certs/server-pss-restrict-cert.pem
# 252: Name: ../../../../test/certs/server-pss-restrict-key.pem
# 253: Name: ../../../../test/certs/server-trusted.pem
# 254: Name: ../../../../test/certs/servercert.pem
# 255: Name: ../../../../test/certs/serverkey.pem
# 256: Name: ../../../../test/certs/setup.sh
# 257: Name: ../../../../test/certs/sm2-ca-cert.pem
# 258: Name: ../../../../test/certs/sm2-csr.pem
# 259: Name: ../../../../test/certs/sm2-root.crt
# 260: Name: ../../../../test/certs/sm2-root.key
# 261: Name: ../../../../test/certs/sm2.key
# 262: Name: ../../../../test/certs/sm2.pem
# 263: Name: ../../../../test/certs/some-names1.pem
# 264: Name: ../../../../test/certs/some-names2.pem
# 265: Name: ../../../../test/certs/some-names3.pem
# 266: Name: ../../../../test/certs/sroot+anyEKU.pem
# 267: Name: ../../../../test/certs/sroot+clientAuth.pem
# 268: Name: ../../../../test/certs/sroot+serverAuth.pem
# 269: Name: ../../../../test/certs/sroot-anyEKU.pem
# 270: Name: ../../../../test/certs/sroot-cert.pem
# 271: Name: ../../../../test/certs/sroot-clientAuth.pem
# 272: Name: ../../../../test/certs/sroot-serverAuth.pem
# 273: Name: ../../../../test/certs/subinterCA-ss.pem
# 274: Name: ../../../../test/certs/subinterCA.key
# 275: Name: ../../../../test/certs/subinterCA.pem
# 276: Name: ../../../../test/certs/untrusted.pem
# 277: Name: ../../../../test/certs/v3-certs-RC2.p12
# 278: Name: ../../../../test/certs/v3-certs-TDES.p12
# 279: Name: ../../../../test/certs/wrongcert.pem
# 280: Name: ../../../../test/certs/wrongkey.pem
# 281: Name: ../../../../test/certs/x509-check-key.pem
# 282: Name: ../../../../test/certs/x509-check.csr
# Total found: 283
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/certs => 0
ok 200
# 0: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/alt1-cert.pem
# 1: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/alt1-key.pem
# 2: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/alt2-cert.pem
# 3: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/alt2-key.pem
# 4: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/alt3-cert.pem
# 5: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/alt3-key.pem
# 6: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad-othername-cert.pem
# 7: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad-othername-namec.pem
# 10: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad-pc3-cert.pem
# 11: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad-pc3-key.pem
# 12: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad-pc4-cert.pem
# 13: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad-pc4-key.pem
# 14: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad-pc6-cert.pem
# 15: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad-pc6-key.pem
# 16: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad.key
# 17: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/bad.pem
# 18: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt1-cert.pem
# 19: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt1-key.pem
# 20: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt10-cert.pem
# 21: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt10-key.pem
# 22: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt2-cert.pem
# 23: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt2-key.pem
# 24: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt3-cert.pem
# 25: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt3-key.pem
# 26: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt4-cert.pem
# 27: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt4-key.pem
# 28: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt5-cert.pem
# 29: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt5-key.pem
# 30: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt6-cert.pem
# 31: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt6-key.pem
# 32: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt7-cert.pem
# 33: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt7-key.pem
# 34: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt8-cert.pem
# 35: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt8-key.pem
# 36: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt9-cert.pem
# 37: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badalt9-key.pem
# 38: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badcn1-cert.pem
# 39: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/badcn1-key.pem
# 40: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca+anyEKU.pem
# 41: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca+clientAuth.pem
# 42: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca+serverAuth.pem
# 43: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-anyEKU.pem
# 44: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-cert-768.pem
# 45: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-cert-768i.pem
# 46: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-cert-md5.pem
# 50: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-cert.pem
# 51: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-cert2.pem
# 52: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-clientAuth.pem
# 53: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-expired.pem
# 54: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-key-768.pem
# 55: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-key-ec-named.pem
# 57: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-key.pem
# 58: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-key2.pem
# 59: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-name2.pem
# 60: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-nonbc.pem
# 61: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-nonca.pem
# 62: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-pss-cert.pem
# 63: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-pss-key.pem
# 64: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-root2.pem
# 65: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ca-serverAuth.pem
# 66: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cca+anyEKU.pem
# 67: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cca+clientAuth.pem
# 68: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cca+serverAuth.pem
# 69: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cca-anyEKU.pem
# 70: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cca-cert.pem
# 71: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cca-clientAuth.pem
# 72: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cca-serverAuth.pem
# 73: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cert-key-cert.pem
# 74: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/client-ed25519-cert.pem
# 75: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/client-ed25519-key.pem
# 76: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/client-ed448-cert.pem
# 77: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/client-ed448-key.pem
# 78: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/croot+anyEKU.pem
# 79: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/croot+clientAuth.pem
# 80: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/croot+serverAuth.pem
# 81: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/croot-anyEKU.pem
# 82: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/croot-cert.pem
# 83: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/croot-clientAuth.pem
# 84: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/croot-serverAuth.pem
# 85: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cross-key.pem
# 86: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cross-root.pem
# 87: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ct-server-key-public.pem
# 88: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ct-server-key.pem
# 89: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cyrillic.msb
# 90: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cyrillic.pem
# 91: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cyrillic.utf8
# 92: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cyrillic_crl.pem
# 93: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/cyrillic_crl.utf8
# 94: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/dhk2048.pem
# 95: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/dhp2048.pem
# 96: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ec_privkey_with_chain.pem
# 97: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee+clientAuth.pem
# 98: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee+serverAuth.pem
# 99: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-1024.pem
# 100: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-3072.pem
# 101: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-4096.pem
# 102: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-768.pem
# 103: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-768i.pem
# 104: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-8192.pem
# 105: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 106: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-ec-explicit.pem
# 107: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-ec-named-explicit.pem
# 108: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-ec-named-named.pem
# 109: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-md5.pem
# 110: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 111: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 112: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert.pem
# 113: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-cert2.pem
# 114: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-client-chain.pem
# 115: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-client.pem
# 116: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-clientAuth.pem
# 117: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-ecdsa-client-chain.pem
# 118: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-ecdsa-key.pem
# 119: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-ed25519.pem
# 120: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-expired.pem
# 121: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-key-1024.pem
# 122: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-key-3072.pem
# 123: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-key-4096.pem
# 124: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-key-768.pem
# 125: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-key-8192.pem
# 126: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-key-ec-explicit.pem
# 127: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-key-ec-named-explicit.pem
# 128: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-key-ec-named-named.pem
# 129: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-key.pem
# 130: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-name2.pem
# 131: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-pathlen.pem
# 132: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-pss-cert.pem
# 133: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-pss-sha1-cert.pem
# 134: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-pss-sha256-cert.pem
# 135: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 136: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-self-signed.pem
# 137: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-serverAuth.pem
# 138: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ee-ss-with-keyCertSign.pem
# 139: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/embeddedSCTs1-key.pem
# 140: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/embeddedSCTs1.pem
# 141: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/embeddedSCTs1.sct
# 142: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/embeddedSCTs1.tlssct
# 143: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 144: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/embeddedSCTs1_issuer.pem
# 145: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/embeddedSCTs3.pem
# 146: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/embeddedSCTs3.sct
# 147: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/embeddedSCTs3_issuer.pem
# 148: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ext-check.csr
# 149: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/fake-gp.pem
# 150: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/goodcn1-cert.pem
# 151: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/goodcn1-key.pem
# 152: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/goodcn2-cert.pem
# 153: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/goodcn2-chain.pem
# 154: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/goodcn2-key.pem
# 155: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/grfc.pem
# 156: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/interCA.key
# 157: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/interCA.pem
# 158: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/invalid-cert.pem
# 159: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/key-pass-12345.pem
# 160: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/leaf-chain.pem
# 161: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/leaf-encrypted.key
# 162: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/leaf.key
# 163: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/leaf.pem
# 164: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/many-constraints.pem
# 165: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/many-names1.pem
# 166: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/many-names2.pem
# 167: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/many-names3.pem
# 168: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/mkcert.sh
# 169: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/nca+anyEKU.pem
# 170: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/nca+serverAuth.pem
# 171: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ncca-cert.pem
# 172: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ncca-key.pem
# 173: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ncca1-cert.pem
# 174: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ncca1-key.pem
# 175: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ncca2-cert.pem
# 176: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ncca2-key.pem
# 177: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ncca3-cert.pem
# 178: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/ncca3-key.pem
# 179: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/nccaothername-cert.pem
# 180: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/nccaothername-key.pem
# 181: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/nroot+anyEKU.pem
# 182: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/nroot+serverAuth.pem
# 183: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/p256-server-cert.pem
# 184: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/p256-server-key.pem
# 185: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/p384-root-key.pem
# 186: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/p384-root.pem
# 187: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/p384-server-cert.pem
# 188: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/p384-server-key.pem
# 189: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/pathlen.pem
# 190: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/pc1-cert.pem
# 191: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/pc1-key.pem
# 192: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/pc2-cert.pem
# 193: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/pc2-key.pem
# 194: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/pc5-cert.pem
# 195: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/pc5-key.pem
# 196: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/pkitsta.pem
# 197: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root+anyEKU.pem
# 198: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root+clientAuth.pem
# 199: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root+serverAuth.pem
# 200: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-anyEKU.pem
# 201: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-cert-768.pem
# 202: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-cert-md5.pem
# 203: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-cert-rsa2.pem
# 204: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-cert.pem
# 205: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-cert2.pem
# 206: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-clientAuth.pem
# 207: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-cross-cert.pem
# 208: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-ed25519.pem
# 209: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-ed25519.privkey.pem
# 210: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-ed25519.pubkey.pem
# 211: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-ed448-cert.pem
# 212: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-ed448-key.pem
# 213: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-expired.pem
# 214: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-key-768.pem
# 215: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-key.pem
# 216: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-key2.pem
# 217: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-name2.pem
# 218: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-nonca.pem
# 219: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-noserver.pem
# 220: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root-serverAuth.pem
# 221: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root2+clientAuth.pem
# 222: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root2+serverAuth.pem
# 223: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/root2-serverAuth.pem
# 224: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/rootCA.key
# 225: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/rootCA.pem
# 226: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/rootcert.pem
# 227: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/rootkey.pem
# 228: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/roots.pem
# 229: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sca+anyEKU.pem
# 230: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sca+clientAuth.pem
# 231: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sca+serverAuth.pem
# 232: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sca-anyEKU.pem
# 233: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sca-cert.pem
# 234: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sca-clientAuth.pem
# 235: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sca-serverAuth.pem
# 236: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-cecdsa-cert.pem
# 237: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-cecdsa-key.pem
# 238: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-dsa-cert.pem
# 239: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-dsa-key.pem
# 240: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-dsa-pubkey.pem
# 241: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 242: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 243: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-ecdsa-cert.pem
# 244: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-ecdsa-key.pem
# 245: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-ed25519-cert.pem
# 246: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-ed25519-key.pem
# 247: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-ed448-cert.pem
# 248: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-ed448-key.pem
# 249: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-pss-cert.pem
# 250: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-pss-key.pem
# 251: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-pss-restrict-cert.pem
# 252: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-pss-restrict-key.pem
# 253: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/server-trusted.pem
# 254: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/servercert.pem
# 255: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/serverkey.pem
# 256: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/setup.sh
# 257: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sm2-ca-cert.pem
# 258: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sm2-csr.pem
# 259: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sm2-root.crt
# 260: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sm2-root.key
# 261: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sm2.key
# 262: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sm2.pem
# 263: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/some-names1.pem
# 264: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/some-names2.pem
# 265: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/some-names3.pem
# 266: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sroot+anyEKU.pem
# 267: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sroot+clientAuth.pem
# 268: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sroot+serverAuth.pem
# 269: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sroot-anyEKU.pem
# 270: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sroot-cert.pem
# 271: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sroot-clientAuth.pem
# 272: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/sroot-serverAuth.pem
# 273: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/subinterCA-ss.pem
# 274: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/subinterCA.key
# 275: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/subinterCA.pem
# 276: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/untrusted.pem
# 277: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/v3-certs-RC2.p12
# 278: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/v3-certs-TDES.p12
# 279: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/wrongcert.pem
# 280: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/wrongkey.pem
# 281: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/x509-check-key.pem
# 282: Name: /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs/x509-check.csr
# Total found: 283
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_static/test-runs/test_store/store_4285/../../../../test/certs => 0
ok 201
# 0: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-cert.pem
# 1: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-key.pem
# 2: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-cert.pem
# 3: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-key.pem
# 4: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-cert.pem
# 5: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-key.pem
# 6: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-cert.pem
# 7: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-inter.pem
# 8: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-key.pem
# 9: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec.pem
# 10: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-cert.pem
# 11: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-key.pem
# 12: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-cert.pem
# 13: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-key.pem
# 14: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-cert.pem
# 15: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-key.pem
# 16: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.key
# 17: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.pem
# 18: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-cert.pem
# 19: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-key.pem
# 20: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-cert.pem
# 21: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-key.pem
# 22: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-cert.pem
# 23: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-key.pem
# 24: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-cert.pem
# 25: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-key.pem
# 26: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-cert.pem
# 27: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-key.pem
# 28: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-cert.pem
# 29: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-key.pem
# 30: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-cert.pem
# 31: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-key.pem
# 32: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-cert.pem
# 33: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-key.pem
# 34: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-cert.pem
# 35: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-key.pem
# 36: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-cert.pem
# 37: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-key.pem
# 38: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-cert.pem
# 39: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-key.pem
# 40: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+anyEKU.pem
# 41: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+clientAuth.pem
# 42: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+serverAuth.pem
# 43: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-anyEKU.pem
# 44: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768.pem
# 45: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768i.pem
# 46: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-explicit.pem
# 47: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-named.pem
# 48: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5-any.pem
# 49: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5.pem
# 50: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert.pem
# 51: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert2.pem
# 52: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-clientAuth.pem
# 53: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-expired.pem
# 54: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-768.pem
# 55: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-explicit.pem
# 56: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-named.pem
# 57: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key.pem
# 58: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key2.pem
# 59: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-name2.pem
# 60: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonbc.pem
# 61: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonca.pem
# 62: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-cert.pem
# 63: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-key.pem
# 64: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-root2.pem
# 65: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-serverAuth.pem
# 66: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+anyEKU.pem
# 67: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+clientAuth.pem
# 68: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+serverAuth.pem
# 69: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-anyEKU.pem
# 70: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-cert.pem
# 71: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-clientAuth.pem
# 72: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-serverAuth.pem
# 73: Name: file:/<<PKGBUILDDIR>>/test/certs/cert-key-cert.pem
# 74: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-cert.pem
# 75: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-key.pem
# 76: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-cert.pem
# 77: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-key.pem
# 78: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+anyEKU.pem
# 79: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+clientAuth.pem
# 80: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+serverAuth.pem
# 81: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-anyEKU.pem
# 82: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-cert.pem
# 83: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-clientAuth.pem
# 84: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-serverAuth.pem
# 85: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-key.pem
# 86: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-root.pem
# 87: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key-public.pem
# 88: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key.pem
# 89: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.msb
# 90: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.pem
# 91: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.utf8
# 92: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.pem
# 93: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.utf8
# 94: Name: file:/<<PKGBUILDDIR>>/test/certs/dhk2048.pem
# 95: Name: file:/<<PKGBUILDDIR>>/test/certs/dhp2048.pem
# 96: Name: file:/<<PKGBUILDDIR>>/test/certs/ec_privkey_with_chain.pem
# 97: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+clientAuth.pem
# 98: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+serverAuth.pem
# 99: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-1024.pem
# 100: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-3072.pem
# 101: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-4096.pem
# 102: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768.pem
# 103: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768i.pem
# 104: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-8192.pem
# 105: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-crit-unknown-ext.pem
# 106: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-explicit.pem
# 107: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-explicit.pem
# 108: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-named.pem
# 109: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-md5.pem
# 110: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-noncrit-unknown-ext.pem
# 111: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ocsp-nocheck.pem
# 112: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert.pem
# 113: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert2.pem
# 114: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client-chain.pem
# 115: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client.pem
# 116: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-clientAuth.pem
# 117: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-client-chain.pem
# 118: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-key.pem
# 119: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ed25519.pem
# 120: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-expired.pem
# 121: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-1024.pem
# 122: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-3072.pem
# 123: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-4096.pem
# 124: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-768.pem
# 125: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-8192.pem
# 126: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-explicit.pem
# 127: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-explicit.pem
# 128: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-named.pem
# 129: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key.pem
# 130: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-name2.pem
# 131: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pathlen.pem
# 132: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-cert.pem
# 133: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha1-cert.pem
# 134: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha256-cert.pem
# 135: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-wrong1.5-cert.pem
# 136: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-self-signed.pem
# 137: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-serverAuth.pem
# 138: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ss-with-keyCertSign.pem
# 139: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1-key.pem
# 140: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.pem
# 141: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.sct
# 142: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.tlssct
# 143: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer-key.pem
# 144: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer.pem
# 145: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.pem
# 146: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.sct
# 147: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3_issuer.pem
# 148: Name: file:/<<PKGBUILDDIR>>/test/certs/ext-check.csr
# 149: Name: file:/<<PKGBUILDDIR>>/test/certs/fake-gp.pem
# 150: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-cert.pem
# 151: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-key.pem
# 152: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-cert.pem
# 153: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-chain.pem
# 154: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-key.pem
# 155: Name: file:/<<PKGBUILDDIR>>/test/certs/grfc.pem
# 156: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.key
# 157: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.pem
# 158: Name: file:/<<PKGBUILDDIR>>/test/certs/invalid-cert.pem
# 159: Name: file:/<<PKGBUILDDIR>>/test/certs/key-pass-12345.pem
# 160: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-chain.pem
# 161: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-encrypted.key
# 162: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.key
# 163: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.pem
# 164: Name: file:/<<PKGBUILDDIR>>/test/certs/many-constraints.pem
# 165: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names1.pem
# 166: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names2.pem
# 167: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names3.pem
# 168: Name: file:/<<PKGBUILDDIR>>/test/certs/mkcert.sh
# 169: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+anyEKU.pem
# 170: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+serverAuth.pem
# 171: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-cert.pem
# 172: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-key.pem
# 173: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-cert.pem
# 174: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-key.pem
# 175: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-cert.pem
# 176: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-key.pem
# 177: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-cert.pem
# 178: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-key.pem
# 179: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-cert.pem
# 180: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-key.pem
# 181: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+anyEKU.pem
# 182: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+serverAuth.pem
# 183: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-cert.pem
# 184: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-key.pem
# 185: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root-key.pem
# 186: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root.pem
# 187: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-cert.pem
# 188: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-key.pem
# 189: Name: file:/<<PKGBUILDDIR>>/test/certs/pathlen.pem
# 190: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-cert.pem
# 191: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-key.pem
# 192: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-cert.pem
# 193: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-key.pem
# 194: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-cert.pem
# 195: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-key.pem
# 196: Name: file:/<<PKGBUILDDIR>>/test/certs/pkitsta.pem
# 197: Name: file:/<<PKGBUILDDIR>>/test/certs/root+anyEKU.pem
# 198: Name: file:/<<PKGBUILDDIR>>/test/certs/root+clientAuth.pem
# 199: Name: file:/<<PKGBUILDDIR>>/test/certs/root+serverAuth.pem
# 200: Name: file:/<<PKGBUILDDIR>>/test/certs/root-anyEKU.pem
# 201: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-768.pem
# 202: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-md5.pem
# 203: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-rsa2.pem
# 204: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert.pem
# 205: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert2.pem
# 206: Name: file:/<<PKGBUILDDIR>>/test/certs/root-clientAuth.pem
# 207: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cross-cert.pem
# 208: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pem
# 209: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.privkey.pem
# 210: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pubkey.pem
# 211: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-cert.pem
# 212: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-key.pem
# 213: Name: file:/<<PKGBUILDDIR>>/test/certs/root-expired.pem
# 214: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key-768.pem
# 215: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key.pem
# 216: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key2.pem
# 217: Name: file:/<<PKGBUILDDIR>>/test/certs/root-name2.pem
# 218: Name: file:/<<PKGBUILDDIR>>/test/certs/root-nonca.pem
# 219: Name: file:/<<PKGBUILDDIR>>/test/certs/root-noserver.pem
# 220: Name: file:/<<PKGBUILDDIR>>/test/certs/root-serverAuth.pem
# 221: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+clientAuth.pem
# 222: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+serverAuth.pem
# 223: Name: file:/<<PKGBUILDDIR>>/test/certs/root2-serverAuth.pem
# 224: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.key
# 225: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.pem
# 226: Name: file:/<<PKGBUILDDIR>>/test/certs/rootcert.pem
# 227: Name: file:/<<PKGBUILDDIR>>/test/certs/rootkey.pem
# 228: Name: file:/<<PKGBUILDDIR>>/test/certs/roots.pem
# 229: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+anyEKU.pem
# 230: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+clientAuth.pem
# 231: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+serverAuth.pem
# 232: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-anyEKU.pem
# 233: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-cert.pem
# 234: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-clientAuth.pem
# 235: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-serverAuth.pem
# 236: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-cert.pem
# 237: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-key.pem
# 238: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-cert.pem
# 239: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-key.pem
# 240: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-pubkey.pem
# 241: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 242: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 243: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-cert.pem
# 244: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-key.pem
# 245: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-cert.pem
# 246: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-key.pem
# 247: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-cert.pem
# 248: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-key.pem
# 249: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-cert.pem
# 250: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-key.pem
# 251: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-cert.pem
# 252: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-key.pem
# 253: Name: file:/<<PKGBUILDDIR>>/test/certs/server-trusted.pem
# 254: Name: file:/<<PKGBUILDDIR>>/test/certs/servercert.pem
# 255: Name: file:/<<PKGBUILDDIR>>/test/certs/serverkey.pem
# 256: Name: file:/<<PKGBUILDDIR>>/test/certs/setup.sh
# 257: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-ca-cert.pem
# 258: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-csr.pem
# 259: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.crt
# 260: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.key
# 261: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.key
# 262: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.pem
# 263: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names1.pem
# 264: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names2.pem
# 265: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names3.pem
# 266: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+anyEKU.pem
# 267: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+clientAuth.pem
# 268: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+serverAuth.pem
# 269: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-anyEKU.pem
# 270: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-cert.pem
# 271: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-clientAuth.pem
# 272: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-serverAuth.pem
# 273: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA-ss.pem
# 274: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.key
# 275: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.pem
# 276: Name: file:/<<PKGBUILDDIR>>/test/certs/untrusted.pem
# 277: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-RC2.p12
# 278: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-TDES.p12
# 279: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongcert.pem
# 280: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongkey.pem
# 281: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check-key.pem
# 282: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check.csr
# Total found: 283
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/certs' => 0
ok 202
A042FBB6:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:359:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1
ok 203 - Checking that -subject can't be used with a single file
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testx509.pem => 0
ok 204 - Checking that -certs returns 1 object on a certificate file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testcrl.pem => 0
ok 205 - Checking that -certs returns 0 objects on a CRL file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testx509.pem => 0
ok 206 - Checking that -crls returns 0 objects on a certificate file
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testcrl.pem => 0
ok 207 - Checking that -crls returns 1 object on a CRL file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 208
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 209
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 210
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 211
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 212
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 213
ok
90-test_sysdefault.t ............... 
# The results of this test will end up in test-runs/test_sysdefault
1..1
    # Subtest: ../../test/sysdefaulttest
    1..1
    ok 1 - test_func
../../util/wrap.pl ../../test/sysdefaulttest => 0
ok 1 - sysdefaulttest
ok
90-test_threads.t .................. 
# The results of this test will end up in test-runs/test_threads
1..2
    # Subtest: ../../test/threadstest
    1..8
    ok 1 - test_multi_default
    ok 2 - test_lock
    ok 3 - test_once
    ok 4 - test_thread_local
    ok 5 - test_atomic
    ok 6 - test_multi_load
        # Subtest: test_multi
        1..6
        ok 1 - iteration 1
        # SKIP:  @ ../test/threadstest.c:480
        # FIPS not supported
        ok 2 - iteration 2 # skipped
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 7 - test_multi
    ok 8 - test_lib_ctx_load_config
../../util/wrap.pl ../../test/threadstest -config /<<PKGBUILDDIR>>/test/default.cnf ../../../test/recipes/90-test_threads_data => 0
ok 1 - running test_threads
readline() on closed filehandle CFGINC at ../test/recipes/90-test_threads.t line 49.
    # Subtest: ../../test/threadstest_fips
    1..1
    ok 1 - test_fips_rand_leak
../../util/wrap.pl ../../test/threadstest_fips => 0
ok 2 - running test_threads_fips
ok
90-test_time_offset.t .............. 
# The results of this test will end up in test-runs/test_time_offset
1..1
    # Subtest: ../../test/time_offset_test
    1..1
        # Subtest: test_offset
        1..22
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
    ok 1 - test_offset
../../util/wrap.pl ../../test/time_offset_test => 0
ok 1 - running time_offset_test
ok
90-test_tls13ccs.t ................. 
# The results of this test will end up in test-runs/test_tls13ccs
1..1
    # Subtest: ../../test/tls13ccstest
    1..1
        # Subtest: test_tls13ccs
        1..12
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
    ok 1 - test_tls13ccs
../../util/wrap.pl ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - tls13ccstest
ok
90-test_tls13encryption.t .......... 
# The results of this test will end up in test-runs/test_tls13encryption
1..1
    # Subtest: ../../test/tls13encryptiontest
    1..1
    # PASS: 7 records tested
    ok 1 - test_tls13_encryption
../../util/wrap.pl ../../test/tls13encryptiontest => 0
ok 1 - running tls13encryptiontest
ok
90-test_tls13secrets.t ............. skipped: test_tls13secrets is not supported in this build
90-test_traceapi.t ................. 
# The results of this test will end up in test-runs/test_traceapi
1..1
    # Subtest: ../../test/trace_api_test
    1..1
    ok 1 - test_trace_categories
../../util/wrap.pl ../../test/trace_api_test => 0
ok 1 - running trace_api_test
ok
90-test_v3name.t ................... 
# The results of this test will end up in test-runs/test_v3name
1..1
    # Subtest: ../../test/v3nametest
    1..2
        # Subtest: call_run_cert
        1..10
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 1 - iteration 1
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 2 - iteration 2
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 3 - iteration 3
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 4 - iteration 4
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 5 - iteration 5
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 6 - iteration 6
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 7 - iteration 7
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 8 - iteration 8
        # INFO:  @ ../test/v3nametest.c:349
        # set dnsName
        ok 9 - iteration 9
        # INFO:  @ ../test/v3nametest.c:349
        # set rfc822Name
        ok 10 - iteration 10
    ok 1 - call_run_cert
    ok 2 - test_GENERAL_NAME_cmp
../../util/wrap.pl ../../test/v3nametest => 0
ok 1 - running v3nametest
ok
91-test_pkey_check.t ............... 
# The results of this test will end up in test-runs/test_pkey_check
1..8
Key is invalid
8082F5B6:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_0.pem => 1
ok 1 - ec_p256_bad_0.pem should fail validation
Key is invalid
8032F6B6:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:518:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_1.pem => 1
ok 2 - ec_p256_bad_1.pem should fail validation
Key is invalid
8072FEB6:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_neg1.pem => 1
ok 3 - sm2_bad_neg1.pem should fail validation
Key is invalid
8002FAB6:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_0.pem => 1
ok 4 - sm2_bad_0.pem should fail validation
Key is invalid
8092F6B6:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_1.pem => 1
ok 5 - sm2_bad_1.pem should fail validation
# Key is valid
# -----BEGIN PRIVATE KEY-----
# MIICJgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAMwWCRizXuSpEcD1rlHABvnQ
# NzZarWoOCGfuYe2NzM6b0BiR13l7zrcBocQLE401xxLUn6qkFfFMJOP3x6tbDx7w
# 1DwsHjplqVSW8sLDipf37940aLjvcjhJ0ZSDOwkpUeO2WSJLZdNSxvygHG5bZ/e1
# V5c5BToWUzHsbx3It4EgddtRfgELgl0K6kY7YsxfeVKc+bNA40elhk8/gGr5xLko
# 0fUSk4xPIqbHEkKVuusYvaxXrBXUmFdCuY/dokhhrahp3CFSEzxMCKrS75Kq+6Jx
# Xc4qJ1QsgHWxwO5C+KPRhWsePJ5zmGI/D++TAXKu70QgcQs8fnM61cXhUylnchsC
# AQIEggEEAoIBAGj8dNturd5CiUbDmzc/zMuSW+wIZFtH0XTlhie6Xap8ybXs53Dd
# vr2QwKbZpvbwpT+GrQM8K6lTYSW2AqeV29b23KstGGRDxyF9nrTM2a+la+m+YCuy
# XG3AeildriXHViJHe9BnpvqsArkv2kIMLsXwsrvJsbUU3ENJUGyTehOglmoiESW1
# kVq3PoYTuls7ynRDnZAcFZidMJmOynU182klgqjxy0Md0X1cX0SXdYVBtai+iwH8
# kNKnbs2nn0Dfprau/OlmLFL4JpiagOWBJCwZafELpXzLor4t0m0t1Mzy/XkxtmKT
# e6L4veD6kojaU7H8iCTjA6d7hPBWmXoslZI=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     68:fc:74:db:6e:ad:de:42:89:46:c3:9b:37:3f:cc:
#     cb:92:5b:ec:08:64:5b:47:d1:74:e5:86:27:ba:5d:
#     aa:7c:c9:b5:ec:e7:70:dd:be:bd:90:c0:a6:d9:a6:
#     f6:f0:a5:3f:86:ad:03:3c:2b:a9:53:61:25:b6:02:
#     a7:95:db:d6:f6:dc:ab:2d:18:64:43:c7:21:7d:9e:
#     b4:cc:d9:af:a5:6b:e9:be:60:2b:b2:5c:6d:c0:7a:
#     29:5d:ae:25:c7:56:22:47:7b:d0:67:a6:fa:ac:02:
#     b9:2f:da:42:0c:2e:c5:f0:b2:bb:c9:b1:b5:14:dc:
#     43:49:50:6c:93:7a:13:a0:96:6a:22:11:25:b5:91:
#     5a:b7:3e:86:13:ba:5b:3b:ca:74:43:9d:90:1c:15:
#     98:9d:30:99:8e:ca:75:35:f3:69:25:82:a8:f1:cb:
#     43:1d:d1:7d:5c:5f:44:97:75:85:41:b5:a8:be:8b:
#     01:fc:90:d2:a7:6e:cd:a7:9f:40:df:a6:b6:ae:fc:
#     e9:66:2c:52:f8:26:98:9a:80:e5:81:24:2c:19:69:
#     f1:0b:a5:7c:cb:a2:be:2d:d2:6d:2d:d4:cc:f2:fd:
#     79:31:b6:62:93:7b:a2:f8:bd:e0:fa:92:88:da:53:
#     b1:fc:88:24:e3:03:a7:7b:84:f0:56:99:7a:2c:95:
#     92
# public-key:
#     34:0e:db:06:31:39:2c:e3:0f:09:c3:d4:af:64:4b:
#     0c:35:91:57:ff:e7:a3:25:29:83:27:f0:51:bf:7e:
#     6a:80:c7:5f:9b:66:ad:6d:56:5f:c6:4f:87:44:ba:
#     84:a4:eb:7c:6c:b4:74:e2:78:11:04:02:da:e6:ea:
#     2d:c1:66:71:17:31:6e:33:c5:a5:f7:2f:b3:c1:b1:
#     42:16:f1:f1:d4:33:8c:aa:14:da:a3:b3:f7:c5:df:
#     05:d8:5e:28:87:bb:07:7f:df:59:18:da:79:c4:5c:
#     0b:20:33:2e:d8:38:fd:6a:a1:98:61:d1:3e:f6:bb:
#     6a:ce:0d:90:e7:2b:e6:b0:c7:9a:14:56:88:b8:56:
#     5d:3a:ea:21:07:d2:dc:c1:58:14:e3:55:1d:88:94:
#     17:8f:90:21:c6:5f:4f:ee:de:4d:3a:69:5b:b9:2c:
#     65:de:12:ad:2e:1b:d5:92:57:96:9b:0b:ac:bb:62:
#     06:0d:71:58:c2:76:42:06:a8:d8:bc:86:98:75:97:
#     1a:e6:7d:2e:30:e6:4b:d8:1c:54:4e:83:36:b2:b0:
#     e6:e0:6f:26:5d:b0:0c:90:94:6c:70:bc:5e:2b:e9:
#     88:f3:27:e3:22:a1:f6:2d:cd:83:c6:d1:78:c5:87:
#     22:c1:57:30:dc:a7:ab:89:af:48:06:68:3b:ac:a5:
#     75
# P:   
#     00:cc:16:09:18:b3:5e:e4:a9:11:c0:f5:ae:51:c0:
#     06:f9:d0:37:36:5a:ad:6a:0e:08:67:ee:61:ed:8d:
#     cc:ce:9b:d0:18:91:d7:79:7b:ce:b7:01:a1:c4:0b:
#     13:8d:35:c7:12:d4:9f:aa:a4:15:f1:4c:24:e3:f7:
#     c7:ab:5b:0f:1e:f0:d4:3c:2c:1e:3a:65:a9:54:96:
#     f2:c2:c3:8a:97:f7:ef:de:34:68:b8:ef:72:38:49:
#     d1:94:83:3b:09:29:51:e3:b6:59:22:4b:65:d3:52:
#     c6:fc:a0:1c:6e:5b:67:f7:b5:57:97:39:05:3a:16:
#     53:31:ec:6f:1d:c8:b7:81:20:75:db:51:7e:01:0b:
#     82:5d:0a:ea:46:3b:62:cc:5f:79:52:9c:f9:b3:40:
#     e3:47:a5:86:4f:3f:80:6a:f9:c4:b9:28:d1:f5:12:
#     93:8c:4f:22:a6:c7:12:42:95:ba:eb:18:bd:ac:57:
#     ac:15:d4:98:57:42:b9:8f:dd:a2:48:61:ad:a8:69:
#     dc:21:52:13:3c:4c:08:aa:d2:ef:92:aa:fb:a2:71:
#     5d:ce:2a:27:54:2c:80:75:b1:c0:ee:42:f8:a3:d1:
#     85:6b:1e:3c:9e:73:98:62:3f:0f:ef:93:01:72:ae:
#     ef:44:20:71:0b:3c:7e:73:3a:d5:c5:e1:53:29:67:
#     72:1b
# G:    2 (0x2)
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/dhpkey.pem => 0
ok 6 - dhpkey.pem should pass validation
Could not read key of Public Key from ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
8052F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der => 1
ok 7 - dsapub_noparam.der should fail validation
# Key is valid
# -----BEGIN PUBLIC KEY-----
# MIIBvzCCATQGByqGSM44BAEwggEnAoGBAIjbXpOVVciVNuagg26annKkghIIZFI4
# 4WdMomnV+I/oXyxHbZTBBBpW9xy/E1+yMjbp4GmX+VxyDj3WxUWxXllzL+miEkzD
# 9Xz638VzIBhjFbMvk1/N4kS4bKVUd9yk7HfvYzAdnRphk0WI+RoDiDrBNPPxSoQD
# CEWgvwgsLIDhAh0A6dbz1IQpQwGF4+Ca28x6OO+UfJJv3ggeZ++fNwKBgQCA9XKV
# lRrTY8ALBxS0KbZjpaIXuUj5nr3i1lIDyP3ISksDF0ekyLtn6eK9VijX6Pm65Np+
# 4ic9Nr5WKLKhPaUSpLNRx1gDqo3sd92hYgiEUifzEuhLYfK/CsgFED+l2hDXtJUq
# bISNSHVwI5lsyNXLu7HI1Fk8F5UO3LqsboFAngOBhAACgYATxFY89nEYcUhgHGgr
# YDHhXBQfMKnTKYdvon4DN7WQ9ip+t4VUsLpTD1ZE9zrM2R/B04+8C6KGoViwyeER
# kS4dxWOkX71x4X2DlNpYevcR53tNcTDqmMD7YKfDDmrb0lftMyfW8aESaiymVMys
# DRjhKHBjdo0rZeSM8DAk3ctrXA==
# -----END PUBLIC KEY-----
# Public-Key: (1024 bit)
# pub: 
#     13:c4:56:3c:f6:71:18:71:48:60:1c:68:2b:60:31:
#     e1:5c:14:1f:30:a9:d3:29:87:6f:a2:7e:03:37:b5:
#     90:f6:2a:7e:b7:85:54:b0:ba:53:0f:56:44:f7:3a:
#     cc:d9:1f:c1:d3:8f:bc:0b:a2:86:a1:58:b0:c9:e1:
#     11:91:2e:1d:c5:63:a4:5f:bd:71:e1:7d:83:94:da:
#     58:7a:f7:11:e7:7b:4d:71:30:ea:98:c0:fb:60:a7:
#     c3:0e:6a:db:d2:57:ed:33:27:d6:f1:a1:12:6a:2c:
#     a6:54:cc:ac:0d:18:e1:28:70:63:76:8d:2b:65:e4:
#     8c:f0:30:24:dd:cb:6b:5c
# P:   
#     00:88:db:5e:93:95:55:c8:95:36:e6:a0:83:6e:9a:
#     9e:72:a4:82:12:08:64:52:38:e1:67:4c:a2:69:d5:
#     f8:8f:e8:5f:2c:47:6d:94:c1:04:1a:56:f7:1c:bf:
#     13:5f:b2:32:36:e9:e0:69:97:f9:5c:72:0e:3d:d6:
#     c5:45:b1:5e:59:73:2f:e9:a2:12:4c:c3:f5:7c:fa:
#     df:c5:73:20:18:63:15:b3:2f:93:5f:cd:e2:44:b8:
#     6c:a5:54:77:dc:a4:ec:77:ef:63:30:1d:9d:1a:61:
#     93:45:88:f9:1a:03:88:3a:c1:34:f3:f1:4a:84:03:
#     08:45:a0:bf:08:2c:2c:80:e1
# Q:   
#     00:e9:d6:f3:d4:84:29:43:01:85:e3:e0:9a:db:cc:
#     7a:38:ef:94:7c:92:6f:de:08:1e:67:ef:9f:37
# G:   
#     00:80:f5:72:95:95:1a:d3:63:c0:0b:07:14:b4:29:
#     b6:63:a5:a2:17:b9:48:f9:9e:bd:e2:d6:52:03:c8:
#     fd:c8:4a:4b:03:17:47:a4:c8:bb:67:e9:e2:bd:56:
#     28:d7:e8:f9:ba:e4:da:7e:e2:27:3d:36:be:56:28:
#     b2:a1:3d:a5:12:a4:b3:51:c7:58:03:aa:8d:ec:77:
#     dd:a1:62:08:84:52:27:f3:12:e8:4b:61:f2:bf:0a:
#     c8:05:10:3f:a5:da:10:d7:b4:95:2a:6c:84:8d:48:
#     75:70:23:99:6c:c8:d5:cb:bb:b1:c8:d4:59:3c:17:
#     95:0e:dc:ba:ac:6e:81:40:9e
../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub.pem => 0
ok 8 - dsapub.pem should pass validation
ok
95-test_external_gost_engine.t ..... skipped: No external tests in this configuration
95-test_external_krb5.t ............ skipped: No external tests in this configuration
95-test_external_pyca.t ............ skipped: No external tests in this configuration
99-test_ecstress.t ................. 
# The results of this test will end up in test-runs/test_ecstress
1..1
ok 1 # skip Skipping EC stress test
ok
99-test_fuzz_asn1.t ................ 
# The results of this test will end up in test-runs/test_fuzz_asn1
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/asn1
ok
99-test_fuzz_asn1parse.t ........... 
# The results of this test will end up in test-runs/test_fuzz_asn1parse
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/asn1parse
ok
99-test_fuzz_bignum.t .............. 
# The results of this test will end up in test-runs/test_fuzz_bignum
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/bignum
ok
99-test_fuzz_bndiv.t ............... 
# The results of this test will end up in test-runs/test_fuzz_bndiv
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/bndiv
ok
99-test_fuzz_client.t .............. 
# The results of this test will end up in test-runs/test_fuzz_client
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/client
ok
99-test_fuzz_cmp.t ................. 
# The results of this test will end up in test-runs/test_fuzz_cmp
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/cmp
ok
99-test_fuzz_cms.t ................. 
# The results of this test will end up in test-runs/test_fuzz_cms
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/cms
ok
99-test_fuzz_conf.t ................ 
# The results of this test will end up in test-runs/test_fuzz_conf
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/conf
ok
99-test_fuzz_crl.t ................. 
# The results of this test will end up in test-runs/test_fuzz_crl
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/crl
ok
99-test_fuzz_ct.t .................. 
# The results of this test will end up in test-runs/test_fuzz_ct
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/ct
ok
99-test_fuzz_server.t .............. 
# The results of this test will end up in test-runs/test_fuzz_server
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/server
ok
99-test_fuzz_x509.t ................ 
# The results of this test will end up in test-runs/test_fuzz_x509
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/x509
ok
All tests successful.
Files=247, Tests=2896, 5581 wallclock secs (27.26 usr  2.99 sys + 5060.83 cusr 377.23 csys = 5468.31 CPU)
Result: PASS
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
/usr/bin/make -C build_shared test HARNESS_VERBOSE=yes
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make depend && /usr/bin/make _tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
( SRCTOP=.. \
  BLDTOP=. \
  PERL="/usr/bin/perl" \
  FIPSKEY="f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" \
  EXE_EXT= \
  /usr/bin/perl ../test/run_tests.pl  )
00-prep_fipsmodule_cnf.t .. skipped: FIPS module config file only supported in a fips build
Files=1, Tests=0,  3 wallclock secs ( 0.07 usr  0.03 sys +  2.06 cusr  0.08 csys =  2.24 CPU)
Result: NOTESTS
01-test_abort.t .................... 
# The results of this test will end up in test-runs/test_abort
1..1
../test/aborttest.c:14: OpenSSL internal error: Voluntary abort
../../util/wrap.pl ../../test/aborttest => 134
ok 1 - Testing that abort is caught correctly
ok
01-test_fipsmodule_cnf.t ........... skipped: Test only supported in a fips build
01-test_sanity.t ................... 
# The results of this test will end up in test-runs/test_sanity
1..1
    # Subtest: ../../test/sanitytest
    1..7
    ok 1 - test_sanity_null_zero
    ok 2 - test_sanity_enum_size
    ok 3 - test_sanity_twos_complement
    ok 4 - test_sanity_sign
    ok 5 - test_sanity_unsigned_conversion
    ok 6 - test_sanity_range
    ok 7 - test_sanity_memcmp
../../util/wrap.pl ../../test/sanitytest => 0
ok 1 - running sanitytest
ok
01-test_symbol_presence.t .......... 
# The results of this test will end up in test-runs/test_symbol_presence
1..4
# NOTE: developer test!  It's possible that it won't run on your
# platform, and that's perfectly fine.  This is mainly for developers
# on Unix to check that our shared libraries are consistent with the
# ordinals (util/*.num in the source tree), something that should be
# good enough a check for the other platforms as well.
ok 1 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl --ordinals ../util/libcrypto.num --name crypto --OS linux' => 0
# Number of lines in @nm_lines before massaging: 5509
# Number of lines in @def_lines before massaging: 5369
# Number of lines in @nm_lines after massaging: 5359
# Number of lines in @def_lines after massaging: 5359
ok 2 - check that there are no missing symbols in libcrypto.so.3
ok 3 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl --ordinals ../util/libssl.num --name ssl --OS linux' => 0
# Number of lines in @nm_lines before massaging: 1038
# Number of lines in @def_lines before massaging: 522
# Number of lines in @nm_lines after massaging: 518
# Number of lines in @def_lines after massaging: 518
ok 4 - check that there are no missing symbols in libssl.so.3
ok
01-test_test.t ..................... 
# The results of this test will end up in test-runs/test_test
1..1
    # Subtest: ../../test/test_test
    1..23
    # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36
    # [1] compared to [-1]
    # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38
    # [3] compared to [3]
    # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40
    # [9] compared to [4]
    # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43
    # [9] compared to [4]
    # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45
    # [5] compared to [8]
    # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48
    # [5] compared to [8]
    ok 1 - test_int
    # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59
    # [3] compared to [5]
    # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61
    # [6] compared to [6]
    # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63
    # [9] compared to [5]
    # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66
    # [9] compared to [5]
    # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68
    # [1] compared to [11]
    # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71
    # [1] compared to [11]
    ok 2 - test_uint
    # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82
    # [a] compared to [A]
    # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84
    # [e] compared to [e]
    # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86
    # [x] compared to [i]
    # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89
    # [x] compared to [i]
    # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91
    # [n] compared to [w]
    # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94
    # [n] compared to [w]
    ok 3 - test_char
    # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105
    # [49] compared to [60]
    # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107
    # [66] compared to [66]
    # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109
    # [80] compared to [60]
    # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112
    # [80] compared to [60]
    # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114
    # [37] compared to [88]
    # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117
    # [37] compared to [88]
    ok 4 - test_uchar
    # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128
    # [123] compared to [-123]
    # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130
    # [1000] compared to [1000]
    # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132
    # [102934563] compared to [-8923]
    # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135
    # [102934563] compared to [-8923]
    # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137
    # [12345] compared to [84325677]
    # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140
    # [12345] compared to [84325677]
    ok 5 - test_long
    # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151
    # [919] compared to [10234]
    # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153
    # [10555] compared to [10555]
    # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155
    # [1000000] compared to [10234]
    # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158
    # [1000000] compared to [10234]
    # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160
    # [22] compared to [100000000]
    # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163
    # [22] compared to [100000000]
    ok 6 - test_ulong
    # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174
    # [10] compared to [12]
    # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176
    # [24] compared to [24]
    # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178
    # [88] compared to [30]
    # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181
    # [88] compared to [30]
    # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183
    # [33] compared to [52]
    # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186
    # [33] compared to [52]
    ok 7 - test_size_t
    # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197
    # [700101000010Z] compared to [700101000012Z]
    # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199
    # [700101000024Z] compared to [700101000024Z]
    # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201
    # [700101000128Z] compared to [700101000030Z]
    # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204
    # [700101000128Z] compared to [700101000030Z]
    # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206
    # [700101000033Z] compared to [700101000052Z]
    # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209
    # [700101000033Z] compared to [700101000052Z]
    ok 8 - test_time_t
    # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223
    # 0x0
    # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224
    # 0xbee54c57
    # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227
    # [0x0] compared to [0xbee54c57]
    # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228
    # [0xbee54c57] compared to [0x0]
    # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229
    # [0xbee54c57] compared to [0xbee54c58]
    # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231
    # [0x0] compared to [0x0]
    # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235
    # [0xbee54c58] compared to [0xbee54c58]
    ok 9 - test_pointer
    # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245
    # false
    # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248
    # true
    ok 10 - test_bool
    # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262
    # --- "abc"
    # +++ NULL
    #    0:- 'abc'
    #      + NULL
    # 
    # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263
    # --- "abc"
    # +++ ""
    #    0:- 'abc'
    #    0:+ ''
    # 
    # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264
    # --- NULL
    # +++ buf
    #      - NULL
    #    0:+ 'abc'
    # 
    # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265
    #        NULL
    # 
    # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266
    # --- ""
    # +++ NULL
    #    0:- ''
    #      + NULL
    # 
    # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267
    # --- NULL
    # +++ ""
    #      - NULL
    #    0:+ ''
    # 
    # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268
    #    0:  ''
    # 
    # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269
    # --- "\1\2\3\4\5"
    # +++ "\1x\3\6\5"
    #    0:- '.....'
    #    0:+ '.x...'
    #          ^ ^ 
    # 
    # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270
    #    0:  'abc'
    # 
    # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273
    # --- "abcdef"
    # +++ "abcdefghijk"
    #    0:- 'abcdef'
    #    0:+ 'abcdefghijk'
    # 
    ok 11 - test_string
    # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287
    # --- NULL
    # +++ "xyz"
    #      -NULL
    # 0000:+78797a
    # 
    # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288
    # --- NULL
    # +++ "abc"
    #      -NULL
    # 0000:+616263
    # 
    # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289
    #       NULL
    # 
    # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290
    # --- NULL
    # +++ ""
    #      -NULL
    # 0000 +empty
    # 
    # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291
    # --- ""
    # +++ NULL
    # 0000 -empty
    #      +NULL
    # 
    # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292
    # 0000  empty
    # 
    # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293
    # --- "xyz"
    # +++ NULL
    # 0000:-78797a
    #      +NULL
    # 
    # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294
    # --- "xyz"
    # +++ buf
    # 0000:-78797a
    # 0000:+78797a00
    # 
    ok 12 - test_memory
    # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309
    # --- p
    # +++ q
    # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546
    #       ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^
    # 0020:-3334353637383930 3132333435363738 39303132
    # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a
    #       ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^
    # 
    ok 13 - test_memory_overflow
    # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319
    # --- a
    # +++ 30
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                                 1e:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331
    # --- a
    # +++ b
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                               NULL
    # 
    # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332
    #                                                               bit position
    #                                                                 NULL
    # 
    # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336
    # --- b
    # +++ 0
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                                  0:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344
    #                                                               bit position
    #                                                                    1:    0
    # 
    # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347
    # --- c
    # +++ 334739439
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                           13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355
    #                                                               bit position
    #                                                            -13f3b7ef:    0
    # 
    # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358
    #                                                               bit position
    #                                                                    0:    0
    # 
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359
    # --- a
    # +++ b
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361
    # --- a
    # +++ c
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363
    # --- b
    # +++ c
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364
    # --- a
    # +++ c
    #                                                               bit position
    # -                                                                  0:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366
    # --- b
    # +++ c
    #                                                               bit position
    # -                                                                  1:    0
    # +                                                          -13f3b7ef:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368
    # --- c
    # +++ b
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371
    # --- c
    # +++ b
    #                                                               bit position
    # -                                                          -13f3b7ef:    0
    # +                                                                  1:    0
    #                                                                    ^
    # 
    ok 14 - test_bignum
    # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428
    # --- a
    # +++ b
    #                                                               bit position
    # -  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # -1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # -3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # -5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # +                   12345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    # +7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    #                                                              ^^^^^^^
    # 
    # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429
    # --- b
    # +++ a
    #                                                               bit position
    # +  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # +1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # +3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # -                   12345678901234 5678901234567890 1234567890123456:  256
    # +5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    #                                                              ^^^^^^^
    # 
    # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430
    # --- b
    # +++ NULL
    #                                                               bit position
    # -                   12345678901234 5678901234567890 1234567890123456:  256
    # -7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
    # +                                                               NULL
    # 
    # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431
    # --- NULL
    # +++ a
    #                                                               bit position
    # +  12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024
    # +1234567890123456 7890123456789012 3456789012123456 7890123456789012:  768
    # +3456789012345678 9012345678901212 3456789012345678 9012345678901234:  512
    # +5678901234567890 1212345678901234 5678901234567890 1234567890123456:  256
    # -                                                               NULL
    # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff:    0
    # 
    # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433
    # --- c
    # +++ d
    #                                                               bit position
    # -                                                                  -:  256
    # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd:    0
    # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd:    0
    #  ^        ^          ^         ^          ^          ^         ^    
    # 
    ok 15 - test_long_bignum
    # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395
    # --- p
    # +++ q
    #    0:- '1234567890123456789012345678901234567890123456789012'
    #    0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ'
    #                   ^^^^^^^^^           ^^^^^^^^^          ^^^
    # 
    # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396
    # --- q
    # +++ r
    #    0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ'
    #    0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #                   ^^^^^^^^^           ^^^^^^^^^          ^^^
    #   64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A'
    #  128:+ 'BC78901234567890123456789012'
    # 
    # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397
    # --- r
    # +++ s
    #    0:  '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #   64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A'
    #   64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234'
    #                                                ^                       ^
    #  128:- 'BC78901234567890123456789012'
    #  128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ'
    #         ^^                          
    #  192:+ 'KLMNOPQRSTUVWXYZ'
    # 
    # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398
    # --- r
    # +++ s
    # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c
    # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152
    # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341
    # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334
    #                     ^^                                                 ^^
    # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132
    # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364
    #       ^^^^                                                       
    # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a
    # 00c0:+4b4c4d4e4f505152 535455565758595a
    # 
    ok 16 - test_long_output
    # INFO:  @ ../test/test_test.c:443
    # This is an info message.
    # ERROR:  @ ../test/test_test.c:444
    # This is an error message.
    # 
    ok 17 - test_messages
    ok 18 - test_single_eval
    # string: 'test'
    #    0:  '1234567890123456789012345678901234567890123456789012abcdefghijkl'
    #   64:  'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ'
    # memory: 'test'
    # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132
    # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c
    # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152
    # 0060: 535455565758595a 00
    ok 19 - test_output
        # Subtest: test_bn_output
        1..4
        # bignum: '<NULL>' = NULL
        ok 1 - iteration 1
        # bignum: '0' = 0
        ok 2 - iteration 2
        # bignum: '-12345678' = -0x12345678
        ok 3 - iteration 3
        # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657'
        #                                                               bit position
        #                     12345678901234 5678901234567890 1234567890123456:  256
        #  7890121234567890 1234567890123456 7890123456789012 3456789013987657:    0
        ok 4 - iteration 4
    ok 20 - test_bn_output
    # SKIP:  @ ../test/test_test.c:536
    # skip test
    ok 21 - test_skip_one # skipped
    # SKIP:  @ ../test/test_test.c:550
    ok 22 - test_skip_null # skipped
        # Subtest: test_skip_many
        1..3
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 0
        ok 5 - iteration 1 # skipped
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 1
        ok 6 - iteration 2 # skipped
        # SKIP:  @ ../test/test_test.c:541
        # skip tests: 2
        ok 7 - iteration 3 # skipped
    ok 23 - test_skip_many # skipped
../../util/wrap.pl ../../test/test_test => 0
ok 1 - running test_test
ok
02-test_errstr.t ................... 
# The results of this test will end up in test-runs/test_errstr
1..137
../../util/wrap.pl ../../apps/openssl errstr 80000026 => 0
ok 1 - match 'Function not implemented' (80000026) with one of ( 'Function not implemented', 'reason(38)' )
../../util/wrap.pl ../../apps/openssl errstr 80000085 => 0
ok 2 - match 'Memory page has hardware error' (80000085) with one of ( 'Memory page has hardware error', 'reason(133)' )
../../util/wrap.pl ../../apps/openssl errstr 80000082 => 0
ok 3 - match 'Owner died' (80000082) with one of ( 'Owner died', 'reason(130)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002d => 0
ok 4 - match 'Level 2 not synchronized' (8000002d) with one of ( 'Level 2 not synchronized', 'reason(45)' )
../../util/wrap.pl ../../apps/openssl errstr 80000065 => 0
ok 5 - match 'Network is unreachable' (80000065) with one of ( 'Network is unreachable', 'reason(101)' )
../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0
ok 6 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' )
../../util/wrap.pl ../../apps/openssl errstr 80000033 => 0
ok 7 - match 'Level 2 halted' (80000033) with one of ( 'Level 2 halted', 'reason(51)' )
../../util/wrap.pl ../../apps/openssl errstr 80000023 => 0
ok 8 - match 'Resource deadlock avoided' (80000023) with one of ( 'Resource deadlock avoided', 'reason(35)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000a => 0
ok 9 - match 'No child processes' (8000000a) with one of ( 'No child processes', 'reason(10)' )
../../util/wrap.pl ../../apps/openssl errstr 80000009 => 0
ok 10 - match 'Bad file descriptor' (80000009) with one of ( 'Bad file descriptor', 'reason(9)' )
../../util/wrap.pl ../../apps/openssl errstr 80000046 => 0
ok 11 - match 'Communication error on send' (80000046) with one of ( 'Communication error on send', 'reason(70)' )
../../util/wrap.pl ../../apps/openssl errstr 80000022 => 0
ok 12 - match 'Numerical result out of range' (80000022) with one of ( 'Numerical result out of range', 'reason(34)' )
../../util/wrap.pl ../../apps/openssl errstr 80000078 => 0
ok 13 - match 'Is a named type file' (80000078) with one of ( 'Is a named type file', 'reason(120)' )
../../util/wrap.pl ../../apps/openssl errstr 80000060 => 0
ok 14 - match 'Protocol family not supported' (80000060) with one of ( 'Protocol family not supported', 'reason(96)' )
../../util/wrap.pl ../../apps/openssl errstr 80000066 => 0
ok 15 - match 'Network dropped connection on reset' (80000066) with one of ( 'Network dropped connection on reset', 'reason(102)' )
../../util/wrap.pl ../../apps/openssl errstr 80000024 => 0
ok 16 - match 'File name too long' (80000024) with one of ( 'File name too long', 'reason(36)' )
../../util/wrap.pl ../../apps/openssl errstr 80000020 => 0
ok 17 - match 'Broken pipe' (80000020) with one of ( 'Broken pipe', 'reason(32)' )
../../util/wrap.pl ../../apps/openssl errstr 80000067 => 0
ok 18 - match 'Software caused connection abort' (80000067) with one of ( 'Software caused connection abort', 'reason(103)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007a => 0
ok 19 - match 'Disk quota exceeded' (8000007a) with one of ( 'Disk quota exceeded', 'reason(122)' )
../../util/wrap.pl ../../apps/openssl errstr 80000039 => 0
ok 20 - match 'Invalid slot' (80000039) with one of ( 'Invalid slot', 'reason(57)' )
../../util/wrap.pl ../../apps/openssl errstr 80000041 => 0
ok 21 - match 'Package not installed' (80000041) with one of ( 'Package not installed', 'reason(65)' )
../../util/wrap.pl ../../apps/openssl errstr 80000081 => 0
ok 22 - match 'Key was rejected by service' (80000081) with one of ( 'Key was rejected by service', 'reason(129)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002c => 0
ok 23 - match 'Channel number out of range' (8000002c) with one of ( 'Channel number out of range', 'reason(44)' )
../../util/wrap.pl ../../apps/openssl errstr 80000007 => 0
ok 24 - match 'Argument list too long' (80000007) with one of ( 'Argument list too long', 'reason(7)' )
../../util/wrap.pl ../../apps/openssl errstr 80000069 => 0
ok 25 - match 'No buffer space available' (80000069) with one of ( 'No buffer space available', 'reason(105)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0
ok 26 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006f => 0
ok 27 - match 'Connection refused' (8000006f) with one of ( 'Connection refused', 'reason(111)' )
../../util/wrap.pl ../../apps/openssl errstr 80000004 => 0
ok 28 - match 'Interrupted system call' (80000004) with one of ( 'Interrupted system call', 'reason(4)' )
../../util/wrap.pl ../../apps/openssl errstr 80000038 => 0
ok 29 - match 'Invalid request code' (80000038) with one of ( 'Invalid request code', 'reason(56)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001c => 0
ok 30 - match 'No space left on device' (8000001c) with one of ( 'No space left on device', 'reason(28)' )
../../util/wrap.pl ../../apps/openssl errstr 80000012 => 0
ok 31 - match 'Invalid cross-device link' (80000012) with one of ( 'Invalid cross-device link', 'reason(18)' )
../../util/wrap.pl ../../apps/openssl errstr 80000014 => 0
ok 32 - match 'Not a directory' (80000014) with one of ( 'Not a directory', 'reason(20)' )
../../util/wrap.pl ../../apps/openssl errstr 80000062 => 0
ok 33 - match 'Address already in use' (80000062) with one of ( 'Address already in use', 'reason(98)' )
../../util/wrap.pl ../../apps/openssl errstr 80000052 => 0
ok 34 - match 'Attempting to link in too many shared libraries' (80000052) with one of ( 'Attempting to link in too many shared libraries', 'reason(82)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003c => 0
ok 35 - match 'Device not a stream' (8000003c) with one of ( 'Device not a stream', 'reason(60)' )
../../util/wrap.pl ../../apps/openssl errstr 80000006 => 0
ok 36 - match 'No such device or address' (80000006) with one of ( 'No such device or address', 'reason(6)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002b => 0
ok 37 - match 'Identifier removed' (8000002b) with one of ( 'Identifier removed', 'reason(43)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007d => 0
ok 38 - match 'Operation canceled' (8000007d) with one of ( 'Operation canceled', 'reason(125)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005b => 0
ok 39 - match 'Protocol wrong type for socket' (8000005b) with one of ( 'Protocol wrong type for socket', 'reason(91)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005a => 0
ok 40 - match 'Message too long' (8000005a) with one of ( 'Message too long', 'reason(90)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005c => 0
ok 41 - match 'Protocol not available' (8000005c) with one of ( 'Protocol not available', 'reason(92)' )
../../util/wrap.pl ../../apps/openssl errstr 80000084 => 0
ok 42 - match 'Operation not possible due to RF-kill' (80000084) with one of ( 'Operation not possible due to RF-kill', 'reason(132)' )
../../util/wrap.pl ../../apps/openssl errstr 80000068 => 0
ok 43 - match 'Connection reset by peer' (80000068) with one of ( 'Connection reset by peer', 'reason(104)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007f => 0
ok 44 - match 'Key has expired' (8000007f) with one of ( 'Key has expired', 'reason(127)' )
../../util/wrap.pl ../../apps/openssl errstr 80000071 => 0
ok 45 - match 'No route to host' (80000071) with one of ( 'No route to host', 'reason(113)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007e => 0
ok 46 - match 'Required key not available' (8000007e) with one of ( 'Required key not available', 'reason(126)' )
../../util/wrap.pl ../../apps/openssl errstr 80000002 => 0
ok 47 - match 'No such file or directory' (80000002) with one of ( 'No such file or directory', 'reason(2)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000c => 0
ok 48 - match 'Cannot allocate memory' (8000000c) with one of ( 'Cannot allocate memory', 'reason(12)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007b => 0
ok 49 - match 'No medium found' (8000007b) with one of ( 'No medium found', 'reason(123)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004a => 0
ok 50 - match 'Bad message' (8000004a) with one of ( 'Bad message', 'reason(74)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001b => 0
ok 51 - match 'File too large' (8000001b) with one of ( 'File too large', 'reason(27)' )
../../util/wrap.pl ../../apps/openssl errstr 80000017 => 0
ok 52 - match 'Too many open files in system' (80000017) with one of ( 'Too many open files in system', 'reason(23)' )
../../util/wrap.pl ../../apps/openssl errstr 80000021 => 0
ok 53 - match 'Numerical argument out of domain' (80000021) with one of ( 'Numerical argument out of domain', 'reason(33)' )
../../util/wrap.pl ../../apps/openssl errstr 80000048 => 0
ok 54 - match 'Multihop attempted' (80000048) with one of ( 'Multihop attempted', 'reason(72)' )
../../util/wrap.pl ../../apps/openssl errstr 80000063 => 0
ok 55 - match 'Cannot assign requested address' (80000063) with one of ( 'Cannot assign requested address', 'reason(99)' )
../../util/wrap.pl ../../apps/openssl errstr 80000045 => 0
ok 56 - match 'Srmount error' (80000045) with one of ( 'Srmount error', 'reason(69)' )
../../util/wrap.pl ../../apps/openssl errstr 80000016 => 0
ok 57 - match 'Invalid argument' (80000016) with one of ( 'Invalid argument', 'reason(22)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004c => 0
ok 58 - match 'Name not unique on network' (8000004c) with one of ( 'Name not unique on network', 'reason(76)' )
../../util/wrap.pl ../../apps/openssl errstr 80000049 => 0
ok 59 - match 'RFS specific error' (80000049) with one of ( 'RFS specific error', 'reason(73)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000d => 0
ok 60 - match 'Permission denied' (8000000d) with one of ( 'Permission denied', 'reason(13)' )
../../util/wrap.pl ../../apps/openssl errstr 80000056 => 0
ok 61 - match 'Streams pipe error' (80000056) with one of ( 'Streams pipe error', 'reason(86)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005e => 0
ok 62 - match 'Socket type not supported' (8000005e) with one of ( 'Socket type not supported', 'reason(94)' )
../../util/wrap.pl ../../apps/openssl errstr 80000053 => 0
ok 63 - match 'Cannot exec a shared library directly' (80000053) with one of ( 'Cannot exec a shared library directly', 'reason(83)' )
../../util/wrap.pl ../../apps/openssl errstr 80000064 => 0
ok 64 - match 'Network is down' (80000064) with one of ( 'Network is down', 'reason(100)' )
../../util/wrap.pl ../../apps/openssl errstr 80000042 => 0
ok 65 - match 'Object is remote' (80000042) with one of ( 'Object is remote', 'reason(66)' )
../../util/wrap.pl ../../apps/openssl errstr 80000013 => 0
ok 66 - match 'No such device' (80000013) with one of ( 'No such device', 'reason(19)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001d => 0
ok 67 - match 'Illegal seek' (8000001d) with one of ( 'Illegal seek', 'reason(29)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004b => 0
ok 68 - match 'Value too large for defined data type' (8000004b) with one of ( 'Value too large for defined data type', 'reason(75)' )
../../util/wrap.pl ../../apps/openssl errstr 80000008 => 0
ok 69 - match 'Exec format error' (80000008) with one of ( 'Exec format error', 'reason(8)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003e => 0
ok 70 - match 'Timer expired' (8000003e) with one of ( 'Timer expired', 'reason(62)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006d => 0
ok 71 - match 'Too many references: cannot splice' (8000006d) with one of ( 'Too many references: cannot splice', 'reason(109)' )
../../util/wrap.pl ../../apps/openssl errstr 80000079 => 0
ok 72 - match 'Remote I/O error' (80000079) with one of ( 'Remote I/O error', 'reason(121)' )
../../util/wrap.pl ../../apps/openssl errstr 80000037 => 0
ok 73 - match 'No anode' (80000037) with one of ( 'No anode', 'reason(55)' )
../../util/wrap.pl ../../apps/openssl errstr 80000080 => 0
ok 74 - match 'Key has been revoked' (80000080) with one of ( 'Key has been revoked', 'reason(128)' )
../../util/wrap.pl ../../apps/openssl errstr 80000010 => 0
ok 75 - match 'Device or resource busy' (80000010) with one of ( 'Device or resource busy', 'reason(16)' )
../../util/wrap.pl ../../apps/openssl errstr 80000015 => 0
ok 76 - match 'Is a directory' (80000015) with one of ( 'Is a directory', 'reason(21)' )
../../util/wrap.pl ../../apps/openssl errstr 80000055 => 0
ok 77 - match 'Interrupted system call should be restarted' (80000055) with one of ( 'Interrupted system call should be restarted', 'reason(85)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000f => 0
ok 78 - match 'Block device required' (8000000f) with one of ( 'Block device required', 'reason(15)' )
../../util/wrap.pl ../../apps/openssl errstr 80000025 => 0
ok 79 - match 'No locks available' (80000025) with one of ( 'No locks available', 'reason(37)' )
../../util/wrap.pl ../../apps/openssl errstr 80000030 => 0
ok 80 - match 'Link number out of range' (80000030) with one of ( 'Link number out of range', 'reason(48)' )
../../util/wrap.pl ../../apps/openssl errstr 80000032 => 0
ok 81 - match 'No CSI structure available' (80000032) with one of ( 'No CSI structure available', 'reason(50)' )
../../util/wrap.pl ../../apps/openssl errstr 80000058 => 0
ok 82 - match 'Socket operation on non-socket' (80000058) with one of ( 'Socket operation on non-socket', 'reason(88)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002e => 0
ok 83 - match 'Level 3 halted' (8000002e) with one of ( 'Level 3 halted', 'reason(46)' )
../../util/wrap.pl ../../apps/openssl errstr 80000001 => 0
ok 84 - match 'Operation not permitted' (80000001) with one of ( 'Operation not permitted', 'reason(1)' )
../../util/wrap.pl ../../apps/openssl errstr 80000040 => 0
ok 85 - match 'Machine is not on the network' (80000040) with one of ( 'Machine is not on the network', 'reason(64)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002a => 0
ok 86 - match 'No message of desired type' (8000002a) with one of ( 'No message of desired type', 'reason(42)' )
../../util/wrap.pl ../../apps/openssl errstr 80000073 => 0
ok 87 - match 'Operation now in progress' (80000073) with one of ( 'Operation now in progress', 'reason(115)' )
../../util/wrap.pl ../../apps/openssl errstr 8000002f => 0
ok 88 - match 'Level 3 reset' (8000002f) with one of ( 'Level 3 reset', 'reason(47)' )
../../util/wrap.pl ../../apps/openssl errstr 80000059 => 0
ok 89 - match 'Destination address required' (80000059) with one of ( 'Destination address required', 'reason(89)' )
../../util/wrap.pl ../../apps/openssl errstr 80000072 => 0
ok 90 - match 'Operation already in progress' (80000072) with one of ( 'Operation already in progress', 'reason(114)' )
../../util/wrap.pl ../../apps/openssl errstr 80000027 => 0
ok 91 - match 'Directory not empty' (80000027) with one of ( 'Directory not empty', 'reason(39)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001f => 0
ok 92 - match 'Too many links' (8000001f) with one of ( 'Too many links', 'reason(31)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003d => 0
ok 93 - match 'No data available' (8000003d) with one of ( 'No data available', 'reason(61)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001a => 0
ok 94 - match 'Text file busy' (8000001a) with one of ( 'Text file busy', 'reason(26)' )
../../util/wrap.pl ../../apps/openssl errstr 80000057 => 0
ok 95 - match 'Too many users' (80000057) with one of ( 'Too many users', 'reason(87)' )
../../util/wrap.pl ../../apps/openssl errstr 80000031 => 0
ok 96 - match 'Protocol driver not attached' (80000031) with one of ( 'Protocol driver not attached', 'reason(49)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005d => 0
ok 97 - match 'Protocol not supported' (8000005d) with one of ( 'Protocol not supported', 'reason(93)' )
../../util/wrap.pl ../../apps/openssl errstr 80000061 => 0
ok 98 - match 'Address family not supported by protocol' (80000061) with one of ( 'Address family not supported by protocol', 'reason(97)' )
../../util/wrap.pl ../../apps/openssl errstr 80000070 => 0
ok 99 - match 'Host is down' (80000070) with one of ( 'Host is down', 'reason(112)' )
../../util/wrap.pl ../../apps/openssl errstr 80000003 => 0
ok 100 - match 'No such process' (80000003) with one of ( 'No such process', 'reason(3)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003f => 0
ok 101 - match 'Out of streams resources' (8000003f) with one of ( 'Out of streams resources', 'reason(63)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006a => 0
ok 102 - match 'Transport endpoint is already connected' (8000006a) with one of ( 'Transport endpoint is already connected', 'reason(106)' )
../../util/wrap.pl ../../apps/openssl errstr 80000047 => 0
ok 103 - match 'Protocol error' (80000047) with one of ( 'Protocol error', 'reason(71)' )
../../util/wrap.pl ../../apps/openssl errstr 80000028 => 0
ok 104 - match 'Too many levels of symbolic links' (80000028) with one of ( 'Too many levels of symbolic links', 'reason(40)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0
ok 105 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006b => 0
ok 106 - match 'Transport endpoint is not connected' (8000006b) with one of ( 'Transport endpoint is not connected', 'reason(107)' )
../../util/wrap.pl ../../apps/openssl errstr 80000050 => 0
ok 107 - match 'Accessing a corrupted shared library' (80000050) with one of ( 'Accessing a corrupted shared library', 'reason(80)' )
../../util/wrap.pl ../../apps/openssl errstr 80000054 => 0
ok 108 - match 'Invalid or incomplete multibyte or wide character' (80000054) with one of ( 'Invalid or incomplete multibyte or wide character', 'reason(84)' )
../../util/wrap.pl ../../apps/openssl errstr 80000034 => 0
ok 109 - match 'Invalid exchange' (80000034) with one of ( 'Invalid exchange', 'reason(52)' )
../../util/wrap.pl ../../apps/openssl errstr 80000075 => 0
ok 110 - match 'Structure needs cleaning' (80000075) with one of ( 'Structure needs cleaning', 'reason(117)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000e => 0
ok 111 - match 'Bad address' (8000000e) with one of ( 'Bad address', 'reason(14)' )
../../util/wrap.pl ../../apps/openssl errstr 8000005f => 0
ok 112 - match 'Operation not supported' (8000005f) with one of ( 'Operation not supported', 'reason(95)' )
../../util/wrap.pl ../../apps/openssl errstr 80000018 => 0
ok 113 - match 'Too many open files' (80000018) with one of ( 'Too many open files', 'reason(24)' )
../../util/wrap.pl ../../apps/openssl errstr 80000005 => 0
ok 114 - match 'Input/output error' (80000005) with one of ( 'Input/output error', 'reason(5)' )
../../util/wrap.pl ../../apps/openssl errstr 80000077 => 0
ok 115 - match 'No XENIX semaphores available' (80000077) with one of ( 'No XENIX semaphores available', 'reason(119)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004e => 0
ok 116 - match 'Remote address changed' (8000004e) with one of ( 'Remote address changed', 'reason(78)' )
../../util/wrap.pl ../../apps/openssl errstr 80000019 => 0
ok 117 - match 'Inappropriate ioctl for device' (80000019) with one of ( 'Inappropriate ioctl for device', 'reason(25)' )
../../util/wrap.pl ../../apps/openssl errstr 80000011 => 0
ok 118 - match 'File exists' (80000011) with one of ( 'File exists', 'reason(17)' )
../../util/wrap.pl ../../apps/openssl errstr 80000074 => 0
ok 119 - match 'Stale file handle' (80000074) with one of ( 'Stale file handle', 'reason(116)' )
../../util/wrap.pl ../../apps/openssl errstr 80000044 => 0
ok 120 - match 'Advertise error' (80000044) with one of ( 'Advertise error', 'reason(68)' )
../../util/wrap.pl ../../apps/openssl errstr 80000083 => 0
ok 121 - match 'State not recoverable' (80000083) with one of ( 'State not recoverable', 'reason(131)' )
../../util/wrap.pl ../../apps/openssl errstr 80000076 => 0
ok 122 - match 'Not a XENIX named type file' (80000076) with one of ( 'Not a XENIX named type file', 'reason(118)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004d => 0
ok 123 - match 'File descriptor in bad state' (8000004d) with one of ( 'File descriptor in bad state', 'reason(77)' )
../../util/wrap.pl ../../apps/openssl errstr 80000035 => 0
ok 124 - match 'Invalid request descriptor' (80000035) with one of ( 'Invalid request descriptor', 'reason(53)' )
../../util/wrap.pl ../../apps/openssl errstr 8000000b => 0
ok 125 - match 'Resource temporarily unavailable' (8000000b) with one of ( 'Resource temporarily unavailable', 'reason(11)' )
../../util/wrap.pl ../../apps/openssl errstr 8000004f => 0
ok 126 - match 'Can not access a needed shared library' (8000004f) with one of ( 'Can not access a needed shared library', 'reason(79)' )
../../util/wrap.pl ../../apps/openssl errstr 80000043 => 0
ok 127 - match 'Link has been severed' (80000043) with one of ( 'Link has been severed', 'reason(67)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006c => 0
ok 128 - match 'Cannot send after transport endpoint shutdown' (8000006c) with one of ( 'Cannot send after transport endpoint shutdown', 'reason(108)' )
../../util/wrap.pl ../../apps/openssl errstr 8000006e => 0
ok 129 - match 'Connection timed out' (8000006e) with one of ( 'Connection timed out', 'reason(110)' )
../../util/wrap.pl ../../apps/openssl errstr 80000051 => 0
ok 130 - match '.lib section in a.out corrupted' (80000051) with one of ( '.lib section in a.out corrupted', 'reason(81)' )
../../util/wrap.pl ../../apps/openssl errstr 8000001e => 0
ok 131 - match 'Read-only file system' (8000001e) with one of ( 'Read-only file system', 'reason(30)' )
../../util/wrap.pl ../../apps/openssl errstr 80000036 => 0
ok 132 - match 'Exchange full' (80000036) with one of ( 'Exchange full', 'reason(54)' )
../../util/wrap.pl ../../apps/openssl errstr 8000007c => 0
ok 133 - match 'Wrong medium type' (8000007c) with one of ( 'Wrong medium type', 'reason(124)' )
../../util/wrap.pl ../../apps/openssl errstr 8000003b => 0
ok 134 - match 'Bad font file format' (8000003b) with one of ( 'Bad font file format', 'reason(59)' )
../../util/wrap.pl ../../apps/openssl errstr 800100 => 0
ok 135 - match 'reason(256)' (800100) with 'reason(256)'
../../util/wrap.pl ../../apps/openssl errstr 800000 => 0
ok 136 - match 'unknown library' (800000) with 'unknown library'
ok 137 - match 'Trailing whitespace' (?) with 'Trailing whitespace'
ok
02-test_internal_context.t ......... 
# The results of this test will end up in test-runs/test_internal_context
1..1
    # Subtest: ../../test/context_internal_test
    1..3
    ok 1 - test_app_context
    ok 2 - test_def_context
    ok 3 - test_set0_default
../../util/wrap.pl ../../test/context_internal_test => 0
ok 1 - running context_internal_test
ok
02-test_internal_ctype.t ........... 
# The results of this test will end up in test-runs/test_internal_ctype
1..1
    # Subtest: ../../test/ctype_internal_test
    1..4
        # Subtest: test_ctype_chars
        1..256
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
        ok 201 - iteration 201
        ok 202 - iteration 202
        ok 203 - iteration 203
        ok 204 - iteration 204
        ok 205 - iteration 205
        ok 206 - iteration 206
        ok 207 - iteration 207
        ok 208 - iteration 208
        ok 209 - iteration 209
        ok 210 - iteration 210
        ok 211 - iteration 211
        ok 212 - iteration 212
        ok 213 - iteration 213
        ok 214 - iteration 214
        ok 215 - iteration 215
        ok 216 - iteration 216
        ok 217 - iteration 217
        ok 218 - iteration 218
        ok 219 - iteration 219
        ok 220 - iteration 220
        ok 221 - iteration 221
        ok 222 - iteration 222
        ok 223 - iteration 223
        ok 224 - iteration 224
        ok 225 - iteration 225
        ok 226 - iteration 226
        ok 227 - iteration 227
        ok 228 - iteration 228
        ok 229 - iteration 229
        ok 230 - iteration 230
        ok 231 - iteration 231
        ok 232 - iteration 232
        ok 233 - iteration 233
        ok 234 - iteration 234
        ok 235 - iteration 235
        ok 236 - iteration 236
        ok 237 - iteration 237
        ok 238 - iteration 238
        ok 239 - iteration 239
        ok 240 - iteration 240
        ok 241 - iteration 241
        ok 242 - iteration 242
        ok 243 - iteration 243
        ok 244 - iteration 244
        ok 245 - iteration 245
        ok 246 - iteration 246
        ok 247 - iteration 247
        ok 248 - iteration 248
        ok 249 - iteration 249
        ok 250 - iteration 250
        ok 251 - iteration 251
        ok 252 - iteration 252
        ok 253 - iteration 253
        ok 254 - iteration 254
        ok 255 - iteration 255
        ok 256 - iteration 256
    ok 1 - test_ctype_chars
        # Subtest: test_ctype_toupper
        1..8
        ok 257 - iteration 1
        ok 258 - iteration 2
        ok 259 - iteration 3
        ok 260 - iteration 4
        ok 261 - iteration 5
        ok 262 - iteration 6
        ok 263 - iteration 7
        ok 264 - iteration 8
    ok 2 - test_ctype_toupper
        # Subtest: test_ctype_tolower
        1..8
        ok 265 - iteration 1
        ok 266 - iteration 2
        ok 267 - iteration 3
        ok 268 - iteration 4
        ok 269 - iteration 5
        ok 270 - iteration 6
        ok 271 - iteration 7
        ok 272 - iteration 8
    ok 3 - test_ctype_tolower
    ok 4 - test_ctype_eof
../../util/wrap.pl ../../test/ctype_internal_test => 0
ok 1 - running ctype_internal_test
ok
02-test_internal_exts.t ............ 
# The results of this test will end up in test-runs/test_internal_exts
1..1
    # Subtest: ../../test/ext_internal_test
    1..1
    ok 1 - test_extension_list
../../util/wrap.pl ../../test/ext_internal_test => 0
ok 1 - running ext_internal_test
ok
02-test_internal_keymgmt.t ......... 
# The results of this test will end up in test-runs/test_internal_keymgmt
1..1
    # Subtest: ../../test/keymgmt_internal_test
    1..2
        # Subtest: test_pass_key
        1..1
        ok 1 - iteration 1
    ok 1 - test_pass_key
        # Subtest: test_evp_pkey_export_to_provider
        1..3
        ok 2 - iteration 1
        ok 3 - iteration 2
        ok 4 - iteration 3
    ok 2 - test_evp_pkey_export_to_provider
../../util/wrap.pl ../../test/keymgmt_internal_test ../../../test/certs/ee-cert.pem => 0
ok 1 - running test_internal_keymgmt
ok
02-test_internal_provider.t ........ 
# The results of this test will end up in test-runs/test_internal_provider
1..1
    # Subtest: ../../test/provider_internal_test
    1..4
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL 3.0.8, greetings from p_test_builtin!
    # 
    ok 1 - test_builtin_provider
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL 3.0.8, greetings from p_test!
    # 
    ok 2 - test_loaded_provider
    # INFO:  @ ../test/provider_internal_test.c:36
    # Got this greeting: Hello OpenSSL, greetings from Test Provider
    # 
    ok 3 - test_configured_provider
    ok 4 - test_cache_flushes
../../util/wrap.pl ../../test/provider_internal_test => 0
ok 1 - running provider_internal_test
ok
02-test_lhash.t .................... 
# The results of this test will end up in test-runs/test_lhash
1..1
    # Subtest: ../../test/lhash_test
    1..2
    ok 1 - test_int_lhash
    # INFO:  @ ../test/lhash_test.c:213
    # hash full statistics:
    # num_items             = 2500000
    # num_nodes             = 1250000
    # num_alloc_nodes       = 2097152
    # num_expands           = 0
    # num_expand_reallocs   = 0
    # num_contracts         = 0
    # num_contract_reallocs = 0
    # num_hash_calls        = 0
    # num_comp_calls        = 0
    # num_insert            = 0
    # num_replace           = 0
    # num_delete            = 0
    # num_no_delete         = 0
    # num_retrieve          = 0
    # num_retrieve_miss     = 0
    # num_hash_comps        = 0
    # hash full node usage:
    # 1250000 nodes used out of 1250000
    # 2500000 items
    # load 2.00  actual load 2.00
    # INFO:  @ ../test/lhash_test.c:233
    # hash empty statistics:
    # num_items             = 0
    # num_nodes             = 16
    # num_alloc_nodes       = 32
    # num_expands           = 0
    # num_expand_reallocs   = 0
    # num_contracts         = 0
    # num_contract_reallocs = 0
    # num_hash_calls        = 0
    # num_comp_calls        = 0
    # num_insert            = 0
    # num_replace           = 0
    # num_delete            = 0
    # num_no_delete         = 0
    # num_retrieve          = 0
    # num_retrieve_miss     = 0
    # num_hash_comps        = 0
    # hash empty node usage:
    # 0 nodes used out of 16
    # 0 items
    ok 2 - test_stress
../../util/wrap.pl ../../test/lhash_test => 0
ok 1 - running lhash_test
ok
02-test_localetest.t ............... 
# The results of this test will end up in test-runs/test_locale
1..3
../../util/wrap.pl ../../test/evp_pkey_ctx_new_from_name => 0
ok 1 - running evp_pkey_ctx_new_from_name without explicit context init
    # Case-insensitive comparison via strcasecmp in current locale succeeded
    # 
    1..0 # Skipped: ../../test/localetest
../../util/wrap.pl ../../test/localetest => 0
ok 2 - running localetest
    # Case-insensitive comparison via strcasecmp in current locale succeeded
    # 
    1..0 # Skipped: ../../test/localetest
../../util/wrap.pl ../../test/localetest => 0
ok 3 - running localetest with Turkish locale
ok
02-test_ordinals.t ................. 
# The results of this test will end up in test-runs/test_ordinals
1..2
ok 1 - Test libcrypto.num
ok 2 - Test libssl.num
ok
02-test_sparse_array.t ............. 
# The results of this test will end up in test-runs/test_sparse_array
1..1
    # Subtest: ../../test/sparse_array_test
    1..3
    ok 1 - test_sparse_array
    ok 2 - test_sparse_array_num
    ok 3 - test_sparse_array_doall
../../util/wrap.pl ../../test/sparse_array_test => 0
ok 1 - running sparse_array_test
ok
02-test_stack.t .................... 
# The results of this test will end up in test-runs/test_stack
1..1
    # Subtest: ../../test/stack_test
    1..4
        # Subtest: test_int_stack
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_int_stack
        # Subtest: test_uchar_stack
        1..4
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
    ok 2 - test_uchar_stack
    ok 3 - test_SS_stack
    ok 4 - test_SU_stack
../../util/wrap.pl ../../test/stack_test => 0
ok 1 - running stack_test
ok
03-test_exdata.t ................... 
# The results of this test will end up in test-runs/test_exdata
1..1
    # Subtest: ../../test/exdatatest
    1..1
    ok 1 - test_exdata
../../util/wrap.pl ../../test/exdatatest => 0
ok 1 - running exdatatest
ok
03-test_fipsinstall.t .............. skipped: Test only supported in a fips build
03-test_internal_asn1.t ............ 
# The results of this test will end up in test-runs/test_internal_asn1
1..1
    # Subtest: ../../test/asn1_internal_test
    1..4
    # INFO:  @ ../test/asn1_internal_test.c:50
    # asn1 tbl_standard: Table order OK
    ok 1 - test_tbl_standard
    # INFO:  @ ../test/asn1_internal_test.c:103
    # asn1 standard methods: Table order OK
    ok 2 - test_standard_methods
    ok 3 - test_empty_nonoptional_content
    ok 4 - test_unicode_range
../../util/wrap.pl ../../test/asn1_internal_test => 0
ok 1 - running asn1_internal_test
ok
03-test_internal_asn1_dsa.t ........ 
# The results of this test will end up in test-runs/test_internal_asn1_dsa
1..1
    # Subtest: ../../test/asn1_dsa_internal_test
    1..1
    ok 1 - test_decode
../../util/wrap.pl ../../test/asn1_dsa_internal_test => 0
ok 1 - running asn1_dsa_internal_test
ok
03-test_internal_bn.t .............. 
# The results of this test will end up in test-runs/test_internal_bn
1..1
    # Subtest: ../../test/bn_internal_test
    1..3
    ok 1 - test_is_prime_enhanced
        # Subtest: test_is_composite_enhanced
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 2 - test_is_composite_enhanced
    ok 3 - test_bn_small_factors
../../util/wrap.pl ../../test/bn_internal_test => 0
ok 1 - running bn_internal_test
ok
03-test_internal_chacha.t .......... 
# The results of this test will end up in test-runs/test_internal_chacha
1..1
    # Subtest: ../../test/chacha_internal_test
    1..1
        # Subtest: test_cha_cha_internal
        1..1024
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
        ok 201 - iteration 201
        ok 202 - iteration 202
        ok 203 - iteration 203
        ok 204 - iteration 204
        ok 205 - iteration 205
        ok 206 - iteration 206
        ok 207 - iteration 207
        ok 208 - iteration 208
        ok 209 - iteration 209
        ok 210 - iteration 210
        ok 211 - iteration 211
        ok 212 - iteration 212
        ok 213 - iteration 213
        ok 214 - iteration 214
        ok 215 - iteration 215
        ok 216 - iteration 216
        ok 217 - iteration 217
        ok 218 - iteration 218
        ok 219 - iteration 219
        ok 220 - iteration 220
        ok 221 - iteration 221
        ok 222 - iteration 222
        ok 223 - iteration 223
        ok 224 - iteration 224
        ok 225 - iteration 225
        ok 226 - iteration 226
        ok 227 - iteration 227
        ok 228 - iteration 228
        ok 229 - iteration 229
        ok 230 - iteration 230
        ok 231 - iteration 231
        ok 232 - iteration 232
        ok 233 - iteration 233
        ok 234 - iteration 234
        ok 235 - iteration 235
        ok 236 - iteration 236
        ok 237 - iteration 237
        ok 238 - iteration 238
        ok 239 - iteration 239
        ok 240 - iteration 240
        ok 241 - iteration 241
        ok 242 - iteration 242
        ok 243 - iteration 243
        ok 244 - iteration 244
        ok 245 - iteration 245
        ok 246 - iteration 246
        ok 247 - iteration 247
        ok 248 - iteration 248
        ok 249 - iteration 249
        ok 250 - iteration 250
        ok 251 - iteration 251
        ok 252 - iteration 252
        ok 253 - iteration 253
        ok 254 - iteration 254
        ok 255 - iteration 255
        ok 256 - iteration 256
        ok 257 - iteration 257
        ok 258 - iteration 258
        ok 259 - iteration 259
        ok 260 - iteration 260
        ok 261 - iteration 261
        ok 262 - iteration 262
        ok 263 - iteration 263
        ok 264 - iteration 264
        ok 265 - iteration 265
        ok 266 - iteration 266
        ok 267 - iteration 267
        ok 268 - iteration 268
        ok 269 - iteration 269
        ok 270 - iteration 270
        ok 271 - iteration 271
        ok 272 - iteration 272
        ok 273 - iteration 273
        ok 274 - iteration 274
        ok 275 - iteration 275
        ok 276 - iteration 276
        ok 277 - iteration 277
        ok 278 - iteration 278
        ok 279 - iteration 279
        ok 280 - iteration 280
        ok 281 - iteration 281
        ok 282 - iteration 282
        ok 283 - iteration 283
        ok 284 - iteration 284
        ok 285 - iteration 285
        ok 286 - iteration 286
        ok 287 - iteration 287
        ok 288 - iteration 288
        ok 289 - iteration 289
        ok 290 - iteration 290
        ok 291 - iteration 291
        ok 292 - iteration 292
        ok 293 - iteration 293
        ok 294 - iteration 294
        ok 295 - iteration 295
        ok 296 - iteration 296
        ok 297 - iteration 297
        ok 298 - iteration 298
        ok 299 - iteration 299
        ok 300 - iteration 300
        ok 301 - iteration 301
        ok 302 - iteration 302
        ok 303 - iteration 303
        ok 304 - iteration 304
        ok 305 - iteration 305
        ok 306 - iteration 306
        ok 307 - iteration 307
        ok 308 - iteration 308
        ok 309 - iteration 309
        ok 310 - iteration 310
        ok 311 - iteration 311
        ok 312 - iteration 312
        ok 313 - iteration 313
        ok 314 - iteration 314
        ok 315 - iteration 315
        ok 316 - iteration 316
        ok 317 - iteration 317
        ok 318 - iteration 318
        ok 319 - iteration 319
        ok 320 - iteration 320
        ok 321 - iteration 321
        ok 322 - iteration 322
        ok 323 - iteration 323
        ok 324 - iteration 324
        ok 325 - iteration 325
        ok 326 - iteration 326
        ok 327 - iteration 327
        ok 328 - iteration 328
        ok 329 - iteration 329
        ok 330 - iteration 330
        ok 331 - iteration 331
        ok 332 - iteration 332
        ok 333 - iteration 333
        ok 334 - iteration 334
        ok 335 - iteration 335
        ok 336 - iteration 336
        ok 337 - iteration 337
        ok 338 - iteration 338
        ok 339 - iteration 339
        ok 340 - iteration 340
        ok 341 - iteration 341
        ok 342 - iteration 342
        ok 343 - iteration 343
        ok 344 - iteration 344
        ok 345 - iteration 345
        ok 346 - iteration 346
        ok 347 - iteration 347
        ok 348 - iteration 348
        ok 349 - iteration 349
        ok 350 - iteration 350
        ok 351 - iteration 351
        ok 352 - iteration 352
        ok 353 - iteration 353
        ok 354 - iteration 354
        ok 355 - iteration 355
        ok 356 - iteration 356
        ok 357 - iteration 357
        ok 358 - iteration 358
        ok 359 - iteration 359
        ok 360 - iteration 360
        ok 361 - iteration 361
        ok 362 - iteration 362
        ok 363 - iteration 363
        ok 364 - iteration 364
        ok 365 - iteration 365
        ok 366 - iteration 366
        ok 367 - iteration 367
        ok 368 - iteration 368
        ok 369 - iteration 369
        ok 370 - iteration 370
        ok 371 - iteration 371
        ok 372 - iteration 372
        ok 373 - iteration 373
        ok 374 - iteration 374
        ok 375 - iteration 375
        ok 376 - iteration 376
        ok 377 - iteration 377
        ok 378 - iteration 378
        ok 379 - iteration 379
        ok 380 - iteration 380
        ok 381 - iteration 381
        ok 382 - iteration 382
        ok 383 - iteration 383
        ok 384 - iteration 384
        ok 385 - iteration 385
        ok 386 - iteration 386
        ok 387 - iteration 387
        ok 388 - iteration 388
        ok 389 - iteration 389
        ok 390 - iteration 390
        ok 391 - iteration 391
        ok 392 - iteration 392
        ok 393 - iteration 393
        ok 394 - iteration 394
        ok 395 - iteration 395
        ok 396 - iteration 396
        ok 397 - iteration 397
        ok 398 - iteration 398
        ok 399 - iteration 399
        ok 400 - iteration 400
        ok 401 - iteration 401
        ok 402 - iteration 402
        ok 403 - iteration 403
        ok 404 - iteration 404
        ok 405 - iteration 405
        ok 406 - iteration 406
        ok 407 - iteration 407
        ok 408 - iteration 408
        ok 409 - iteration 409
        ok 410 - iteration 410
        ok 411 - iteration 411
        ok 412 - iteration 412
        ok 413 - iteration 413
        ok 414 - iteration 414
        ok 415 - iteration 415
        ok 416 - iteration 416
        ok 417 - iteration 417
        ok 418 - iteration 418
        ok 419 - iteration 419
        ok 420 - iteration 420
        ok 421 - iteration 421
        ok 422 - iteration 422
        ok 423 - iteration 423
        ok 424 - iteration 424
        ok 425 - iteration 425
        ok 426 - iteration 426
        ok 427 - iteration 427
        ok 428 - iteration 428
        ok 429 - iteration 429
        ok 430 - iteration 430
        ok 431 - iteration 431
        ok 432 - iteration 432
        ok 433 - iteration 433
        ok 434 - iteration 434
        ok 435 - iteration 435
        ok 436 - iteration 436
        ok 437 - iteration 437
        ok 438 - iteration 438
        ok 439 - iteration 439
        ok 440 - iteration 440
        ok 441 - iteration 441
        ok 442 - iteration 442
        ok 443 - iteration 443
        ok 444 - iteration 444
        ok 445 - iteration 445
        ok 446 - iteration 446
        ok 447 - iteration 447
        ok 448 - iteration 448
        ok 449 - iteration 449
        ok 450 - iteration 450
        ok 451 - iteration 451
        ok 452 - iteration 452
        ok 453 - iteration 453
        ok 454 - iteration 454
        ok 455 - iteration 455
        ok 456 - iteration 456
        ok 457 - iteration 457
        ok 458 - iteration 458
        ok 459 - iteration 459
        ok 460 - iteration 460
        ok 461 - iteration 461
        ok 462 - iteration 462
        ok 463 - iteration 463
        ok 464 - iteration 464
        ok 465 - iteration 465
        ok 466 - iteration 466
        ok 467 - iteration 467
        ok 468 - iteration 468
        ok 469 - iteration 469
        ok 470 - iteration 470
        ok 471 - iteration 471
        ok 472 - iteration 472
        ok 473 - iteration 473
        ok 474 - iteration 474
        ok 475 - iteration 475
        ok 476 - iteration 476
        ok 477 - iteration 477
        ok 478 - iteration 478
        ok 479 - iteration 479
        ok 480 - iteration 480
        ok 481 - iteration 481
        ok 482 - iteration 482
        ok 483 - iteration 483
        ok 484 - iteration 484
        ok 485 - iteration 485
        ok 486 - iteration 486
        ok 487 - iteration 487
        ok 488 - iteration 488
        ok 489 - iteration 489
        ok 490 - iteration 490
        ok 491 - iteration 491
        ok 492 - iteration 492
        ok 493 - iteration 493
        ok 494 - iteration 494
        ok 495 - iteration 495
        ok 496 - iteration 496
        ok 497 - iteration 497
        ok 498 - iteration 498
        ok 499 - iteration 499
        ok 500 - iteration 500
        ok 501 - iteration 501
        ok 502 - iteration 502
        ok 503 - iteration 503
        ok 504 - iteration 504
        ok 505 - iteration 505
        ok 506 - iteration 506
        ok 507 - iteration 507
        ok 508 - iteration 508
        ok 509 - iteration 509
        ok 510 - iteration 510
        ok 511 - iteration 511
        ok 512 - iteration 512
        ok 513 - iteration 513
        ok 514 - iteration 514
        ok 515 - iteration 515
        ok 516 - iteration 516
        ok 517 - iteration 517
        ok 518 - iteration 518
        ok 519 - iteration 519
        ok 520 - iteration 520
        ok 521 - iteration 521
        ok 522 - iteration 522
        ok 523 - iteration 523
        ok 524 - iteration 524
        ok 525 - iteration 525
        ok 526 - iteration 526
        ok 527 - iteration 527
        ok 528 - iteration 528
        ok 529 - iteration 529
        ok 530 - iteration 530
        ok 531 - iteration 531
        ok 532 - iteration 532
        ok 533 - iteration 533
        ok 534 - iteration 534
        ok 535 - iteration 535
        ok 536 - iteration 536
        ok 537 - iteration 537
        ok 538 - iteration 538
        ok 539 - iteration 539
        ok 540 - iteration 540
        ok 541 - iteration 541
        ok 542 - iteration 542
        ok 543 - iteration 543
        ok 544 - iteration 544
        ok 545 - iteration 545
        ok 546 - iteration 546
        ok 547 - iteration 547
        ok 548 - iteration 548
        ok 549 - iteration 549
        ok 550 - iteration 550
        ok 551 - iteration 551
        ok 552 - iteration 552
        ok 553 - iteration 553
        ok 554 - iteration 554
        ok 555 - iteration 555
        ok 556 - iteration 556
        ok 557 - iteration 557
        ok 558 - iteration 558
        ok 559 - iteration 559
        ok 560 - iteration 560
        ok 561 - iteration 561
        ok 562 - iteration 562
        ok 563 - iteration 563
        ok 564 - iteration 564
        ok 565 - iteration 565
        ok 566 - iteration 566
        ok 567 - iteration 567
        ok 568 - iteration 568
        ok 569 - iteration 569
        ok 570 - iteration 570
        ok 571 - iteration 571
        ok 572 - iteration 572
        ok 573 - iteration 573
        ok 574 - iteration 574
        ok 575 - iteration 575
        ok 576 - iteration 576
        ok 577 - iteration 577
        ok 578 - iteration 578
        ok 579 - iteration 579
        ok 580 - iteration 580
        ok 581 - iteration 581
        ok 582 - iteration 582
        ok 583 - iteration 583
        ok 584 - iteration 584
        ok 585 - iteration 585
        ok 586 - iteration 586
        ok 587 - iteration 587
        ok 588 - iteration 588
        ok 589 - iteration 589
        ok 590 - iteration 590
        ok 591 - iteration 591
        ok 592 - iteration 592
        ok 593 - iteration 593
        ok 594 - iteration 594
        ok 595 - iteration 595
        ok 596 - iteration 596
        ok 597 - iteration 597
        ok 598 - iteration 598
        ok 599 - iteration 599
        ok 600 - iteration 600
        ok 601 - iteration 601
        ok 602 - iteration 602
        ok 603 - iteration 603
        ok 604 - iteration 604
        ok 605 - iteration 605
        ok 606 - iteration 606
        ok 607 - iteration 607
        ok 608 - iteration 608
        ok 609 - iteration 609
        ok 610 - iteration 610
        ok 611 - iteration 611
        ok 612 - iteration 612
        ok 613 - iteration 613
        ok 614 - iteration 614
        ok 615 - iteration 615
        ok 616 - iteration 616
        ok 617 - iteration 617
        ok 618 - iteration 618
        ok 619 - iteration 619
        ok 620 - iteration 620
        ok 621 - iteration 621
        ok 622 - iteration 622
        ok 623 - iteration 623
        ok 624 - iteration 624
        ok 625 - iteration 625
        ok 626 - iteration 626
        ok 627 - iteration 627
        ok 628 - iteration 628
        ok 629 - iteration 629
        ok 630 - iteration 630
        ok 631 - iteration 631
        ok 632 - iteration 632
        ok 633 - iteration 633
        ok 634 - iteration 634
        ok 635 - iteration 635
        ok 636 - iteration 636
        ok 637 - iteration 637
        ok 638 - iteration 638
        ok 639 - iteration 639
        ok 640 - iteration 640
        ok 641 - iteration 641
        ok 642 - iteration 642
        ok 643 - iteration 643
        ok 644 - iteration 644
        ok 645 - iteration 645
        ok 646 - iteration 646
        ok 647 - iteration 647
        ok 648 - iteration 648
        ok 649 - iteration 649
        ok 650 - iteration 650
        ok 651 - iteration 651
        ok 652 - iteration 652
        ok 653 - iteration 653
        ok 654 - iteration 654
        ok 655 - iteration 655
        ok 656 - iteration 656
        ok 657 - iteration 657
        ok 658 - iteration 658
        ok 659 - iteration 659
        ok 660 - iteration 660
        ok 661 - iteration 661
        ok 662 - iteration 662
        ok 663 - iteration 663
        ok 664 - iteration 664
        ok 665 - iteration 665
        ok 666 - iteration 666
        ok 667 - iteration 667
        ok 668 - iteration 668
        ok 669 - iteration 669
        ok 670 - iteration 670
        ok 671 - iteration 671
        ok 672 - iteration 672
        ok 673 - iteration 673
        ok 674 - iteration 674
        ok 675 - iteration 675
        ok 676 - iteration 676
        ok 677 - iteration 677
        ok 678 - iteration 678
        ok 679 - iteration 679
        ok 680 - iteration 680
        ok 681 - iteration 681
        ok 682 - iteration 682
        ok 683 - iteration 683
        ok 684 - iteration 684
        ok 685 - iteration 685
        ok 686 - iteration 686
        ok 687 - iteration 687
        ok 688 - iteration 688
        ok 689 - iteration 689
        ok 690 - iteration 690
        ok 691 - iteration 691
        ok 692 - iteration 692
        ok 693 - iteration 693
        ok 694 - iteration 694
        ok 695 - iteration 695
        ok 696 - iteration 696
        ok 697 - iteration 697
        ok 698 - iteration 698
        ok 699 - iteration 699
        ok 700 - iteration 700
        ok 701 - iteration 701
        ok 702 - iteration 702
        ok 703 - iteration 703
        ok 704 - iteration 704
        ok 705 - iteration 705
        ok 706 - iteration 706
        ok 707 - iteration 707
        ok 708 - iteration 708
        ok 709 - iteration 709
        ok 710 - iteration 710
        ok 711 - iteration 711
        ok 712 - iteration 712
        ok 713 - iteration 713
        ok 714 - iteration 714
        ok 715 - iteration 715
        ok 716 - iteration 716
        ok 717 - iteration 717
        ok 718 - iteration 718
        ok 719 - iteration 719
        ok 720 - iteration 720
        ok 721 - iteration 721
        ok 722 - iteration 722
        ok 723 - iteration 723
        ok 724 - iteration 724
        ok 725 - iteration 725
        ok 726 - iteration 726
        ok 727 - iteration 727
        ok 728 - iteration 728
        ok 729 - iteration 729
        ok 730 - iteration 730
        ok 731 - iteration 731
        ok 732 - iteration 732
        ok 733 - iteration 733
        ok 734 - iteration 734
        ok 735 - iteration 735
        ok 736 - iteration 736
        ok 737 - iteration 737
        ok 738 - iteration 738
        ok 739 - iteration 739
        ok 740 - iteration 740
        ok 741 - iteration 741
        ok 742 - iteration 742
        ok 743 - iteration 743
        ok 744 - iteration 744
        ok 745 - iteration 745
        ok 746 - iteration 746
        ok 747 - iteration 747
        ok 748 - iteration 748
        ok 749 - iteration 749
        ok 750 - iteration 750
        ok 751 - iteration 751
        ok 752 - iteration 752
        ok 753 - iteration 753
        ok 754 - iteration 754
        ok 755 - iteration 755
        ok 756 - iteration 756
        ok 757 - iteration 757
        ok 758 - iteration 758
        ok 759 - iteration 759
        ok 760 - iteration 760
        ok 761 - iteration 761
        ok 762 - iteration 762
        ok 763 - iteration 763
        ok 764 - iteration 764
        ok 765 - iteration 765
        ok 766 - iteration 766
        ok 767 - iteration 767
        ok 768 - iteration 768
        ok 769 - iteration 769
        ok 770 - iteration 770
        ok 771 - iteration 771
        ok 772 - iteration 772
        ok 773 - iteration 773
        ok 774 - iteration 774
        ok 775 - iteration 775
        ok 776 - iteration 776
        ok 777 - iteration 777
        ok 778 - iteration 778
        ok 779 - iteration 779
        ok 780 - iteration 780
        ok 781 - iteration 781
        ok 782 - iteration 782
        ok 783 - iteration 783
        ok 784 - iteration 784
        ok 785 - iteration 785
        ok 786 - iteration 786
        ok 787 - iteration 787
        ok 788 - iteration 788
        ok 789 - iteration 789
        ok 790 - iteration 790
        ok 791 - iteration 791
        ok 792 - iteration 792
        ok 793 - iteration 793
        ok 794 - iteration 794
        ok 795 - iteration 795
        ok 796 - iteration 796
        ok 797 - iteration 797
        ok 798 - iteration 798
        ok 799 - iteration 799
        ok 800 - iteration 800
        ok 801 - iteration 801
        ok 802 - iteration 802
        ok 803 - iteration 803
        ok 804 - iteration 804
        ok 805 - iteration 805
        ok 806 - iteration 806
        ok 807 - iteration 807
        ok 808 - iteration 808
        ok 809 - iteration 809
        ok 810 - iteration 810
        ok 811 - iteration 811
        ok 812 - iteration 812
        ok 813 - iteration 813
        ok 814 - iteration 814
        ok 815 - iteration 815
        ok 816 - iteration 816
        ok 817 - iteration 817
        ok 818 - iteration 818
        ok 819 - iteration 819
        ok 820 - iteration 820
        ok 821 - iteration 821
        ok 822 - iteration 822
        ok 823 - iteration 823
        ok 824 - iteration 824
        ok 825 - iteration 825
        ok 826 - iteration 826
        ok 827 - iteration 827
        ok 828 - iteration 828
        ok 829 - iteration 829
        ok 830 - iteration 830
        ok 831 - iteration 831
        ok 832 - iteration 832
        ok 833 - iteration 833
        ok 834 - iteration 834
        ok 835 - iteration 835
        ok 836 - iteration 836
        ok 837 - iteration 837
        ok 838 - iteration 838
        ok 839 - iteration 839
        ok 840 - iteration 840
        ok 841 - iteration 841
        ok 842 - iteration 842
        ok 843 - iteration 843
        ok 844 - iteration 844
        ok 845 - iteration 845
        ok 846 - iteration 846
        ok 847 - iteration 847
        ok 848 - iteration 848
        ok 849 - iteration 849
        ok 850 - iteration 850
        ok 851 - iteration 851
        ok 852 - iteration 852
        ok 853 - iteration 853
        ok 854 - iteration 854
        ok 855 - iteration 855
        ok 856 - iteration 856
        ok 857 - iteration 857
        ok 858 - iteration 858
        ok 859 - iteration 859
        ok 860 - iteration 860
        ok 861 - iteration 861
        ok 862 - iteration 862
        ok 863 - iteration 863
        ok 864 - iteration 864
        ok 865 - iteration 865
        ok 866 - iteration 866
        ok 867 - iteration 867
        ok 868 - iteration 868
        ok 869 - iteration 869
        ok 870 - iteration 870
        ok 871 - iteration 871
        ok 872 - iteration 872
        ok 873 - iteration 873
        ok 874 - iteration 874
        ok 875 - iteration 875
        ok 876 - iteration 876
        ok 877 - iteration 877
        ok 878 - iteration 878
        ok 879 - iteration 879
        ok 880 - iteration 880
        ok 881 - iteration 881
        ok 882 - iteration 882
        ok 883 - iteration 883
        ok 884 - iteration 884
        ok 885 - iteration 885
        ok 886 - iteration 886
        ok 887 - iteration 887
        ok 888 - iteration 888
        ok 889 - iteration 889
        ok 890 - iteration 890
        ok 891 - iteration 891
        ok 892 - iteration 892
        ok 893 - iteration 893
        ok 894 - iteration 894
        ok 895 - iteration 895
        ok 896 - iteration 896
        ok 897 - iteration 897
        ok 898 - iteration 898
        ok 899 - iteration 899
        ok 900 - iteration 900
        ok 901 - iteration 901
        ok 902 - iteration 902
        ok 903 - iteration 903
        ok 904 - iteration 904
        ok 905 - iteration 905
        ok 906 - iteration 906
        ok 907 - iteration 907
        ok 908 - iteration 908
        ok 909 - iteration 909
        ok 910 - iteration 910
        ok 911 - iteration 911
        ok 912 - iteration 912
        ok 913 - iteration 913
        ok 914 - iteration 914
        ok 915 - iteration 915
        ok 916 - iteration 916
        ok 917 - iteration 917
        ok 918 - iteration 918
        ok 919 - iteration 919
        ok 920 - iteration 920
        ok 921 - iteration 921
        ok 922 - iteration 922
        ok 923 - iteration 923
        ok 924 - iteration 924
        ok 925 - iteration 925
        ok 926 - iteration 926
        ok 927 - iteration 927
        ok 928 - iteration 928
        ok 929 - iteration 929
        ok 930 - iteration 930
        ok 931 - iteration 931
        ok 932 - iteration 932
        ok 933 - iteration 933
        ok 934 - iteration 934
        ok 935 - iteration 935
        ok 936 - iteration 936
        ok 937 - iteration 937
        ok 938 - iteration 938
        ok 939 - iteration 939
        ok 940 - iteration 940
        ok 941 - iteration 941
        ok 942 - iteration 942
        ok 943 - iteration 943
        ok 944 - iteration 944
        ok 945 - iteration 945
        ok 946 - iteration 946
        ok 947 - iteration 947
        ok 948 - iteration 948
        ok 949 - iteration 949
        ok 950 - iteration 950
        ok 951 - iteration 951
        ok 952 - iteration 952
        ok 953 - iteration 953
        ok 954 - iteration 954
        ok 955 - iteration 955
        ok 956 - iteration 956
        ok 957 - iteration 957
        ok 958 - iteration 958
        ok 959 - iteration 959
        ok 960 - iteration 960
        ok 961 - iteration 961
        ok 962 - iteration 962
        ok 963 - iteration 963
        ok 964 - iteration 964
        ok 965 - iteration 965
        ok 966 - iteration 966
        ok 967 - iteration 967
        ok 968 - iteration 968
        ok 969 - iteration 969
        ok 970 - iteration 970
        ok 971 - iteration 971
        ok 972 - iteration 972
        ok 973 - iteration 973
        ok 974 - iteration 974
        ok 975 - iteration 975
        ok 976 - iteration 976
        ok 977 - iteration 977
        ok 978 - iteration 978
        ok 979 - iteration 979
        ok 980 - iteration 980
        ok 981 - iteration 981
        ok 982 - iteration 982
        ok 983 - iteration 983
        ok 984 - iteration 984
        ok 985 - iteration 985
        ok 986 - iteration 986
        ok 987 - iteration 987
        ok 988 - iteration 988
        ok 989 - iteration 989
        ok 990 - iteration 990
        ok 991 - iteration 991
        ok 992 - iteration 992
        ok 993 - iteration 993
        ok 994 - iteration 994
        ok 995 - iteration 995
        ok 996 - iteration 996
        ok 997 - iteration 997
        ok 998 - iteration 998
        ok 999 - iteration 999
        ok 1000 - iteration 1000
        ok 1001 - iteration 1001
        ok 1002 - iteration 1002
        ok 1003 - iteration 1003
        ok 1004 - iteration 1004
        ok 1005 - iteration 1005
        ok 1006 - iteration 1006
        ok 1007 - iteration 1007
        ok 1008 - iteration 1008
        ok 1009 - iteration 1009
        ok 1010 - iteration 1010
        ok 1011 - iteration 1011
        ok 1012 - iteration 1012
        ok 1013 - iteration 1013
        ok 1014 - iteration 1014
        ok 1015 - iteration 1015
        ok 1016 - iteration 1016
        ok 1017 - iteration 1017
        ok 1018 - iteration 1018
        ok 1019 - iteration 1019
        ok 1020 - iteration 1020
        ok 1021 - iteration 1021
        ok 1022 - iteration 1022
        ok 1023 - iteration 1023
        ok 1024 - iteration 1024
    ok 1 - test_cha_cha_internal
../../util/wrap.pl ../../test/chacha_internal_test => 0
ok 1 - running chacha_internal_test
ok
03-test_internal_curve448.t ........ 
# The results of this test will end up in test-runs/test_internal_curve448
1..1
    # Subtest: ../../test/curve448_internal_test
    1..2
    ok 1 - test_x448
    ok 2 - test_ed448
../../util/wrap.pl ../../test/curve448_internal_test => 0
ok 1 - running curve448_internal_test
ok
03-test_internal_ec.t .............. 
# The results of this test will end up in test-runs/test_internal_ec
1..1
    # Subtest: ../../test/ec_internal_test
    1..7
    # INFO:  @ ../test/ec_internal_test.c:144
    # Testing EC_GFp_simple_method()
    # 
    ok 1 - field_tests_ecp_simple
    # INFO:  @ ../test/ec_internal_test.c:152
    # Testing EC_GFp_mont_method()
    # 
    ok 2 - field_tests_ecp_mont
    # INFO:  @ ../test/ec_internal_test.c:161
    # Testing EC_GF2m_simple_method()
    # 
    ok 3 - field_tests_ec2_simple
        # Subtest: field_tests_default
        1..82
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp112r1
        # 
        ok 1 - iteration 1
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp112r2
        # 
        ok 2 - iteration 2
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp128r1
        # 
        ok 3 - iteration 3
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp128r2
        # 
        ok 4 - iteration 4
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160k1
        # 
        ok 5 - iteration 5
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160r1
        # 
        ok 6 - iteration 6
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp160r2
        # 
        ok 7 - iteration 7
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp192k1
        # 
        ok 8 - iteration 8
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp224k1
        # 
        ok 9 - iteration 9
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp224r1
        # 
        ok 10 - iteration 10
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp256k1
        # 
        ok 11 - iteration 11
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp384r1
        # 
        ok 12 - iteration 12
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve secp521r1
        # 
        ok 13 - iteration 13
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v1
        # 
        ok 14 - iteration 14
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v2
        # 
        ok 15 - iteration 15
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime192v3
        # 
        ok 16 - iteration 16
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v1
        # 
        ok 17 - iteration 17
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v2
        # 
        ok 18 - iteration 18
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime239v3
        # 
        ok 19 - iteration 19
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve prime256v1
        # 
        ok 20 - iteration 20
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect113r1
        # 
        ok 21 - iteration 21
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect113r2
        # 
        ok 22 - iteration 22
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect131r1
        # 
        ok 23 - iteration 23
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect131r2
        # 
        ok 24 - iteration 24
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163k1
        # 
        ok 25 - iteration 25
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163r1
        # 
        ok 26 - iteration 26
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect163r2
        # 
        ok 27 - iteration 27
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect193r1
        # 
        ok 28 - iteration 28
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect193r2
        # 
        ok 29 - iteration 29
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect233k1
        # 
        ok 30 - iteration 30
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect233r1
        # 
        ok 31 - iteration 31
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect239k1
        # 
        ok 32 - iteration 32
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect283k1
        # 
        ok 33 - iteration 33
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect283r1
        # 
        ok 34 - iteration 34
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect409k1
        # 
        ok 35 - iteration 35
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect409r1
        # 
        ok 36 - iteration 36
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect571k1
        # 
        ok 37 - iteration 37
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve sect571r1
        # 
        ok 38 - iteration 38
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v1
        # 
        ok 39 - iteration 39
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v2
        # 
        ok 40 - iteration 40
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb163v3
        # 
        ok 41 - iteration 41
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb176v1
        # 
        ok 42 - iteration 42
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v1
        # 
        ok 43 - iteration 43
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v2
        # 
        ok 44 - iteration 44
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb191v3
        # 
        ok 45 - iteration 45
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb208w1
        # 
        ok 46 - iteration 46
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v1
        # 
        ok 47 - iteration 47
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v2
        # 
        ok 48 - iteration 48
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb239v3
        # 
        ok 49 - iteration 49
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb272w1
        # 
        ok 50 - iteration 50
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb304w1
        # 
        ok 51 - iteration 51
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb359v1
        # 
        ok 52 - iteration 52
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2pnb368w1
        # 
        ok 53 - iteration 53
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve c2tnb431r1
        # 
        ok 54 - iteration 54
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls1
        # 
        ok 55 - iteration 55
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls3
        # 
        ok 56 - iteration 56
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls4
        # 
        ok 57 - iteration 57
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls5
        # 
        ok 58 - iteration 58
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls6
        # 
        ok 59 - iteration 59
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls7
        # 
        ok 60 - iteration 60
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls8
        # 
        ok 61 - iteration 61
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls9
        # 
        ok 62 - iteration 62
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls10
        # 
        ok 63 - iteration 63
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls11
        # 
        ok 64 - iteration 64
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve wap-wsg-idm-ecid-wtls12
        # 
        ok 65 - iteration 65
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve Oakley-EC2N-3
        # 
        ok 66 - iteration 66
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve Oakley-EC2N-4
        # 
        ok 67 - iteration 67
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP160r1
        # 
        ok 68 - iteration 68
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP160t1
        # 
        ok 69 - iteration 69
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP192r1
        # 
        ok 70 - iteration 70
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP192t1
        # 
        ok 71 - iteration 71
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP224r1
        # 
        ok 72 - iteration 72
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP224t1
        # 
        ok 73 - iteration 73
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP256r1
        # 
        ok 74 - iteration 74
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP256t1
        # 
        ok 75 - iteration 75
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP320r1
        # 
        ok 76 - iteration 76
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP320t1
        # 
        ok 77 - iteration 77
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP384r1
        # 
        ok 78 - iteration 78
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP384t1
        # 
        ok 79 - iteration 79
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP512r1
        # 
        ok 80 - iteration 80
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve brainpoolP512t1
        # 
        ok 81 - iteration 81
        # INFO:  @ ../test/ec_internal_test.c:175
        # Testing curve SM2
        # 
        ok 82 - iteration 82
    ok 4 - field_tests_default
    ok 5 - set_private_key
    ok 6 - decoded_flag_test
        # Subtest: ecpkparams_i2d2i_test
        1..82
        ok 83 - iteration 1
        ok 84 - iteration 2
        ok 85 - iteration 3
        ok 86 - iteration 4
        ok 87 - iteration 5
        ok 88 - iteration 6
        ok 89 - iteration 7
        ok 90 - iteration 8
        ok 91 - iteration 9
        ok 92 - iteration 10
        ok 93 - iteration 11
        ok 94 - iteration 12
        ok 95 - iteration 13
        ok 96 - iteration 14
        ok 97 - iteration 15
        ok 98 - iteration 16
        ok 99 - iteration 17
        ok 100 - iteration 18
        ok 101 - iteration 19
        ok 102 - iteration 20
        ok 103 - iteration 21
        ok 104 - iteration 22
        ok 105 - iteration 23
        ok 106 - iteration 24
        ok 107 - iteration 25
        ok 108 - iteration 26
        ok 109 - iteration 27
        ok 110 - iteration 28
        ok 111 - iteration 29
        ok 112 - iteration 30
        ok 113 - iteration 31
        ok 114 - iteration 32
        ok 115 - iteration 33
        ok 116 - iteration 34
        ok 117 - iteration 35
        ok 118 - iteration 36
        ok 119 - iteration 37
        ok 120 - iteration 38
        ok 121 - iteration 39
        ok 122 - iteration 40
        ok 123 - iteration 41
        ok 124 - iteration 42
        ok 125 - iteration 43
        ok 126 - iteration 44
        ok 127 - iteration 45
        ok 128 - iteration 46
        ok 129 - iteration 47
        ok 130 - iteration 48
        ok 131 - iteration 49
        ok 132 - iteration 50
        ok 133 - iteration 51
        ok 134 - iteration 52
        ok 135 - iteration 53
        ok 136 - iteration 54
        ok 137 - iteration 55
        ok 138 - iteration 56
        ok 139 - iteration 57
        ok 140 - iteration 58
        ok 141 - iteration 59
        ok 142 - iteration 60
        ok 143 - iteration 61
        ok 144 - iteration 62
        ok 145 - iteration 63
        ok 146 - iteration 64
        ok 147 - iteration 65
        ok 148 - iteration 66
        ok 149 - iteration 67
        ok 150 - iteration 68
        ok 151 - iteration 69
        ok 152 - iteration 70
        ok 153 - iteration 71
        ok 154 - iteration 72
        ok 155 - iteration 73
        ok 156 - iteration 74
        ok 157 - iteration 75
        ok 158 - iteration 76
        ok 159 - iteration 77
        ok 160 - iteration 78
        ok 161 - iteration 79
        ok 162 - iteration 80
        ok 163 - iteration 81
        ok 164 - iteration 82
    ok 7 - ecpkparams_i2d2i_test
../../util/wrap.pl ../../test/ec_internal_test => 0
ok 1 - running ec_internal_test
ok
03-test_internal_ffc.t ............. 
# The results of this test will end up in test-runs/test_internal_ffc
1..1
    # Subtest: ../../test/ffc_internal_test
    1..9
    ok 1 - ffc_params_validate_pq_test
    ok 2 - ffc_params_validate_g_unverified_test
    ok 3 - ffc_params_gen_test
    #     prime P:
    #         00:8e:0c:b8:d4:fa:5a:a7:a7:99:68:23:f9:71:00:
    #         f2:c9:c7:21:68:ba:4f:5c:00:15:6d:5b:4d:7f:e6:
    #         a5:f5:7d:49:ea:69:9b:fa:87:8c:d6:f3:4f:72:5e:
    #         47:83:26:2d:ed:fd:ed:ce:97:0a:b8:da:08:92:39:
    #         2e:6e:20:8b:b9:6a:2f:7a:32:0f:47:ab:53:88:73:
    #         9c:b9:46:17:d3:fa:43:fc:32:38:ac:6c:0b:9e:0f:
    #         10:91:9d:63:68:7a:28:29:5e:ca:4e:bf:2f:f3:c0:
    #         02:c5:e7:33:79:99:cb:63:85:f2:46:1b:f7:ad:8b:
    #         1a:e9:3a:30:b2:41:03:13:73:04:2f:89:de:97:38:
    #         91:cc:fb:8a:4a:1c:5a:a7:1c:2f:8d:d0:cf:44:f0:
    #         f1:79:27:26:38:d2:a5:31:0b:49:6d:87:e1:ce:1a:
    #         cd:c0:97:be:c2:1d:cb:fd:24:89:41:68:23:c1:53:
    #         86:09:19:17:85:56:af:b2:3e:86:e7:a7:15:f6:47:
    #         a1:12:0a:c4:2a:ac:cf:64:ea:f4:b9:a4:bb:0f:04:
    #         28:fb:8d:a9:33:ff:c7:01:f9:e1:9f:41:28:d6:60:
    #         c9:e2:3e:39:40:9c:80:ab:5b:f8:38:26:37:49:8a:
    #         36:d0:77:78:0a:ee:31:f7:53:98:60:3f:0d:f8:53:
    #         a3:9d
    #     generator G:
    #         4c:d8:1a:2b:ea:e5:db:ce:fd:03:bd:ff:35:bd:cb:
    #         d7:6e:a9:8b:93:5b:0f:d0:d5:94:3c:c9:fd:2a:f9:
    #         3b:7c:d3:a2:6d:36:43:ee:95:f2:98:d5:02:93:dc:
    #         cf:07:9c:c0:e8:ce:4c:d7:e6:68:97:bb:c5:b9:ac:
    #         f8:b6:ed:a3:f2:ca:11:06:01:38:bb:61:36:47:25:
    #         94:39:93:fe:af:c6:b5:c0:fd:ea:2d:6e:f2:44:08:
    #         0f:68:44:f5:35:5b:2d:c5:91:da:c3:d0:3c:d8:42:
    #         af:28:a6:09:49:b7:bb:f1:48:c0:f0:ea:b2:b7:8a:
    #         9d:05:94:32:d9:c6:cf:cc:56:df:94:e4:90:10:ed:
    #         a0:08:3c:92:b7:a1:62:e4:02:78:48:e5:d5:75:b1:
    #         da:7f:e9:76:5c:e9:88:d0:25:61:1c:d2:e9:bc:df:
    #         f9:b4:05:bc:0c:40:76:c8:c1:6d:6c:f8:33:69:a3:
    #         14:d0:cb:88:22:71:9b:94:45:44:6f:d7:87:16:e2:
    #         85:ac:d3:e8:16:e0:83:e5:f4:8d:df:55:43:0a:79:
    #         20:23:24:41:bd:46:c0:33:75:e5:a0:b3:d7:33:ac:
    #         a4:b2:b6:53:1d:2f:2e:ad:79:01:2d:61:23:df:62:
    #         df:f3:e8:1a:33:c9:c6:4d:bc:c3:9f:1b:36:03:1a:
    #         7c
    #     subgroup order Q:
    #         00:e4:0e:46:8b:66:b2:4b:bf:21:1f:44:ae:7e:06:
    #         a2:dd:fe:67:fa:4e:57:11:58:6e:cd:10:6e:a7:7d:
    #         15:fd:9b
    #     seed:
    #         07:6a:b0:90:2f:61:08:bc:16:28:ff:96:96:05:59:
    #         ed:35:b5:63:ea:4d:c6:bf:ea:29:73:4f:de:36:48:
    #         ca:53
    #     counter: 116
    ok 4 - ffc_params_gen_canonicalg_test
    #     prime P:
    #         00:92:2e:5e:24:79:65:31:00:a0:62:25:ed:6f:5e:
    #         0b:77:67:4e:40:94:58:29:c6:07:93:f9:90:80:b6:
    #         68:11:74:0a:7f:4e:22:bf:14:ff:a5:a5:d9:3d:df:
    #         a9:0d:b2:ae:0b:70:2f:11:c1:28:0c:83:d2:f3:6b:
    #         49:df:2a:fa:4b:6a:97:26:bb:27:72:20:f3:f9:bd:
    #         da:fb:65:c4:8a:d4:3b:b8:0d:7a:71:06:6f:70:13:
    #         8c:16:e9:dc:f2:b8:f3:3a:55:2a:b0:4c:ea:cc:70:
    #         ee:12:40:57:77:ad:90:7d:68:c1:c9:71:d0:c3:35:
    #         61:56:9a:10:bf:68:04:ec:6b
    #     generator G:
    #         4a:74:3a:bb:a8:c7:a5:8c:cf:fe:cf:6b:47:d8:69:
    #         d9:5b:ea:60:13:01:37:71:dc:bb:34:83:13:72:4c:
    #         0b:fe:43:56:b3:59:0d:e7:40:43:e8:0d:7d:49:7e:
    #         12:72:0f:a1:f3:98:9c:55:1a:99:33:a5:a1:d7:0b:
    #         95:1c:8a:9d:24:b5:db:86:05:15:0f:f3:99:16:ff:
    #         86:cd:0e:19:d4:54:33:4f:7d:54:16:60:8f:09:4d:
    #         d0:d9:c6:cd:e6:6b:8f:00:dc:52:d9:f4:55:e6:ab:
    #         a8:25:f4:bc:54:30:2b:ab:1e:0a:79:ff:9c:87:80:
    #         eb:af:f9:2c:6b:12:03:c6
    #     subgroup order Q:
    #         00:e9:5f:3b:66:63:ea:73:13:0f:d3:c7:60:4e:b8:
    #         8c:0a:30:9a:19:e7
    #     seed:
    #         4d:71:7b:63:0e:4f:b4:5a:d0:38:86:3a:87:1d:16:
    #         c0:20:64:dd:ea
    #     counter: 30
    ok 5 - ffc_params_fips186_2_gen_validate_test
    ok 6 - ffc_public_validate_test
    ok 7 - ffc_private_validate_test
        # Subtest: ffc_private_gen_test
        1..10
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
    ok 8 - ffc_private_gen_test
    ok 9 - ffc_params_copy_test
../../util/wrap.pl ../../test/ffc_internal_test => 0
ok 1 - running ffc_internal_test
ok
03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build
03-test_internal_modes.t ........... 
# The results of this test will end up in test-runs/test_internal_modes
1..1
    # Subtest: ../../test/modes_internal_test
    1..3
        # Subtest: test_aes_cts128
        1..6
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_17
        ok 1 - iteration 1
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_31
        ok 2 - iteration 2
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_32
        ok 3 - iteration 3
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_47
        ok 4 - iteration 4
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_48
        ok 5 - iteration 5
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_vector_64
        ok 6 - iteration 6
    ok 1 - test_aes_cts128
        # Subtest: test_aes_cts128_nist
        1..6
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_17
        ok 7 - iteration 1
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_31
        ok 8 - iteration 2
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_32
        ok 9 - iteration 3
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_47
        ok 10 - iteration 4
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_48
        ok 11 - iteration 5
        # INFO:  @ ../test/modes_internal_test.c:197
        # aes_cts128_nist_vector_64
        ok 12 - iteration 6
    ok 2 - test_aes_cts128_nist
        # Subtest: test_gcm128
        1..20
        ok 13 - iteration 1
        ok 14 - iteration 2
        ok 15 - iteration 3
        ok 16 - iteration 4
        ok 17 - iteration 5
        ok 18 - iteration 6
        ok 19 - iteration 7
        ok 20 - iteration 8
        ok 21 - iteration 9
        ok 22 - iteration 10
        ok 23 - iteration 11
        ok 24 - iteration 12
        ok 25 - iteration 13
        ok 26 - iteration 14
        ok 27 - iteration 15
        ok 28 - iteration 16
        ok 29 - iteration 17
        ok 30 - iteration 18
        ok 31 - iteration 19
        ok 32 - iteration 20
    ok 3 - test_gcm128
../../util/wrap.pl ../../test/modes_internal_test => 0
ok 1 - running modes_internal_test
ok
03-test_internal_namemap.t ......... 
# The results of this test will end up in test-runs/test_internal_namemap
1..1
    # Subtest: ../../test/namemap_internal_test
    1..7
    ok 1 - test_namemap_empty
    ok 2 - test_namemap_independent
    ok 3 - test_namemap_stored
    ok 4 - test_digestbyname
    ok 5 - test_cipherbyname
    ok 6 - test_digest_is_a
    ok 7 - test_cipher_is_a
../../util/wrap.pl ../../test/namemap_internal_test => 0
ok 1 - running namemap_internal_test
ok
03-test_internal_poly1305.t ........ 
# The results of this test will end up in test-runs/test_internal_poly1305
1..1
    # Subtest: ../../test/poly1305_internal_test
    1..1
        # Subtest: test_poly1305
        1..35
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
    ok 1 - test_poly1305
../../util/wrap.pl ../../test/poly1305_internal_test => 0
ok 1 - running poly1305_internal_test
ok
03-test_internal_rsa_sp800_56b.t ... 
# The results of this test will end up in test-runs/test_internal_rsa_sp800_56b
1..1
    # Subtest: ../../test/rsa_sp800_56b_test
    1..10
    ok 1 - test_check_public_exponent
    ok 2 - test_check_prime_factor_range
    ok 3 - test_check_prime_factor
    ok 4 - test_check_private_exponent
    ok 5 - test_check_crt_components
    ok 6 - test_check_private_key
    ok 7 - test_check_public_key
    ok 8 - test_invalid_keypair
    ok 9 - test_pq_diff
        # Subtest: test_sp80056b_keygen
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 10 - test_sp80056b_keygen
../../util/wrap.pl ../../test/rsa_sp800_56b_test => 0
ok 1 - running rsa_sp800_56b_test
ok
03-test_internal_siphash.t ......... 
# The results of this test will end up in test-runs/test_internal_siphash
1..1
    # Subtest: ../../test/siphash_internal_test
    1..2
    ok 1 - test_siphash_basic
        # Subtest: test_siphash
        1..128
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
    ok 2 - test_siphash
../../util/wrap.pl ../../test/siphash_internal_test => 0
ok 1 - running siphash_internal_test
ok
03-test_internal_sm2.t ............. 
# The results of this test will end up in test-runs/test_internal_sm2
1..1
    # Subtest: ../../test/sm2_internal_test
    1..2
    ok 1 - sm2_crypt_test
    ok 2 - sm2_sig_test
../../util/wrap.pl ../../test/sm2_internal_test => 0
ok 1 - running sm2_internal_test
ok
03-test_internal_sm3.t ............. 
# The results of this test will end up in test-runs/test_internal_sm3
1..1
    # Subtest: ../../test/sm3_internal_test
    1..1
    ok 1 - test_sm3
../../util/wrap.pl ../../test/sm3_internal_test => 0
ok 1 - running sm3_internal_test
ok
03-test_internal_sm4.t ............. 
# The results of this test will end up in test-runs/test_internal_sm4
1..1
    # Subtest: ../../test/sm4_internal_test
    1..1
    ok 1 - test_sm4_ecb
../../util/wrap.pl ../../test/sm4_internal_test => 0
ok 1 - running sm4_internal_test
ok
03-test_internal_ssl_cert_table.t .. 
# The results of this test will end up in test-runs/test_internal_ssl_cert_table
1..1
    # Subtest: ../../test/ssl_cert_table_internal_test
    1..1
    ok 1 - test_ssl_cert_table
../../util/wrap.pl ../../test/ssl_cert_table_internal_test => 0
ok 1 - running ssl_cert_table_internal_test
ok
03-test_internal_x509.t ............ 
# The results of this test will end up in test-runs/test_internal_x509
1..1
    # Subtest: ../../test/x509_internal_test
    1..2
    ok 1 - test_standard_exts
        # Subtest: test_a2i_ipaddress
        1..17
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
    ok 2 - test_a2i_ipaddress
../../util/wrap.pl ../../test/x509_internal_test => 0
ok 1 - running x509_internal_test
ok
03-test_params_api.t ............... 
# The results of this test will end up in test-runs/test_params_api
1..1
    # Subtest: ../../test/params_api_test
    1..15
        # Subtest: test_param_int
        1..14
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
    ok 1 - test_param_int
        # Subtest: test_param_long
        1..14
        ok 15 - iteration 1
        ok 16 - iteration 2
        ok 17 - iteration 3
        ok 18 - iteration 4
        ok 19 - iteration 5
        ok 20 - iteration 6
        ok 21 - iteration 7
        ok 22 - iteration 8
        ok 23 - iteration 9
        ok 24 - iteration 10
        ok 25 - iteration 11
        ok 26 - iteration 12
        ok 27 - iteration 13
        ok 28 - iteration 14
    ok 2 - test_param_long
        # Subtest: test_param_uint
        1..14
        ok 29 - iteration 1
        ok 30 - iteration 2
        ok 31 - iteration 3
        ok 32 - iteration 4
        ok 33 - iteration 5
        ok 34 - iteration 6
        ok 35 - iteration 7
        ok 36 - iteration 8
        ok 37 - iteration 9
        ok 38 - iteration 10
        ok 39 - iteration 11
        ok 40 - iteration 12
        ok 41 - iteration 13
        ok 42 - iteration 14
    ok 3 - test_param_uint
        # Subtest: test_param_ulong
        1..14
        ok 43 - iteration 1
        ok 44 - iteration 2
        ok 45 - iteration 3
        ok 46 - iteration 4
        ok 47 - iteration 5
        ok 48 - iteration 6
        ok 49 - iteration 7
        ok 50 - iteration 8
        ok 51 - iteration 9
        ok 52 - iteration 10
        ok 53 - iteration 11
        ok 54 - iteration 12
        ok 55 - iteration 13
        ok 56 - iteration 14
    ok 4 - test_param_ulong
        # Subtest: test_param_int32
        1..14
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
        ok 60 - iteration 4
        ok 61 - iteration 5
        ok 62 - iteration 6
        ok 63 - iteration 7
        ok 64 - iteration 8
        ok 65 - iteration 9
        ok 66 - iteration 10
        ok 67 - iteration 11
        ok 68 - iteration 12
        ok 69 - iteration 13
        ok 70 - iteration 14
    ok 5 - test_param_int32
        # Subtest: test_param_uint32
        1..14
        ok 71 - iteration 1
        ok 72 - iteration 2
        ok 73 - iteration 3
        ok 74 - iteration 4
        ok 75 - iteration 5
        ok 76 - iteration 6
        ok 77 - iteration 7
        ok 78 - iteration 8
        ok 79 - iteration 9
        ok 80 - iteration 10
        ok 81 - iteration 11
        ok 82 - iteration 12
        ok 83 - iteration 13
        ok 84 - iteration 14
    ok 6 - test_param_uint32
        # Subtest: test_param_size_t
        1..14
        ok 85 - iteration 1
        ok 86 - iteration 2
        ok 87 - iteration 3
        ok 88 - iteration 4
        ok 89 - iteration 5
        ok 90 - iteration 6
        ok 91 - iteration 7
        ok 92 - iteration 8
        ok 93 - iteration 9
        ok 94 - iteration 10
        ok 95 - iteration 11
        ok 96 - iteration 12
        ok 97 - iteration 13
        ok 98 - iteration 14
    ok 7 - test_param_size_t
        # Subtest: test_param_time_t
        1..14
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
        ok 107 - iteration 9
        ok 108 - iteration 10
        ok 109 - iteration 11
        ok 110 - iteration 12
        ok 111 - iteration 13
        ok 112 - iteration 14
    ok 8 - test_param_time_t
        # Subtest: test_param_int64
        1..14
        ok 113 - iteration 1
        ok 114 - iteration 2
        ok 115 - iteration 3
        ok 116 - iteration 4
        ok 117 - iteration 5
        ok 118 - iteration 6
        ok 119 - iteration 7
        ok 120 - iteration 8
        ok 121 - iteration 9
        ok 122 - iteration 10
        ok 123 - iteration 11
        ok 124 - iteration 12
        ok 125 - iteration 13
        ok 126 - iteration 14
    ok 9 - test_param_int64
        # Subtest: test_param_uint64
        1..14
        ok 127 - iteration 1
        ok 128 - iteration 2
        ok 129 - iteration 3
        ok 130 - iteration 4
        ok 131 - iteration 5
        ok 132 - iteration 6
        ok 133 - iteration 7
        ok 134 - iteration 8
        ok 135 - iteration 9
        ok 136 - iteration 10
        ok 137 - iteration 11
        ok 138 - iteration 12
        ok 139 - iteration 13
        ok 140 - iteration 14
    ok 10 - test_param_uint64
        # Subtest: test_param_bignum
        1..14
        ok 141 - iteration 1
        ok 142 - iteration 2
        ok 143 - iteration 3
        ok 144 - iteration 4
        ok 145 - iteration 5
        ok 146 - iteration 6
        ok 147 - iteration 7
        ok 148 - iteration 8
        ok 149 - iteration 9
        ok 150 - iteration 10
        ok 151 - iteration 11
        ok 152 - iteration 12
        ok 153 - iteration 13
        ok 154 - iteration 14
    ok 11 - test_param_bignum
    ok 12 - test_param_real
        # Subtest: test_param_construct
        1..4
        ok 155 - iteration 1
        ok 156 - iteration 2
        ok 157 - iteration 3
        ok 158 - iteration 4
    ok 13 - test_param_construct
    ok 14 - test_param_modified
    ok 15 - test_param_copy_null
../../util/wrap.pl ../../test/params_api_test => 0
ok 1 - running params_api_test
ok
03-test_property.t ................. 
# The results of this test will end up in test-runs/test_property
1..2
    # Subtest: ../../test/property_test
    1..12
    ok 1 - test_property_string
    ok 2 - test_property_query_value_create
        # Subtest: test_property_parse
        1..30
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
    ok 3 - test_property_parse
        # Subtest: test_property_parse_error
        1..14
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
        ok 34 - iteration 4
        ok 35 - iteration 5
        ok 36 - iteration 6
        ok 37 - iteration 7
        ok 38 - iteration 8
        ok 39 - iteration 9
        ok 40 - iteration 10
        ok 41 - iteration 11
        ok 42 - iteration 12
        ok 43 - iteration 13
        ok 44 - iteration 14
    ok 4 - test_property_parse_error
        # Subtest: test_property_merge
        1..14
        ok 45 - iteration 1
        ok 46 - iteration 2
        ok 47 - iteration 3
        ok 48 - iteration 4
        ok 49 - iteration 5
        ok 50 - iteration 6
        ok 51 - iteration 7
        ok 52 - iteration 8
        ok 53 - iteration 9
        ok 54 - iteration 10
        ok 55 - iteration 11
        ok 56 - iteration 12
        ok 57 - iteration 13
        ok 58 - iteration 14
    ok 5 - test_property_merge
    ok 6 - test_property_defn_cache
        # Subtest: test_definition_compares
        1..11
        ok 59 - iteration 1
        ok 60 - iteration 2
        ok 61 - iteration 3
        ok 62 - iteration 4
        ok 63 - iteration 5
        ok 64 - iteration 6
        ok 65 - iteration 7
        ok 66 - iteration 8
        ok 67 - iteration 9
        ok 68 - iteration 10
        ok 69 - iteration 11
    ok 7 - test_definition_compares
    ok 8 - test_register_deregister
    ok 9 - test_property
    ok 10 - test_query_cache_stochastic
    ok 11 - test_fips_mode
        # Subtest: test_property_list_to_string
        1..17
        ok 70 - iteration 1
        ok 71 - iteration 2
        ok 72 - iteration 3
        ok 73 - iteration 4
        ok 74 - iteration 5
        ok 75 - iteration 6
        ok 76 - iteration 7
        ok 77 - iteration 8
        ok 78 - iteration 9
        ok 79 - iteration 10
        ok 80 - iteration 11
        ok 81 - iteration 12
        ok 82 - iteration 13
        ok 83 - iteration 14
        ok 84 - iteration 15
        ok 85 - iteration 16
        ok 86 - iteration 17
    ok 12 - test_property_list_to_string
../../util/wrap.pl ../../test/property_test => 0
ok 1 - running property_test
    # Subtest: ../../test/user_property_test
    1..1
        # Subtest: test_default_props_and_providers
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_default_props_and_providers
../../util/wrap.pl ../../test/user_property_test => 0
ok 2 - running user_property_test
ok
03-test_ui.t ....................... 
# The results of this test will end up in test-runs/test_ui
1..1
    # Subtest: ../../test/uitest
    1..2
    ok 1 - test_old
    ok 2 - test_new_ui
../../util/wrap.pl ../../test/uitest => 0
ok 1 - running uitest
ok
04-test_asn1_decode.t .............. 
# The results of this test will end up in test-runs/test_asn1_decode
1..1
    # Subtest: ../../test/asn1_decode_test
    1..7
    ok 1 - test_long
    ok 2 - test_int32
    ok 3 - test_uint32
    ok 4 - test_int64
    ok 5 - test_uint64
    ok 6 - test_invalid_template
    ok 7 - test_reuse_asn1_object
../../util/wrap.pl ../../test/asn1_decode_test => 0
ok 1 - running asn1_decode_test
ok
04-test_asn1_encode.t .............. 
# The results of this test will end up in test-runs/test_asn1_encode
1..1
    # Subtest: ../../test/asn1_encode_test
    1..7
    # ASN1_LONG_DATA: 
    #   success: TRUE
    #   test_long: -766743168
    #   test_zlong: -307060704
    ok 1 - test_long_32bit
    ok 2 - test_long_64bit
    # ASN1_INT32_DATA: 
    #   success: TRUE
    #   test_int32: -1256328184
    #   test_zint32: 1040589584
    ok 3 - test_int32
    # ASN1_UINT32_DATA: 
    #   success: TRUE
    #   test_uint32: 2929964266
    #   test_zuint32: 288653596
    ok 4 - test_uint32
    # ASN1_INT64_DATA: 
    #   success: TRUE
    #   test_int64: -3298596537437265141
    #   test_zint64: 3272171775173895263
    ok 5 - test_int64
    # ASN1_UINT64_DATA: 
    #   success: TRUE
    #   test_uint64: 12852319245306256515
    #   test_zuint64: 3346816688570392251
    ok 6 - test_uint64
    ok 7 - test_invalid_template
../../util/wrap.pl ../../test/asn1_encode_test => 0
ok 1 - running asn1_encode_test
ok
04-test_asn1_string_table.t ........ 
# The results of this test will end up in test-runs/test_asn1_string_table
1..1
    # Subtest: ../../test/asn1_string_table_test
    1..1
    ok 1 - test_string_tbl
../../util/wrap.pl ../../test/asn1_string_table_test => 0
ok 1 - running asn1_string_table_test
ok
04-test_bio_callback.t ............. 
# The results of this test will end up in test-runs/test_bio_callback
1..1
    # Subtest: ../../test/bio_callback_test
    1..2
    ok 1 - test_bio_callback_ex
    ok 2 - test_bio_callback
../../util/wrap.pl ../../test/bio_callback_test => 0
ok 1 - running bio_callback_test
ok
04-test_bio_core.t ................. 
# The results of this test will end up in test-runs/test_bio_core
1..1
    # Subtest: ../../test/bio_core_test
    1..1
    ok 1 - test_bio_core
../../util/wrap.pl ../../test/bio_core_test => 0
ok 1 - running bio_core_test
ok
04-test_bioprint.t ................. 
# The results of this test will end up in test-runs/test_bioprint
1..1
    # Subtest: ../../test/bioprinttest
    1..4
    ok     1 - test_big    
        # Subtest: test_fp
        1..7
        ok         1 - iteration 1        
        ok         2 - iteration 2        
        ok         3 - iteration 3        
        ok         4 - iteration 4        
        ok         5 - iteration 5        
        ok         6 - iteration 6        
        ok         7 - iteration 7        
    ok     2 - test_fp    
        # Subtest: test_zu
        1..4
        ok         8 - iteration 1        
        ok         9 - iteration 2        
        ok         10 - iteration 3        
        ok         11 - iteration 4        
    ok     3 - test_zu    
        # Subtest: test_j
        1..4
        ok         12 - iteration 1        
        ok         13 - iteration 2        
        ok         14 - iteration 3        
        ok         15 - iteration 4        
    ok     4 - test_j    
../../util/wrap.pl ../../test/bioprinttest => 0
ok 1 - running bioprinttest
ok
04-test_conf.t ..................... 
# The results of this test will end up in test-runs/test_conf
1..4
../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_off.cnf > test_conf-dollarid_off.cnf-stdout => 0
ok 1 - dumping dollarid_off.cnf
ok 2 - comparing the dump of dollarid_off.cnf with dollarid_off.txt
../../util/wrap.pl ../../test/confdump ../../../test/recipes/04-test_conf_data/dollarid_on.cnf > test_conf-dollarid_on.cnf-stdout => 0
ok 3 - dumping dollarid_on.cnf
ok 4 - comparing the dump of dollarid_on.cnf with dollarid_on.txt
ok
04-test_encoder_decoder.t .......... 
# The results of this test will end up in test-runs/test_encoder_decoder
1..2
    # INFO:  @ ../test/endecode_test.c:1354
    # Generating keys...
    # INFO:  @ ../test/endecode_test.c:1357
    # Generating DH keys...
    # INFO:  @ ../test/endecode_test.c:1362
    # Generating DSA keys...
    # INFO:  @ ../test/endecode_test.c:1366
    # Generating EC keys...
    # INFO:  @ ../test/endecode_test.c:1379
    # Loading RSA key...
    # INFO:  @ ../test/endecode_test.c:1381
    # Loading RSA_PSS key...
    # INFO:  @ ../test/endecode_test.c:1383
    # Generating keys done
    # Subtest: ../../test/endecode_test
    1..114
    ok 1 - test_unprotected_DH_via_DER
    ok 2 - test_unprotected_DH_via_PEM
    ok 3 - test_protected_DH_via_DER
    ok 4 - test_protected_DH_via_PEM
    ok 5 - test_public_DH_via_DER
    ok 6 - test_public_DH_via_PEM
    ok 7 - test_params_DH_via_DER
    ok 8 - test_params_DH_via_PEM
    ok 9 - test_unprotected_DHX_via_DER
    ok 10 - test_unprotected_DHX_via_PEM
    ok 11 - test_protected_DHX_via_DER
    ok 12 - test_protected_DHX_via_PEM
    ok 13 - test_public_DHX_via_DER
    ok 14 - test_public_DHX_via_PEM
    ok 15 - test_params_DHX_via_DER
    ok 16 - test_params_DHX_via_PEM
    ok 17 - test_unprotected_DSA_via_DER
    ok 18 - test_unprotected_DSA_via_PEM
    ok 19 - test_protected_DSA_via_DER
    ok 20 - test_protected_DSA_via_PEM
    ok 21 - test_public_DSA_via_DER
    ok 22 - test_public_DSA_via_PEM
    ok 23 - test_params_DSA_via_DER
    ok 24 - test_params_DSA_via_PEM
    ok 25 - test_unprotected_DSA_via_legacy_PEM
    ok 26 - test_protected_DSA_via_legacy_PEM
    ok 27 - test_unprotected_DSA_via_MSBLOB
    ok 28 - test_public_DSA_via_MSBLOB
    ok 29 - test_unprotected_DSA_via_PVK
    ok 30 - test_protected_DSA_via_PVK
    ok 31 - test_unprotected_EC_via_DER
    ok 32 - test_unprotected_EC_via_PEM
    ok 33 - test_protected_EC_via_DER
    ok 34 - test_protected_EC_via_PEM
    ok 35 - test_public_EC_via_DER
    ok 36 - test_public_EC_via_PEM
    ok 37 - test_params_EC_via_DER
    ok 38 - test_params_EC_via_PEM
    ok 39 - test_unprotected_EC_via_legacy_PEM
    ok 40 - test_protected_EC_via_legacy_PEM
    ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER
    ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM
    ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER
    ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM
    ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER
    ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM
    ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM
    ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM
    ok 49 - test_unprotected_ECExplicitPrime2G_via_DER
    ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM
    ok 51 - test_protected_ECExplicitPrime2G_via_DER
    ok 52 - test_protected_ECExplicitPrime2G_via_PEM
    ok 53 - test_public_ECExplicitPrime2G_via_DER
    ok 54 - test_public_ECExplicitPrime2G_via_PEM
    ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM
    ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM
    ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER
    ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM
    ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER
    ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM
    ok 61 - test_public_ECExplicitTriNamedCurve_via_DER
    ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM
    ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM
    ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM
    ok 65 - test_unprotected_ECExplicitTri2G_via_DER
    ok 66 - test_unprotected_ECExplicitTri2G_via_PEM
    ok 67 - test_protected_ECExplicitTri2G_via_DER
    ok 68 - test_protected_ECExplicitTri2G_via_PEM
    ok 69 - test_public_ECExplicitTri2G_via_DER
    ok 70 - test_public_ECExplicitTri2G_via_PEM
    ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM
    ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM
    ok 73 - test_unprotected_ED25519_via_DER
    ok 74 - test_unprotected_ED25519_via_PEM
    ok 75 - test_protected_ED25519_via_DER
    ok 76 - test_protected_ED25519_via_PEM
    ok 77 - test_public_ED25519_via_DER
    ok 78 - test_public_ED25519_via_PEM
    ok 79 - test_unprotected_ED448_via_DER
    ok 80 - test_unprotected_ED448_via_PEM
    ok 81 - test_protected_ED448_via_DER
    ok 82 - test_protected_ED448_via_PEM
    ok 83 - test_public_ED448_via_DER
    ok 84 - test_public_ED448_via_PEM
    ok 85 - test_unprotected_X25519_via_DER
    ok 86 - test_unprotected_X25519_via_PEM
    ok 87 - test_protected_X25519_via_DER
    ok 88 - test_protected_X25519_via_PEM
    ok 89 - test_public_X25519_via_DER
    ok 90 - test_public_X25519_via_PEM
    ok 91 - test_unprotected_X448_via_DER
    ok 92 - test_unprotected_X448_via_PEM
    ok 93 - test_protected_X448_via_DER
    ok 94 - test_protected_X448_via_PEM
    ok 95 - test_public_X448_via_DER
    ok 96 - test_public_X448_via_PEM
    ok 97 - test_unprotected_RSA_via_DER
    ok 98 - test_unprotected_RSA_via_PEM
    ok 99 - test_protected_RSA_via_DER
    ok 100 - test_protected_RSA_via_PEM
    ok 101 - test_public_RSA_via_DER
    ok 102 - test_public_RSA_via_PEM
    ok 103 - test_unprotected_RSA_via_legacy_PEM
    ok 104 - test_protected_RSA_via_legacy_PEM
    ok 105 - test_unprotected_RSA_PSS_via_DER
    ok 106 - test_unprotected_RSA_PSS_via_PEM
    ok 107 - test_protected_RSA_PSS_via_DER
    ok 108 - test_protected_RSA_PSS_via_PEM
    ok 109 - test_public_RSA_PSS_via_DER
    ok 110 - test_public_RSA_PSS_via_PEM
    ok 111 - test_unprotected_RSA_via_MSBLOB
    ok 112 - test_public_RSA_via_MSBLOB
    ok 113 - test_unprotected_RSA_via_PVK
    ok 114 - test_protected_RSA_via_PVK
../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -config ../../../test/default.cnf -provider default => 0
ok 1
    # INFO:  @ ../test/endecode_test.c:1354
    # Generating keys...
    # INFO:  @ ../test/endecode_test.c:1357
    # Generating DH keys...
    # INFO:  @ ../test/endecode_test.c:1362
    # Generating DSA keys...
    # INFO:  @ ../test/endecode_test.c:1366
    # Generating EC keys...
    # INFO:  @ ../test/endecode_test.c:1379
    # Loading RSA key...
    # INFO:  @ ../test/endecode_test.c:1381
    # Loading RSA_PSS key...
    # INFO:  @ ../test/endecode_test.c:1383
    # Generating keys done
    # Subtest: ../../test/endecode_test
    1..114
    ok 1 - test_unprotected_DH_via_DER
    ok 2 - test_unprotected_DH_via_PEM
    ok 3 - test_protected_DH_via_DER
    ok 4 - test_protected_DH_via_PEM
    ok 5 - test_public_DH_via_DER
    ok 6 - test_public_DH_via_PEM
    ok 7 - test_params_DH_via_DER
    ok 8 - test_params_DH_via_PEM
    ok 9 - test_unprotected_DHX_via_DER
    ok 10 - test_unprotected_DHX_via_PEM
    ok 11 - test_protected_DHX_via_DER
    ok 12 - test_protected_DHX_via_PEM
    ok 13 - test_public_DHX_via_DER
    ok 14 - test_public_DHX_via_PEM
    ok 15 - test_params_DHX_via_DER
    ok 16 - test_params_DHX_via_PEM
    ok 17 - test_unprotected_DSA_via_DER
    ok 18 - test_unprotected_DSA_via_PEM
    ok 19 - test_protected_DSA_via_DER
    ok 20 - test_protected_DSA_via_PEM
    ok 21 - test_public_DSA_via_DER
    ok 22 - test_public_DSA_via_PEM
    ok 23 - test_params_DSA_via_DER
    ok 24 - test_params_DSA_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 25 - test_unprotected_DSA_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 26 - test_protected_DSA_via_legacy_PEM # skipped
    ok 27 - test_unprotected_DSA_via_MSBLOB
    ok 28 - test_public_DSA_via_MSBLOB
    ok 29 - test_unprotected_DSA_via_PVK
    ok 30 - test_protected_DSA_via_PVK
    ok 31 - test_unprotected_EC_via_DER
    ok 32 - test_unprotected_EC_via_PEM
    ok 33 - test_protected_EC_via_DER
    ok 34 - test_protected_EC_via_PEM
    ok 35 - test_public_EC_via_DER
    ok 36 - test_public_EC_via_PEM
    ok 37 - test_params_EC_via_DER
    ok 38 - test_params_EC_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 39 - test_unprotected_EC_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 40 - test_protected_EC_via_legacy_PEM # skipped
    ok 41 - test_unprotected_ECExplicitPrimeNamedCurve_via_DER
    ok 42 - test_unprotected_ECExplicitPrimeNamedCurve_via_PEM
    ok 43 - test_protected_ECExplicitPrimeNamedCurve_via_DER
    ok 44 - test_protected_ECExplicitPrimeNamedCurve_via_PEM
    ok 45 - test_public_ECExplicitPrimeNamedCurve_via_DER
    ok 46 - test_public_ECExplicitPrimeNamedCurve_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 47 - test_unprotected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 48 - test_protected_ECExplicitPrimeNamedCurve_via_legacy_PEM # skipped
    ok 49 - test_unprotected_ECExplicitPrime2G_via_DER
    ok 50 - test_unprotected_ECExplicitPrime2G_via_PEM
    ok 51 - test_protected_ECExplicitPrime2G_via_DER
    ok 52 - test_protected_ECExplicitPrime2G_via_PEM
    ok 53 - test_public_ECExplicitPrime2G_via_DER
    ok 54 - test_public_ECExplicitPrime2G_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 55 - test_unprotected_ECExplicitPrime2G_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 56 - test_protected_ECExplicitPrime2G_via_legacy_PEM # skipped
    ok 57 - test_unprotected_ECExplicitTriNamedCurve_via_DER
    ok 58 - test_unprotected_ECExplicitTriNamedCurve_via_PEM
    ok 59 - test_protected_ECExplicitTriNamedCurve_via_DER
    ok 60 - test_protected_ECExplicitTriNamedCurve_via_PEM
    ok 61 - test_public_ECExplicitTriNamedCurve_via_DER
    ok 62 - test_public_ECExplicitTriNamedCurve_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 63 - test_unprotected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 64 - test_protected_ECExplicitTriNamedCurve_via_legacy_PEM # skipped
    ok 65 - test_unprotected_ECExplicitTri2G_via_DER
    ok 66 - test_unprotected_ECExplicitTri2G_via_PEM
    ok 67 - test_protected_ECExplicitTri2G_via_DER
    ok 68 - test_protected_ECExplicitTri2G_via_PEM
    ok 69 - test_public_ECExplicitTri2G_via_DER
    ok 70 - test_public_ECExplicitTri2G_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 71 - test_unprotected_ECExplicitTri2G_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 72 - test_protected_ECExplicitTri2G_via_legacy_PEM # skipped
    ok 73 - test_unprotected_ED25519_via_DER
    ok 74 - test_unprotected_ED25519_via_PEM
    ok 75 - test_protected_ED25519_via_DER
    ok 76 - test_protected_ED25519_via_PEM
    ok 77 - test_public_ED25519_via_DER
    ok 78 - test_public_ED25519_via_PEM
    ok 79 - test_unprotected_ED448_via_DER
    ok 80 - test_unprotected_ED448_via_PEM
    ok 81 - test_protected_ED448_via_DER
    ok 82 - test_protected_ED448_via_PEM
    ok 83 - test_public_ED448_via_DER
    ok 84 - test_public_ED448_via_PEM
    ok 85 - test_unprotected_X25519_via_DER
    ok 86 - test_unprotected_X25519_via_PEM
    ok 87 - test_protected_X25519_via_DER
    ok 88 - test_protected_X25519_via_PEM
    ok 89 - test_public_X25519_via_DER
    ok 90 - test_public_X25519_via_PEM
    ok 91 - test_unprotected_X448_via_DER
    ok 92 - test_unprotected_X448_via_PEM
    ok 93 - test_protected_X448_via_DER
    ok 94 - test_protected_X448_via_PEM
    ok 95 - test_public_X448_via_DER
    ok 96 - test_public_X448_via_PEM
    ok 97 - test_unprotected_RSA_via_DER
    ok 98 - test_unprotected_RSA_via_PEM
    ok 99 - test_protected_RSA_via_DER
    ok 100 - test_protected_RSA_via_PEM
    ok 101 - test_public_RSA_via_DER
    ok 102 - test_public_RSA_via_PEM
    # SKIP:  @ ../test/endecode_test.c:645
    # Test not available if using a non-default library context or FIPS provider
    ok 103 - test_unprotected_RSA_via_legacy_PEM # skipped
    # SKIP:  @ ../test/endecode_test.c:766
    # Test not available if using a non-default library context or FIPS provider
    ok 104 - test_protected_RSA_via_legacy_PEM # skipped
    ok 105 - test_unprotected_RSA_PSS_via_DER
    ok 106 - test_unprotected_RSA_PSS_via_PEM
    ok 107 - test_protected_RSA_PSS_via_DER
    ok 108 - test_protected_RSA_PSS_via_PEM
    ok 109 - test_public_RSA_PSS_via_DER
    ok 110 - test_public_RSA_PSS_via_PEM
    ok 111 - test_unprotected_RSA_via_MSBLOB
    ok 112 - test_public_RSA_via_MSBLOB
    ok 113 - test_unprotected_RSA_via_PVK
    ok 114 - test_protected_RSA_via_PVK
../../util/wrap.pl ../../test/endecode_test -rsa ../../../test/certs/ee-key.pem -pss ../../../test/certs/ca-pss-key.pem -context -config ../../../test/default.cnf -provider default => 0
ok 2
ok
04-test_encoder_decoder_legacy.t ... 
# The results of this test will end up in test-runs/test_encoder_decoder_legacy
1..1
    # INFO:  @ ../test/endecoder_legacy_test.c:694
    # Generating keys...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating DHX key...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating DSA key...
    # INFO:  @ ../test/endecoder_legacy_test.c:713
    # Generating EC key...
    # INFO:  @ ../test/endecoder_legacy_test.c:719
    # Generating keys done
    # Subtest: ../../test/endecoder_legacy_test
    1..1
        # Subtest: test_key
        1..5
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, DH
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DH, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DH, DH
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DH, type-specific
        ok 1 - iteration 1
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, DHX
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DHX, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, DHX
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DHX, type-specific
        ok 2 - iteration 2
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:573
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}params for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, DSA
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for DSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for DSA, SubjectPublicKeyInfo
        ok 3 - iteration 3
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for EC, EC
        # INFO:  @ ../test/endecoder_legacy_test.c:648
        # Test OSSL_ENCODER against i2d_{TYPE}params for EC, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for EC, SubjectPublicKeyInfo
        ok 4 - iteration 4
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:535
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PrivateKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:555
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:555
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}PublicKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:592
        # Test OSSL_ENCODER against PEM_write_bio_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:610
        # Test OSSL_ENCODER against i2d_{TYPE}PrivateKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, RSA
        # INFO:  @ ../test/endecoder_legacy_test.c:630
        # Test OSSL_ENCODER against i2d_{TYPE}PublicKey for RSA, type-specific
        # INFO:  @ ../test/endecoder_legacy_test.c:665
        # Test OSSL_ENCODER against i2d_{TYPE}_PUBKEY for RSA, SubjectPublicKeyInfo
        ok 5 - iteration 5
    ok 1 - test_key
../../util/wrap.pl ../../test/endecoder_legacy_test ../../../test/certs/ee-key.pem ../../../test/certs/dhk2048.pem => 0
ok 1
ok
04-test_err.t ...................... 
# The results of this test will end up in test-runs/test_err
1..1
    # Subtest: ../../test/errtest
    1..6
    ok 1 - preserves_system_error
    ok 2 - vdata_appends
    ok 3 - raised_error
    ok 4 - test_print_error_format
    ok 5 - test_marks
    ok 6 - test_clear_error
../../util/wrap.pl ../../test/errtest => 0
ok 1 - running errtest
ok
04-test_hexstring.t ................ 
# The results of this test will end up in test-runs/test_hexstring
1..1
    # Subtest: ../../test/hexstr_test
    1..3
        # Subtest: test_hexstr_sep_to_from
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_hexstr_sep_to_from
        # Subtest: test_hexstr_to_from
        1..6
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
    ok 2 - test_hexstr_to_from
        # Subtest: test_hexstr_ex_to_from
        1..2
        ok 13 - iteration 1
        ok 14 - iteration 2
    ok 3 - test_hexstr_ex_to_from
../../util/wrap.pl ../../test/hexstr_test => 0
ok 1 - running hexstr_test
ok
04-test_param_build.t .............. 
# The results of this test will end up in test-runs/test_param_build
1..1
    # Subtest: ../../test/param_build_test
    1..6
    ok 1 - template_public_single_zero_test
        # Subtest: template_public_test
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 2 - template_public_test
    ok 3 - template_private_single_zero_test
        # Subtest: template_private_test
        1..5
        ok 6 - iteration 1
        ok 7 - iteration 2
        ok 8 - iteration 3
        ok 9 - iteration 4
        ok 10 - iteration 5
    ok 4 - template_private_test
    ok 5 - builder_limit_test
    ok 6 - builder_merge_test
../../util/wrap.pl ../../test/param_build_test => 0
ok 1 - running param_build_test
ok
04-test_params.t ................... 
# The results of this test will end up in test-runs/test_params
1..1
    # Subtest: ../../test/params_test
    1..2
        # Subtest: test_case
        1..4
        # INFO:  @ ../test/params_test.c:539
        # Case: raw provider vs raw params
        ok 1 - iteration 1
        # INFO:  @ ../test/params_test.c:539
        # Case: api provider vs api params
        ok 2 - iteration 2
        # INFO:  @ ../test/params_test.c:539
        # Case: raw provider vs api params
        ok 3 - iteration 3
        # INFO:  @ ../test/params_test.c:539
        # Case: api provider vs raw params
        ok 4 - iteration 4
    ok 1 - test_case
        # Subtest: test_allocate_from_text
        1..37
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
        ok 9 - iteration 5
        ok 10 - iteration 6
        ok 11 - iteration 7
        ok 12 - iteration 8
        ok 13 - iteration 9
        ok 14 - iteration 10
        ok 15 - iteration 11
        ok 16 - iteration 12
        ok 17 - iteration 13
        ok 18 - iteration 14
        ok 19 - iteration 15
        ok 20 - iteration 16
        ok 21 - iteration 17
        ok 22 - iteration 18
        ok 23 - iteration 19
        ok 24 - iteration 20
        ok 25 - iteration 21
        ok 26 - iteration 22
        ok 27 - iteration 23
        ok 28 - iteration 24
        ok 29 - iteration 25
        ok 30 - iteration 26
        ok 31 - iteration 27
        ok 32 - iteration 28
        ok 33 - iteration 29
        ok 34 - iteration 30
        ok 35 - iteration 31
        ok 36 - iteration 32
        ok 37 - iteration 33
        ok 38 - iteration 34
        ok 39 - iteration 35
        ok 40 - iteration 36
        ok 41 - iteration 37
    ok 2 - test_allocate_from_text
../../util/wrap.pl ../../test/params_test => 0
ok 1 - running params_test
ok
04-test_params_conversion.t ........ 
# The results of this test will end up in test-runs/test_params_conversion
1..1
    # Subtest: ../../test/params_conversion_test
    1..1
        # Subtest: run_param_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/04-test_params_conversion_data/native_types.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_param_file_tests
../../util/wrap.pl ../../test/params_conversion_test ../../../test/recipes/04-test_params_conversion_data/native_types.txt => 0
ok 1 - running params_conversion_test native_types.txt
ok
04-test_pem_read_depr.t ............ 
# The results of this test will end up in test-runs/test_pem_read_depr
1..1
    # Subtest: ../../test/pem_read_depr_test
    1..7
    ok 1 - test_read_dh_params
    ok 2 - test_read_dh_x942_params
    ok 3 - test_read_dsa_params
    ok 4 - test_read_dsa_private
    ok 5 - test_read_dsa_public
    ok 6 - test_read_rsa_private
    ok 7 - test_read_rsa_public
../../util/wrap.pl ../../test/pem_read_depr_test ../../../test/recipes/04-test_pem_read_depr_data => 0
ok 1 - pem_read_depr_test
ok
04-test_pem_reading.t .............. 
# The results of this test will end up in test-runs/test_pem_reading
1..55
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-junk.pem 2> /dev/null => 1
ok 1
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1025line.pem 2> /dev/null => 0
ok 2
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1024line.pem 2> /dev/null => 0
ok 3
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0
ok 4
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-earlypad.pem 2> /dev/null => 1
ok 5
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortandlongline.pem 2> /dev/null => 0
ok 6
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-longline.pem 2> /dev/null => 0
ok 7
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-infixwhitespace.pem 2> /dev/null => 0
ok 8
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0
ok 9
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-comment.pem 2> /dev/null => 1
ok 10
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0
ok 11
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-onecolumn.pem 2> /dev/null => 0
ok 12
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-blankline.pem 2> /dev/null => 1
ok 13
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-256line.pem 2> /dev/null => 0
ok 14
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert.pem 2> /dev/null => 0
ok 15
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-extrapad.pem 2> /dev/null => 1
ok 16
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-trailingwhitespace.pem 2> /dev/null => 0
ok 17
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-1023line.pem 2> /dev/null => 0
ok 18
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-threecolumn.pem 2> /dev/null => 0
ok 19
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-shortline.pem 2> /dev/null => 0
ok 20
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-257line.pem 2> /dev/null => 0
ok 21
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-bom.pem 2> /dev/null => 0
ok 22
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-leadingwhitespace.pem 2> /dev/null => 0
ok 23
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-misalignedpad.pem 2> /dev/null => 1
ok 24
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-oneline.pem 2> /dev/null => 0
ok 25
../../util/wrap.pl ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_reading_data/cert-255line.pem 2> /dev/null => 0
ok 26
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-blankline.pem 2> /dev/null => 1
ok 27
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-extrapad.pem 2> /dev/null => 1
ok 28
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-earlypad.pem 2> /dev/null => 1
ok 29
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortandlongline.pem 2> /dev/null => 1
ok 30
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-oneline.pem 2> /dev/null => 1
ok 31
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onelineheader.pem 2> /dev/null => 1
ok 32
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa.pem 2> /dev/null => 0
ok 33
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-comment.pem 2> /dev/null => 1
ok 34
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1025line.pem 2> /dev/null => 1
ok 35
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-onecolumn.pem 2> /dev/null => 1
ok 36
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-255line.pem 2> /dev/null => 1
ok 37
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1024line.pem 2> /dev/null => 1
ok 38
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptedheader.pem 2> /dev/null => 1
ok 39
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-shortline.pem 2> /dev/null => 1
ok 40
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-threecolumn.pem 2> /dev/null => 1
ok 41
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-1023line.pem 2> /dev/null => 1
ok 42
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-leadingwhitespace.pem 2> /dev/null => 1
ok 43
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-junk.pem 2> /dev/null => 1
ok 44
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-257line.pem 2> /dev/null => 1
ok 45
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-trailingwhitespace.pem 2> /dev/null => 0
ok 46
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-corruptiv.pem 2> /dev/null => 1
ok 47
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-256line.pem 2> /dev/null => 1
ok 48
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-misalignedpad.pem 2> /dev/null => 1
ok 49
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-infixwhitespace.pem 2> /dev/null => 1
ok 50
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_reading_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_reading_data/dsa-longline.pem 2> /dev/null => 1
ok 51
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_reading_data/beermug.pem 2> /dev/null => 0
ok 52
../../util/wrap.pl ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/certs/cert-key-cert.pem 2> outerr.txt => 0
ok 53
ok 54
    # Subtest: ../../test/pemtest
    1..4
        # Subtest: test_b64
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_b64
    # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:76
    # false
    ok 2 - test_invalid
    ok 3 - test_cert_key_cert
    ok 4 - test_empty_payload
../../util/wrap.pl ../../test/pemtest ../../../test/certs/cert-key-cert.pem => 0
ok 55 - running pemtest
ok
04-test_provfetch.t ................ 
# The results of this test will end up in test-runs/test_provfetch
1..1
    # Subtest: ../../test/provfetchtest
    1..1
        # Subtest: fetch_test
        1..8
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
    ok 1 - fetch_test
../../util/wrap.pl ../../test/provfetchtest => 0
ok 1 - running provfetchtest
ok
04-test_provider.t ................. 
# The results of this test will end up in test-runs/test_provider
1..2
    # Subtest: ../../test/provider_test
    1..2
80A2F4B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties (<null>)
80A2F4B6:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303:
    ok 1 - test_builtin_provider
80A2F4B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (SHA2-256 : 0), Properties (<null>)
80A2F4B6:error:1C800001:Provider routines:p_test_init:reason(1):../test/p_test.c:303:
80A2F4B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Non-default library context, Algorithm (MD4 : 88), Properties (<null>)
    ok 2 - test_builtin_provider_with_child
../../util/wrap.pl ../../test/provider_test => 0
ok 1 - provider_test
    # Subtest: ../../test/provider_test
    1..1
80B2F2B6:error:1C800001:Provider routines:OSSL_provider_init:reason(1):../test/p_test.c:303:
    ok 1 - test_loaded_provider
../../util/wrap.pl ../../test/provider_test -loaded => 0
ok 2 - provider_test -loaded
ok
04-test_provider_fallback.t ........ 
# The results of this test will end up in test-runs/test_provider_fallback
1..1
    # Subtest: ../../test/provider_fallback_test
    1..2
    ok 1 - test_fallback_provider
    ok 2 - test_explicit_provider
../../util/wrap.pl ../../test/provider_fallback_test => 0
ok 1 - running provider_fallback_test
ok
04-test_provider_pkey.t ............ 
# The results of this test will end up in test-runs/test_provider_pkey
1..1
    # Subtest: ../../test/provider_pkey_test
    1..4
    ok 1 - test_pkey_sig
    ok 2 - test_alternative_keygen_init
    ok 3 - test_pkey_eq
        # Subtest: test_pkey_store
        1..2
        # INFO:  @ ../test/fake_rsaprov.c:383
        # fake_rsa_open called
        # INFO:  @ ../test/fake_rsaprov.c:442
        # fake_rsa_load called - rv: 1
        ok 1 - iteration 1
        # INFO:  @ ../test/fake_rsaprov.c:383
        # fake_rsa_open called
        # INFO:  @ ../test/fake_rsaprov.c:442
        # fake_rsa_load called - rv: 1
        ok 2 - iteration 2
    ok 4 - test_pkey_store
../../util/wrap.pl ../../test/provider_pkey_test => 0
ok 1 - running provider_pkey_test
ok
04-test_punycode.t ................. 
# The results of this test will end up in test-runs/test_punycode
1..1
    # Subtest: ../../test/punycode_test
    1..3
        # Subtest: test_punycode
        1..19
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
    ok 1 - test_punycode
    ok 2 - test_a2ulabel
    ok 3 - test_puny_overrun
../../util/wrap.pl ../../test/punycode_test => 0
ok 1 - running punycode_test
ok
04-test_upcalls.t .................. 
# The results of this test will end up in test-runs/test_upcalls
1..1
    # Subtest: ../../test/upcallstest
    1..1
    ok 1 - obj_create_test
../../util/wrap.pl ../../test/upcallstest => 0
ok 1 - running upcallstest
ok
05-test_bf.t ....................... 
# The results of this test will end up in test-runs/test_bf
1..1
    # Subtest: ../../test/bftest
    1..6
        # Subtest: test_bf_ecb_raw
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_bf_ecb_raw
        # Subtest: test_bf_ecb
        1..34
        ok 3 - iteration 1
        ok 4 - iteration 2
        ok 5 - iteration 3
        ok 6 - iteration 4
        ok 7 - iteration 5
        ok 8 - iteration 6
        ok 9 - iteration 7
        ok 10 - iteration 8
        ok 11 - iteration 9
        ok 12 - iteration 10
        ok 13 - iteration 11
        ok 14 - iteration 12
        ok 15 - iteration 13
        ok 16 - iteration 14
        ok 17 - iteration 15
        ok 18 - iteration 16
        ok 19 - iteration 17
        ok 20 - iteration 18
        ok 21 - iteration 19
        ok 22 - iteration 20
        ok 23 - iteration 21
        ok 24 - iteration 22
        ok 25 - iteration 23
        ok 26 - iteration 24
        ok 27 - iteration 25
        ok 28 - iteration 26
        ok 29 - iteration 27
        ok 30 - iteration 28
        ok 31 - iteration 29
        ok 32 - iteration 30
        ok 33 - iteration 31
        ok 34 - iteration 32
        ok 35 - iteration 33
        ok 36 - iteration 34
    ok 2 - test_bf_ecb
        # Subtest: test_bf_set_key
        1..24
        ok 37 - iteration 1
        ok 38 - iteration 2
        ok 39 - iteration 3
        ok 40 - iteration 4
        ok 41 - iteration 5
        ok 42 - iteration 6
        ok 43 - iteration 7
        ok 44 - iteration 8
        ok 45 - iteration 9
        ok 46 - iteration 10
        ok 47 - iteration 11
        ok 48 - iteration 12
        ok 49 - iteration 13
        ok 50 - iteration 14
        ok 51 - iteration 15
        ok 52 - iteration 16
        ok 53 - iteration 17
        ok 54 - iteration 18
        ok 55 - iteration 19
        ok 56 - iteration 20
        ok 57 - iteration 21
        ok 58 - iteration 22
        ok 59 - iteration 23
        ok 60 - iteration 24
    ok 3 - test_bf_set_key
    ok 4 - test_bf_cbc
    ok 5 - test_bf_cfb64
    ok 6 - test_bf_ofb64
../../util/wrap.pl ../../test/bftest => 0
ok 1 - running bftest
ok
05-test_cast.t ..................... 
# The results of this test will end up in test-runs/test_cast
1..1
    # Subtest: ../../test/casttest
    1..2
        # Subtest: cast_test_vector
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - cast_test_vector
    ok 2 - cast_test_iterations
../../util/wrap.pl ../../test/casttest => 0
ok 1 - running casttest
ok
05-test_cmac.t ..................... 
# The results of this test will end up in test-runs/test_cmac
1..1
    # Subtest: ../../test/cmactest
    1..3
    ok 1 - test_cmac_bad
    ok 2 - test_cmac_run
    ok 3 - test_cmac_copy
../../util/wrap.pl ../../test/cmactest => 0
ok 1 - running cmactest
ok
05-test_des.t ...................... 
# The results of this test will end up in test-runs/test_des
1..1
    # Subtest: ../../test/destest
    1..23
        # Subtest: test_des_ecb
        1..34
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
    ok 1 - test_des_ecb
    ok 2 - test_des_cbc
    ok 3 - test_ede_cbc
        # Subtest: test_des_ede_ecb
        1..32
        ok 35 - iteration 1
        ok 36 - iteration 2
        ok 37 - iteration 3
        ok 38 - iteration 4
        ok 39 - iteration 5
        ok 40 - iteration 6
        ok 41 - iteration 7
        ok 42 - iteration 8
        ok 43 - iteration 9
        ok 44 - iteration 10
        ok 45 - iteration 11
        ok 46 - iteration 12
        ok 47 - iteration 13
        ok 48 - iteration 14
        ok 49 - iteration 15
        ok 50 - iteration 16
        ok 51 - iteration 17
        ok 52 - iteration 18
        ok 53 - iteration 19
        ok 54 - iteration 20
        ok 55 - iteration 21
        ok 56 - iteration 22
        ok 57 - iteration 23
        ok 58 - iteration 24
        ok 59 - iteration 25
        ok 60 - iteration 26
        ok 61 - iteration 27
        ok 62 - iteration 28
        ok 63 - iteration 29
        ok 64 - iteration 30
        ok 65 - iteration 31
        ok 66 - iteration 32
    ok 4 - test_des_ede_ecb
    ok 5 - test_des_ede_cbc
    ok 6 - test_des_pcbc
    ok 7 - test_des_cfb8
    ok 8 - test_des_cfb16
    ok 9 - test_des_cfb32
    ok 10 - test_des_cfb48
    ok 11 - test_des_cfb64
    ok 12 - test_des_ede_cfb64
    ok 13 - test_des_ofb
    ok 14 - test_des_ofb64
    ok 15 - test_des_ede_ofb64
    ok 16 - test_des_cbc_cksum
    ok 17 - test_des_quad_cksum
    ok 18 - test_des_crypt
        # Subtest: test_input_align
        1..4
        ok 67 - iteration 1
        ok 68 - iteration 2
        ok 69 - iteration 3
        ok 70 - iteration 4
    ok 19 - test_input_align
        # Subtest: test_output_align
        1..4
        ok 71 - iteration 1
        ok 72 - iteration 2
        ok 73 - iteration 3
        ok 74 - iteration 4
    ok 20 - test_output_align
        # Subtest: test_des_key_wrap
        1..6
        ok 75 - iteration 1
        ok 76 - iteration 2
        ok 77 - iteration 3
        ok 78 - iteration 4
        ok 79 - iteration 5
        ok 80 - iteration 6
    ok 21 - test_des_key_wrap
        # Subtest: test_des_weak_keys
        1..17
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
        ok 90 - iteration 10
        ok 91 - iteration 11
        ok 92 - iteration 12
        ok 93 - iteration 13
        ok 94 - iteration 14
        ok 95 - iteration 15
        ok 96 - iteration 16
        ok 97 - iteration 17
    ok 22 - test_des_weak_keys
        # Subtest: test_des_check_bad_parity
        1..11
        ok 98 - iteration 1
        ok 99 - iteration 2
        ok 100 - iteration 3
        ok 101 - iteration 4
        ok 102 - iteration 5
        ok 103 - iteration 6
        ok 104 - iteration 7
        ok 105 - iteration 8
        ok 106 - iteration 9
        ok 107 - iteration 10
        ok 108 - iteration 11
    ok 23 - test_des_check_bad_parity
../../util/wrap.pl ../../test/destest => 0
ok 1 - running destest
ok
05-test_hmac.t ..................... 
# The results of this test will end up in test-runs/test_hmac
1..1
    # Subtest: ../../test/hmactest
    1..6
        # Subtest: test_hmac_md5
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_hmac_md5
    ok 2 - test_hmac_single_shot
    ok 3 - test_hmac_bad
    ok 4 - test_hmac_run
    ok 5 - test_hmac_copy
    ok 6 - test_hmac_copy_uninited
../../util/wrap.pl ../../test/hmactest => 0
ok 1 - running hmactest
ok
05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build
05-test_pbe.t ...................... 
# The results of this test will end up in test-runs/test_pbe
1..1
    # Subtest: ../../test/pbetest
    1..2
    ok 1 - test_pkcs5_pbe_rc4_md5
    ok 2 - test_pkcs5_pbe_des_sha1
../../util/wrap.pl ../../test/pbetest => 0
ok 1 - Running PBE test
ok
05-test_rand.t ..................... 
Useless use of string eq in void context at ../test/recipes/05-test_rand.t line 33.
Useless use of numeric eq (==) in void context at ../test/recipes/05-test_rand.t line 39.
1..5
# The results of this test will end up in test-runs/test_rand
    # Subtest: ../../test/rand_test
    1..1
    ok 1 - test_rand
../../util/wrap.pl ../../test/rand_test => 0
ok 1
    # Subtest: ../../test/drbgtest
    1..4
    ok 1 - test_rand_reseed
        # Subtest: test_rand_fork_safety
        1..16
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
    ok 2 - test_rand_fork_safety
    ok 3 - test_rand_prediction_resistance
    ok 4 - test_multi_thread
../../util/wrap.pl ../../test/drbgtest => 0
ok 2
    # Subtest: ../../test/rand_status_test
    1..1
    ok 1 - test_rand_status
../../util/wrap.pl ../../test/rand_status_test => 0
ok 3
Engine "ossltest" set.
../../util/wrap.pl ../../apps/openssl rand -engine ossltest -hex 16 => 0
ok 4
Engine "dasync" set.
../../util/wrap.pl ../../apps/openssl rand -engine dasync -hex 16 => 0
ok 5
ok
05-test_rc2.t ...................... 
# The results of this test will end up in test-runs/test_rc2
1..1
    # Subtest: ../../test/rc2test
    1..1
        # Subtest: test_rc2
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_rc2
../../util/wrap.pl ../../test/rc2test => 0
ok 1 - running rc2test
ok
05-test_rc4.t ...................... 
# The results of this test will end up in test-runs/test_rc4
1..1
    # Subtest: ../../test/rc4test
    1..4
        # Subtest: test_rc4_encrypt
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_rc4_encrypt
        # Subtest: test_rc4_end_processing
        1..20
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
        ok 13 - iteration 7
        ok 14 - iteration 8
        ok 15 - iteration 9
        ok 16 - iteration 10
        ok 17 - iteration 11
        ok 18 - iteration 12
        ok 19 - iteration 13
        ok 20 - iteration 14
        ok 21 - iteration 15
        ok 22 - iteration 16
        ok 23 - iteration 17
        ok 24 - iteration 18
        ok 25 - iteration 19
        ok 26 - iteration 20
    ok 2 - test_rc4_end_processing
        # Subtest: test_rc4_multi_call
        1..20
        ok 27 - iteration 1
        ok 28 - iteration 2
        ok 29 - iteration 3
        ok 30 - iteration 4
        ok 31 - iteration 5
        ok 32 - iteration 6
        ok 33 - iteration 7
        ok 34 - iteration 8
        ok 35 - iteration 9
        ok 36 - iteration 10
        ok 37 - iteration 11
        ok 38 - iteration 12
        ok 39 - iteration 13
        ok 40 - iteration 14
        ok 41 - iteration 15
        ok 42 - iteration 16
        ok 43 - iteration 17
        ok 44 - iteration 18
        ok 45 - iteration 19
        ok 46 - iteration 20
    ok 3 - test_rc4_multi_call
    ok 4 - test_rc_bulk
../../util/wrap.pl ../../test/rc4test => 0
ok 1 - running rc4test
ok
05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build
06-test_algorithmid.t .............. 
# The results of this test will end up in test-runs/test_algorithmid
1..11
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert.pem ../../../test/certs/ca-cert.pem => 0
ok 1
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-explicit.pem ../../../test/certs/ca-cert-ec-named.pem => 0
ok 2
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-explicit.pem ../../../test/certs/ca-cert-ec-explicit.pem => 0
ok 3
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert-ec-named-named.pem ../../../test/certs/ca-cert-ec-named.pem => 0
ok 4
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/ee-cert2.pem ../../../test/certs/ca-cert2.pem => 0
ok 5
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_x509_files
../../util/wrap.pl ../../test/algorithmid_test -x509 ../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem ../../../test/certs/rootcert.pem => 0
ok 6
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The dsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testdsapub.pem => 0
ok 7
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The id-ecPublicKey provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testecpub-p256.pem => 0
ok 8
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The ED25519 provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested25519pub.pem => 0
ok 9
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The ED448 provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/tested448pub.pem => 0
ok 10
    # Subtest: ../../test/algorithmid_test
    1..1
    # ERROR: (ptr) 'OSSL_PARAM_locate_const(gettable_params, ALGORITHMID_NAME) != NULL' failed @ ../test/algorithmid_test.c:79
    # 0x0
    # INFO:  @ ../test/algorithmid_test.c:80
    # The rsaEncryption provider keymgmt appears to lack support for algorithm-id.  Skipping...
    ok 1 - test_spki_file
../../util/wrap.pl ../../test/algorithmid_test -spki ../../../test/testrsapub.pem => 0
ok 11
ok
06-test_rdrand_sanity.t ............ 
# The results of this test will end up in test-runs/test_rdrand_sanity
1..1
    1..0 # Skipped: ../../test/rdrand_sanitytest
../../util/wrap.pl ../../test/rdrand_sanitytest => 0
ok 1 - running rdrand_sanitytest
ok
10-test_bn.t ....................... 
# The results of this test will end up in test-runs/test_bn
1..7
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0
ok 1 - running bntest bnexp.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModMul tests" tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModExp tests" tests at line 2016
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ModSqrt" tests at line 2546
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 583 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0
ok 2 - running bntest bnmod.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Square tests." tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Product tests" tests at line 323
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 603 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0
ok 3 - running bntest bnmul.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Lshift1 tests" tests at line 10
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "LShift tests" tests at line 1218
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RShift tests" tests at line 2023
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 702 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0
ok 4 - running bntest bnshift.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 654 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0
ok 5 - running bntest bnsum.txt
    # Subtest: ../../test/bntest
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/10-test_bn_data/bngcd.txt
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4290 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/bntest ../../../test/recipes/10-test_bn_data/bngcd.txt => 0
ok 6 - running bntest bngcd.txt
    # Subtest: ../../test/bntest
    1..36
    ok 1 - test_sub
    ok 2 - test_div_recip
        # Subtest: test_signed_mod_replace_ab
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 3 - test_signed_mod_replace_ab
        # Subtest: test_signed_mod_replace_ba
        1..4
        ok 5 - iteration 1
        ok 6 - iteration 2
        ok 7 - iteration 3
        ok 8 - iteration 4
    ok 4 - test_signed_mod_replace_ba
    ok 5 - test_mod
    ok 6 - test_modexp_mont5
    ok 7 - test_kronecker
    ok 8 - test_rand
    ok 9 - test_bn2padded
    ok 10 - test_dec2bn
    ok 11 - test_hex2bn
    ok 12 - test_asc2bn
        # Subtest: test_mpi
        1..6
        ok 9 - iteration 1
        ok 10 - iteration 2
        ok 11 - iteration 3
        ok 12 - iteration 4
        ok 13 - iteration 5
        ok 14 - iteration 6
    ok 13 - test_mpi
    ok 14 - test_negzero
    ok 15 - test_badmod
    ok 16 - test_expmodzero
    ok 17 - test_expmodone
        # Subtest: test_smallprime
        1..16
        ok 15 - iteration 1
        ok 16 - iteration 2
        ok 17 - iteration 3
        ok 18 - iteration 4
        ok 19 - iteration 5
        ok 20 - iteration 6
        ok 21 - iteration 7
        ok 22 - iteration 8
        ok 23 - iteration 9
        ok 24 - iteration 10
        ok 25 - iteration 11
        ok 26 - iteration 12
        ok 27 - iteration 13
        ok 28 - iteration 14
        ok 29 - iteration 15
        ok 30 - iteration 16
    ok 18 - test_smallprime
        # Subtest: test_smallsafeprime
        1..16
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
        ok 34 - iteration 4
        ok 35 - iteration 5
        ok 36 - iteration 6
        ok 37 - iteration 7
        ok 38 - iteration 8
        ok 39 - iteration 9
        ok 40 - iteration 10
        ok 41 - iteration 11
        ok 42 - iteration 12
        ok 43 - iteration 13
        ok 44 - iteration 14
        ok 45 - iteration 15
        ok 46 - iteration 16
    ok 19 - test_smallsafeprime
    ok 20 - test_swap
    ok 21 - test_ctx_consttime_flag
    ok 22 - test_gf2m_add
    ok 23 - test_gf2m_mod
    ok 24 - test_gf2m_mul
    ok 25 - test_gf2m_sqr
    ok 26 - test_gf2m_modinv
    ok 27 - test_gf2m_moddiv
    ok 28 - test_gf2m_modexp
    ok 29 - test_gf2m_modsqrt
    ok 30 - test_gf2m_modsolvequad
        # Subtest: test_is_prime
        1..5
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
        ok 50 - iteration 4
        ok 51 - iteration 5
    ok 31 - test_is_prime
        # Subtest: test_not_prime
        1..4
        ok 52 - iteration 1
        ok 53 - iteration 2
        ok 54 - iteration 3
        ok 55 - iteration 4
    ok 32 - test_not_prime
    ok 33 - test_gcd_prime
        # Subtest: test_mod_exp
        1..16
        ok 56 - iteration 1
        ok 57 - iteration 2
        ok 58 - iteration 3
        ok 59 - iteration 4
        ok 60 - iteration 5
        ok 61 - iteration 6
        ok 62 - iteration 7
        ok 63 - iteration 8
        ok 64 - iteration 9
        ok 65 - iteration 10
        ok 66 - iteration 11
        ok 67 - iteration 12
        ok 68 - iteration 13
        ok 69 - iteration 14
        ok 70 - iteration 15
        ok 71 - iteration 16
    ok 34 - test_mod_exp
        # Subtest: test_mod_exp_consttime
        1..16
        ok 72 - iteration 1
        ok 73 - iteration 2
        ok 74 - iteration 3
        ok 75 - iteration 4
        ok 76 - iteration 5
        ok 77 - iteration 6
        ok 78 - iteration 7
        ok 79 - iteration 8
        ok 80 - iteration 9
        ok 81 - iteration 10
        ok 82 - iteration 11
        ok 83 - iteration 12
        ok 84 - iteration 13
        ok 85 - iteration 14
        ok 86 - iteration 15
        ok 87 - iteration 16
    ok 35 - test_mod_exp_consttime
    ok 36 - test_mod_exp2_mont
../../util/wrap.pl ../../test/bntest => 0
ok 7 - running bntest
ok
10-test_exp.t ...................... 
# The results of this test will end up in test-runs/test_exp
1..1
    # Subtest: ../../test/exptest
    1..3
    ok 1 - test_mod_exp_zero
        # Subtest: test_mod_exp
        1..200
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
        ok 47 - iteration 47
        ok 48 - iteration 48
        ok 49 - iteration 49
        ok 50 - iteration 50
        ok 51 - iteration 51
        ok 52 - iteration 52
        ok 53 - iteration 53
        ok 54 - iteration 54
        ok 55 - iteration 55
        ok 56 - iteration 56
        ok 57 - iteration 57
        ok 58 - iteration 58
        ok 59 - iteration 59
        ok 60 - iteration 60
        ok 61 - iteration 61
        ok 62 - iteration 62
        ok 63 - iteration 63
        ok 64 - iteration 64
        ok 65 - iteration 65
        ok 66 - iteration 66
        ok 67 - iteration 67
        ok 68 - iteration 68
        ok 69 - iteration 69
        ok 70 - iteration 70
        ok 71 - iteration 71
        ok 72 - iteration 72
        ok 73 - iteration 73
        ok 74 - iteration 74
        ok 75 - iteration 75
        ok 76 - iteration 76
        ok 77 - iteration 77
        ok 78 - iteration 78
        ok 79 - iteration 79
        ok 80 - iteration 80
        ok 81 - iteration 81
        ok 82 - iteration 82
        ok 83 - iteration 83
        ok 84 - iteration 84
        ok 85 - iteration 85
        ok 86 - iteration 86
        ok 87 - iteration 87
        ok 88 - iteration 88
        ok 89 - iteration 89
        ok 90 - iteration 90
        ok 91 - iteration 91
        ok 92 - iteration 92
        ok 93 - iteration 93
        ok 94 - iteration 94
        ok 95 - iteration 95
        ok 96 - iteration 96
        ok 97 - iteration 97
        ok 98 - iteration 98
        ok 99 - iteration 99
        ok 100 - iteration 100
        ok 101 - iteration 101
        ok 102 - iteration 102
        ok 103 - iteration 103
        ok 104 - iteration 104
        ok 105 - iteration 105
        ok 106 - iteration 106
        ok 107 - iteration 107
        ok 108 - iteration 108
        ok 109 - iteration 109
        ok 110 - iteration 110
        ok 111 - iteration 111
        ok 112 - iteration 112
        ok 113 - iteration 113
        ok 114 - iteration 114
        ok 115 - iteration 115
        ok 116 - iteration 116
        ok 117 - iteration 117
        ok 118 - iteration 118
        ok 119 - iteration 119
        ok 120 - iteration 120
        ok 121 - iteration 121
        ok 122 - iteration 122
        ok 123 - iteration 123
        ok 124 - iteration 124
        ok 125 - iteration 125
        ok 126 - iteration 126
        ok 127 - iteration 127
        ok 128 - iteration 128
        ok 129 - iteration 129
        ok 130 - iteration 130
        ok 131 - iteration 131
        ok 132 - iteration 132
        ok 133 - iteration 133
        ok 134 - iteration 134
        ok 135 - iteration 135
        ok 136 - iteration 136
        ok 137 - iteration 137
        ok 138 - iteration 138
        ok 139 - iteration 139
        ok 140 - iteration 140
        ok 141 - iteration 141
        ok 142 - iteration 142
        ok 143 - iteration 143
        ok 144 - iteration 144
        ok 145 - iteration 145
        ok 146 - iteration 146
        ok 147 - iteration 147
        ok 148 - iteration 148
        ok 149 - iteration 149
        ok 150 - iteration 150
        ok 151 - iteration 151
        ok 152 - iteration 152
        ok 153 - iteration 153
        ok 154 - iteration 154
        ok 155 - iteration 155
        ok 156 - iteration 156
        ok 157 - iteration 157
        ok 158 - iteration 158
        ok 159 - iteration 159
        ok 160 - iteration 160
        ok 161 - iteration 161
        ok 162 - iteration 162
        ok 163 - iteration 163
        ok 164 - iteration 164
        ok 165 - iteration 165
        ok 166 - iteration 166
        ok 167 - iteration 167
        ok 168 - iteration 168
        ok 169 - iteration 169
        ok 170 - iteration 170
        ok 171 - iteration 171
        ok 172 - iteration 172
        ok 173 - iteration 173
        ok 174 - iteration 174
        ok 175 - iteration 175
        ok 176 - iteration 176
        ok 177 - iteration 177
        ok 178 - iteration 178
        ok 179 - iteration 179
        ok 180 - iteration 180
        ok 181 - iteration 181
        ok 182 - iteration 182
        ok 183 - iteration 183
        ok 184 - iteration 184
        ok 185 - iteration 185
        ok 186 - iteration 186
        ok 187 - iteration 187
        ok 188 - iteration 188
        ok 189 - iteration 189
        ok 190 - iteration 190
        ok 191 - iteration 191
        ok 192 - iteration 192
        ok 193 - iteration 193
        ok 194 - iteration 194
        ok 195 - iteration 195
        ok 196 - iteration 196
        ok 197 - iteration 197
        ok 198 - iteration 198
        ok 199 - iteration 199
        ok 200 - iteration 200
    ok 2 - test_mod_exp
        # Subtest: test_mod_exp_x2
        1..100
        ok 201 - iteration 1
        ok 202 - iteration 2
        ok 203 - iteration 3
        ok 204 - iteration 4
        ok 205 - iteration 5
        ok 206 - iteration 6
        ok 207 - iteration 7
        ok 208 - iteration 8
        ok 209 - iteration 9
        ok 210 - iteration 10
        ok 211 - iteration 11
        ok 212 - iteration 12
        ok 213 - iteration 13
        ok 214 - iteration 14
        ok 215 - iteration 15
        ok 216 - iteration 16
        ok 217 - iteration 17
        ok 218 - iteration 18
        ok 219 - iteration 19
        ok 220 - iteration 20
        ok 221 - iteration 21
        ok 222 - iteration 22
        ok 223 - iteration 23
        ok 224 - iteration 24
        ok 225 - iteration 25
        ok 226 - iteration 26
        ok 227 - iteration 27
        ok 228 - iteration 28
        ok 229 - iteration 29
        ok 230 - iteration 30
        ok 231 - iteration 31
        ok 232 - iteration 32
        ok 233 - iteration 33
        ok 234 - iteration 34
        ok 235 - iteration 35
        ok 236 - iteration 36
        ok 237 - iteration 37
        ok 238 - iteration 38
        ok 239 - iteration 39
        ok 240 - iteration 40
        ok 241 - iteration 41
        ok 242 - iteration 42
        ok 243 - iteration 43
        ok 244 - iteration 44
        ok 245 - iteration 45
        ok 246 - iteration 46
        ok 247 - iteration 47
        ok 248 - iteration 48
        ok 249 - iteration 49
        ok 250 - iteration 50
        ok 251 - iteration 51
        ok 252 - iteration 52
        ok 253 - iteration 53
        ok 254 - iteration 54
        ok 255 - iteration 55
        ok 256 - iteration 56
        ok 257 - iteration 57
        ok 258 - iteration 58
        ok 259 - iteration 59
        ok 260 - iteration 60
        ok 261 - iteration 61
        ok 262 - iteration 62
        ok 263 - iteration 63
        ok 264 - iteration 64
        ok 265 - iteration 65
        ok 266 - iteration 66
        ok 267 - iteration 67
        ok 268 - iteration 68
        ok 269 - iteration 69
        ok 270 - iteration 70
        ok 271 - iteration 71
        ok 272 - iteration 72
        ok 273 - iteration 73
        ok 274 - iteration 74
        ok 275 - iteration 75
        ok 276 - iteration 76
        ok 277 - iteration 77
        ok 278 - iteration 78
        ok 279 - iteration 79
        ok 280 - iteration 80
        ok 281 - iteration 81
        ok 282 - iteration 82
        ok 283 - iteration 83
        ok 284 - iteration 84
        ok 285 - iteration 85
        ok 286 - iteration 86
        ok 287 - iteration 87
        ok 288 - iteration 88
        ok 289 - iteration 89
        ok 290 - iteration 90
        ok 291 - iteration 91
        ok 292 - iteration 92
        ok 293 - iteration 93
        ok 294 - iteration 94
        ok 295 - iteration 95
        ok 296 - iteration 96
        ok 297 - iteration 97
        ok 298 - iteration 98
        ok 299 - iteration 99
        ok 300 - iteration 100
    ok 3 - test_mod_exp_x2
../../util/wrap.pl ../../test/exptest => 0
ok 1 - running exptest
ok
15-test_dh.t ....................... 
# The results of this test will end up in test-runs/test_dh
1..1
    # Subtest: ../../test/dhtest
    1..9
    ok 1 - dh_test
    ok 2 - dh_computekey_range_test
    ok 3 - rfc5114_test
    ok 4 - rfc7919_test
        # Subtest: dh_test_prime_groups
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 5 - dh_test_prime_groups
    ok 6 - dh_get_nid
    ok 7 - dh_load_pkcs3_namedgroup_privlen_test
    ok 8 - dh_rfc5114_fix_nid_test
    ok 9 - dh_set_dh_nid_test
../../util/wrap.pl ../../test/dhtest => 0
ok 1 - running dhtest
ok
15-test_dsa.t ...................... 
# The results of this test will end up in test-runs/test_dsa
1..7
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/dsatest
    1..3
    ok 1 - dsa_test
    ok 2 - dsa_keygen_test
        # Subtest: test_dsa_default_paramgen_validate
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 3 - test_dsa_default_paramgen_validate
../../util/wrap.pl ../../test/dsatest => 0
ok 2 - running dsatest
    # Subtest: ../../test/dsa_no_digest_size_test
    1..3
    ok 1 - dsa_exact_size_test
    ok 2 - dsa_small_digest_test
    ok 3 - dsa_large_digest_test
../../util/wrap.pl ../../test/dsa_no_digest_size_test => 0
ok 3 - running dsa_no_digest_size_test
# Subtest: dsa conversions using 'openssl dsa' -- private key
    1..10
    ok 1 - initializing
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-fff.p -inform p -out dsa-priv-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dd -outform d => 0
    ok 4 - d -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pd -outform d => 0
    ok 5 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.d -inform d -out dsa-priv-ff.dp -outform p => 0
    ok 6 - d -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -in dsa-priv-f.p -inform p -out dsa-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - dsa conversions using 'openssl dsa' -- private key
# Subtest: dsa conversions using 'openssl dsa' -- public key
    1..20
    ok 1 - initializing
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-fff.p -inform p -out dsa-msb-pub-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dd -outform d => 0
    ok 5 - d -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pd -outform d => 0
    ok 6 - p -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dp -outform p => 0
    ok 8 - d -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pp -outform p => 0
    ok 9 - p -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.d -inform d -out dsa-msb-pub-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.p -inform p -out dsa-msb-pub-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
read DSA key
writing DSA key
../../util/wrap.pl ../../apps/openssl dsa -pubin -pubout -in dsa-msb-pub-f.msblob -inform msblob -out dsa-msb-pub-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 5 - dsa conversions using 'openssl dsa' -- public key
# Subtest: dsa conversions using 'openssl pkey' -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-fff.p -inform p -out dsa-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.d -inform d -out dsa-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in dsa-pkcs8-f.p -inform p -out dsa-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 6 - dsa conversions using 'openssl pkey' -- private key PKCS\#8
# Subtest: dsa conversions using 'openssl pkey' -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testdsapub.pem -out dsa-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-fff.p -inform p -out dsa-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.d -inform d -out dsa-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in dsa-pkey-pub-f.p -inform p -out dsa-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 7 - dsa conversions using 'openssl pkey' -- public key
ok
15-test_dsaparam.t ................. 
# The results of this test will end up in test-runs/test_dsaparam
1..28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862.pem => 0
ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1862_gind1.pem => 0
ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864.pem => 0
ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q160_t1864_gind1.pem => 0
ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862.pem => 0
ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q224_t1862_gind1.pem => 0
ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862.pem => 0
ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p1024_q256_t1862_gind1.pem => 0
ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862.pem => 0
ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q160_t1862_gind1.pem => 0
ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862.pem => 0
ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1862_gind1.pem => 0
ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864.pem => 0
ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q224_t1864_gind1.pem => 0
ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862.pem => 0
ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1862_gind1.pem => 0
ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864.pem => 0
ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p2048_q256_t1864_gind1.pem => 0
ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862.pem => 0
ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q160_t1862_gind1.pem => 0
ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862.pem => 0
ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q224_t1862_gind1.pem => 0
ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862.pem => 0
ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1862_gind1.pem => 0
ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864.pem => 0
ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/valid/p3072_q256_t1864_gind1.pem => 0
ok 26
Parameters are invalid
2010F0B6:error:05000071:dsa routines:ossl_ffc_params_full_validate:q not prime:../crypto/ffc/ffc_params_validate.c:172:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p2048_q256_bad_q.pem => 1
ok 27
Parameters are invalid
20E0FAB6:error:05000072:dsa routines:ffc_validate_LN:bad ffc parameters:../crypto/ffc/ffc_params_generate.c:87:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_dsaparam_data/invalid/p768_q160_too_small.pem => 1
ok 28
ok
15-test_ec.t ....................... 
# The results of this test will end up in test-runs/test_ec
1..15
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/ectest
    1..19
    ok 1 - parameter_test
    ok 2 - cofactor_range_test
        # Subtest: cardinality_test
        1..82
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp112r1 cardinality test
        ok 1 - iteration 1
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp112r2 cardinality test
        ok 2 - iteration 2
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp128r1 cardinality test
        ok 3 - iteration 3
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp128r2 cardinality test
        ok 4 - iteration 4
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160k1 cardinality test
        ok 5 - iteration 5
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160r1 cardinality test
        ok 6 - iteration 6
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp160r2 cardinality test
        ok 7 - iteration 7
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp192k1 cardinality test
        ok 8 - iteration 8
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp224k1 cardinality test
        ok 9 - iteration 9
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp224r1 cardinality test
        ok 10 - iteration 10
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp256k1 cardinality test
        ok 11 - iteration 11
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp384r1 cardinality test
        ok 12 - iteration 12
        # INFO:  @ ../test/ectest.c:2163
        # Curve secp521r1 cardinality test
        ok 13 - iteration 13
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v1 cardinality test
        ok 14 - iteration 14
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v2 cardinality test
        ok 15 - iteration 15
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime192v3 cardinality test
        ok 16 - iteration 16
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v1 cardinality test
        ok 17 - iteration 17
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v2 cardinality test
        ok 18 - iteration 18
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime239v3 cardinality test
        ok 19 - iteration 19
        # INFO:  @ ../test/ectest.c:2163
        # Curve prime256v1 cardinality test
        ok 20 - iteration 20
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect113r1 cardinality test
        ok 21 - iteration 21
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect113r2 cardinality test
        ok 22 - iteration 22
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect131r1 cardinality test
        ok 23 - iteration 23
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect131r2 cardinality test
        ok 24 - iteration 24
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163k1 cardinality test
        ok 25 - iteration 25
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163r1 cardinality test
        ok 26 - iteration 26
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect163r2 cardinality test
        ok 27 - iteration 27
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect193r1 cardinality test
        ok 28 - iteration 28
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect193r2 cardinality test
        ok 29 - iteration 29
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect233k1 cardinality test
        ok 30 - iteration 30
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect233r1 cardinality test
        ok 31 - iteration 31
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect239k1 cardinality test
        ok 32 - iteration 32
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect283k1 cardinality test
        ok 33 - iteration 33
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect283r1 cardinality test
        ok 34 - iteration 34
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect409k1 cardinality test
        ok 35 - iteration 35
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect409r1 cardinality test
        ok 36 - iteration 36
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect571k1 cardinality test
        ok 37 - iteration 37
        # INFO:  @ ../test/ectest.c:2163
        # Curve sect571r1 cardinality test
        ok 38 - iteration 38
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v1 cardinality test
        ok 39 - iteration 39
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v2 cardinality test
        ok 40 - iteration 40
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb163v3 cardinality test
        ok 41 - iteration 41
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb176v1 cardinality test
        ok 42 - iteration 42
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v1 cardinality test
        ok 43 - iteration 43
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v2 cardinality test
        ok 44 - iteration 44
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb191v3 cardinality test
        ok 45 - iteration 45
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb208w1 cardinality test
        ok 46 - iteration 46
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v1 cardinality test
        ok 47 - iteration 47
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v2 cardinality test
        ok 48 - iteration 48
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb239v3 cardinality test
        ok 49 - iteration 49
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb272w1 cardinality test
        ok 50 - iteration 50
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb304w1 cardinality test
        ok 51 - iteration 51
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb359v1 cardinality test
        ok 52 - iteration 52
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2pnb368w1 cardinality test
        ok 53 - iteration 53
        # INFO:  @ ../test/ectest.c:2163
        # Curve c2tnb431r1 cardinality test
        ok 54 - iteration 54
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls1 cardinality test
        ok 55 - iteration 55
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls3 cardinality test
        ok 56 - iteration 56
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls4 cardinality test
        ok 57 - iteration 57
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls5 cardinality test
        ok 58 - iteration 58
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls6 cardinality test
        ok 59 - iteration 59
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls7 cardinality test
        ok 60 - iteration 60
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls8 cardinality test
        ok 61 - iteration 61
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls9 cardinality test
        ok 62 - iteration 62
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls10 cardinality test
        ok 63 - iteration 63
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls11 cardinality test
        ok 64 - iteration 64
        # INFO:  @ ../test/ectest.c:2163
        # Curve wap-wsg-idm-ecid-wtls12 cardinality test
        ok 65 - iteration 65
        # INFO:  @ ../test/ectest.c:2163
        # Curve Oakley-EC2N-3 cardinality test
        ok 66 - iteration 66
        # INFO:  @ ../test/ectest.c:2163
        # Curve Oakley-EC2N-4 cardinality test
        ok 67 - iteration 67
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP160r1 cardinality test
        ok 68 - iteration 68
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP160t1 cardinality test
        ok 69 - iteration 69
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP192r1 cardinality test
        ok 70 - iteration 70
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP192t1 cardinality test
        ok 71 - iteration 71
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP224r1 cardinality test
        ok 72 - iteration 72
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP224t1 cardinality test
        ok 73 - iteration 73
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP256r1 cardinality test
        ok 74 - iteration 74
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP256t1 cardinality test
        ok 75 - iteration 75
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP320r1 cardinality test
        ok 76 - iteration 76
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP320t1 cardinality test
        ok 77 - iteration 77
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP384r1 cardinality test
        ok 78 - iteration 78
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP384t1 cardinality test
        ok 79 - iteration 79
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP512r1 cardinality test
        ok 80 - iteration 80
        # INFO:  @ ../test/ectest.c:2163
        # Curve brainpoolP512t1 cardinality test
        ok 81 - iteration 81
        # INFO:  @ ../test/ectest.c:2163
        # Curve SM2 cardinality test
        ok 82 - iteration 82
    ok 3 - cardinality_test
    # INFO:  @ ../test/ectest.c:185
    # Curve defined by Weierstrass equation
    #      y^2 = x^3 + a*x + b (mod p)
    # bignum: 'a' = 0x1
    # bignum: 'b' = 0x1
    # bignum: 'p' = 0x17
    # A cyclic subgroup:
    #      point at infinity
    # bignum: 'x' = 0xd
    # bignum: 'y' = 0x7
    # bignum: 'x' = 0x5
    # bignum: 'y' = 0x4
    # bignum: 'x' = 0x11
    # bignum: 'y' = 0x3
    # bignum: 'x' = 0x11
    # bignum: 'y' = 0x14
    # bignum: 'x' = 0x5
    # bignum: 'y' = 0x13
    # bignum: 'x' = 0xd
    # bignum: 'y' = 0x10
    # memory: 'Generator as octet string, compressed form:'
    # 0000: 030d
    # memory: 'Generator as octet string, uncompressed form:'
    # 0000: 040d07
    # memory: 'Generator as octet string, hybrid form:'
    # 0000: 070d07
    # INFO:  @ ../test/ectest.c:306
    # SEC2 curve secp160r1 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                           4a96b568 8ef5732846646989 68c38bb913cbfc82:    0
    # bignum: 'y'
    #                                                               bit position
    #                           23a62855 3168947d59dcc912 042351377ac5fb32:    0
    # INFO:  @ ../test/ectest.c:336
    # NIST curve P-192 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                   188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012:    0
    # bignum: 'y'
    #                                                               bit position
    #                    7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811:    0
    # INFO:  @ ../test/ectest.c:373
    # NIST curve P-224 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #          b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21:    0
    # bignum: 'y'
    #                                                               bit position
    #          bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34:    0
    # INFO:  @ ../test/ectest.c:411
    # NIST curve P-256 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #  6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296:    0
    # bignum: 'y'
    #                                                               bit position
    #  4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5:    0
    # INFO:  @ ../test/ectest.c:454
    # NIST curve P-384 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                                    aa87ca22be8b0537 8eb1c71ef320ad74:  256
    #  6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7:    0
    # bignum: 'y'
    #                                                               bit position
    #                                    3617de4a96262c6f 5d9e98bf9292dc29:  256
    #  f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f:    0
    # INFO:  @ ../test/ectest.c:506
    # NIST curve P-521 -- Generator
    # bignum: 'x'
    #                                                               bit position
    #                                                                   c6:  512
    #  858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba:  256
    #  a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66:    0
    # bignum: 'y'
    #                                                               bit position
    #                                                                  118:  512
    #  39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c:  256
    #  97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650:    0
    # combined multiplication ...
    #  ok
    # 
    ok 4 - prime_field_tests
    ok 5 - hybrid_point_encoding_test
    # INFO:  @ ../test/ectest.c:958
    # Curve defined by Weierstrass equation
    #      y^2 + x*y = x^3 + a*x^2 + b (mod p)
    # bignum: 'a' = 0x3
    # bignum: 'b' = 0x1
    # bignum: 'p' = 0x13
    # A cyclic subgroup:
    #      point at infinity
    # bignum: 'x' = 0x6
    # bignum: 'y' = 0x8
    # bignum: 'x' = 0x1
    # bignum: 'y' = 0xd
    # bignum: 'x' = 0x7
    # bignum: 'y' = 0x2
    # bignum: 'x' = 0
    # bignum: 'y' = 0x1
    # bignum: 'x' = 0x7
    # bignum: 'y' = 0x5
    # bignum: 'x' = 0x1
    # bignum: 'y' = 0xc
    # bignum: 'x' = 0x6
    # bignum: 'y' = 0xe
    # memory: 'Generator as octet string, uncompressed form:'
    # 0000: 040608
    # 
    # 
    ok 6 - char2_field_tests
        # Subtest: char2_curve_test
        1..10
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-163 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                          2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8:    0
        # bignum: 'y'
        #                                                               bit position
        #                          289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9:    0
        ok 83 - iteration 1
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-163 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                          3f0eba162 86a2d57ea0991168 d4994637e8343e36:    0
        # bignum: 'y'
        #                                                               bit position
        #                           d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1:    0
        ok 84 - iteration 2
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-233 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #       17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126:    0
        # bignum: 'y'
        #                                                               bit position
        #       1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3:    0
        ok 85 - iteration 3
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-233 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #        fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b:    0
        # bignum: 'y'
        #                                                               bit position
        #       1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052:    0
        ok 86 - iteration 4
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-283 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                              503213f:  256
        #  78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                              1ccda38:  256
        #  0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259:    0
        ok 87 - iteration 5
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-283 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                              5f93925:  256
        #  8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                              3676854:  256
        #  fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4:    0
        ok 88 - iteration 6
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-409 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                             60f05f 658f49c1ad3ab189 0f7184210efd0987:  256
        #  e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746:    0
        # bignum: 'y'
        #                                                               bit position
        #                            1e36905 0b7c4e42acba1dac bf04299c3460782f:  256
        #  918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b:    0
        ok 89 - iteration 7
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-409 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                            15d4860 d088ddb3496b0c60 64756260441cde4a:  256
        #  f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7:    0
        # bignum: 'y'
        #                                                               bit position
        #                             61b1cf ab6be5f32bbfa783 24ed106a7636b9c5:  256
        #  a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706:    0
        ok 90 - iteration 8
        # INFO:  @ ../test/ectest.c:848
        # NIST curve K-571 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                      26eb7a859923fbc:  512
        #  82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6:  256
        #  47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                      349dc807f4fbf37:  512
        #  4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7:  256
        #  4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3:    0
        ok 91 - iteration 9
        # INFO:  @ ../test/ectest.c:848
        # NIST curve B-571 -- Generator:
        # bignum: 'x'
        #                                                               bit position
        #                                                      303001d34b85629:  512
        #  6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293:  256
        #  cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19:    0
        # bignum: 'y'
        #                                                               bit position
        #                                                      37bf27342da639b:  512
        #  6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57:  256
        #  6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b:    0
        # combined multiplication ...
        ok 92 - iteration 10
    ok 7 - char2_curve_test
        # Subtest: nistp_single_test
        1..3
        # NIST curve P-224 (optimised implementation):
        # NIST test vectors ... 
        ok 93 - iteration 1
        # NIST curve P-256 (optimised implementation):
        # NIST test vectors ... 
        ok 94 - iteration 2
        # NIST curve P-521 (optimised implementation):
        # NIST test vectors ... 
        ok 95 - iteration 3
    ok 8 - nistp_single_test
        # Subtest: internal_curve_test
        1..82
        ok 96 - iteration 1
        ok 97 - iteration 2
        ok 98 - iteration 3
        ok 99 - iteration 4
        ok 100 - iteration 5
        ok 101 - iteration 6
        ok 102 - iteration 7
        ok 103 - iteration 8
        ok 104 - iteration 9
        ok 105 - iteration 10
        ok 106 - iteration 11
        ok 107 - iteration 12
        ok 108 - iteration 13
        ok 109 - iteration 14
        ok 110 - iteration 15
        ok 111 - iteration 16
        ok 112 - iteration 17
        ok 113 - iteration 18
        ok 114 - iteration 19
        ok 115 - iteration 20
        ok 116 - iteration 21
        ok 117 - iteration 22
        ok 118 - iteration 23
        ok 119 - iteration 24
        ok 120 - iteration 25
        ok 121 - iteration 26
        ok 122 - iteration 27
        ok 123 - iteration 28
        ok 124 - iteration 29
        ok 125 - iteration 30
        ok 126 - iteration 31
        ok 127 - iteration 32
        ok 128 - iteration 33
        ok 129 - iteration 34
        ok 130 - iteration 35
        ok 131 - iteration 36
        ok 132 - iteration 37
        ok 133 - iteration 38
        ok 134 - iteration 39
        ok 135 - iteration 40
        ok 136 - iteration 41
        ok 137 - iteration 42
        ok 138 - iteration 43
        ok 139 - iteration 44
        ok 140 - iteration 45
        ok 141 - iteration 46
        ok 142 - iteration 47
        ok 143 - iteration 48
        ok 144 - iteration 49
        ok 145 - iteration 50
        ok 146 - iteration 51
        ok 147 - iteration 52
        ok 148 - iteration 53
        ok 149 - iteration 54
        ok 150 - iteration 55
        ok 151 - iteration 56
        ok 152 - iteration 57
        ok 153 - iteration 58
        ok 154 - iteration 59
        ok 155 - iteration 60
        ok 156 - iteration 61
        ok 157 - iteration 62
        ok 158 - iteration 63
        ok 159 - iteration 64
        ok 160 - iteration 65
        ok 161 - iteration 66
        ok 162 - iteration 67
        ok 163 - iteration 68
        ok 164 - iteration 69
        ok 165 - iteration 70
        ok 166 - iteration 71
        ok 167 - iteration 72
        ok 168 - iteration 73
        ok 169 - iteration 74
        ok 170 - iteration 75
        ok 171 - iteration 76
        ok 172 - iteration 77
        ok 173 - iteration 78
        ok 174 - iteration 79
        ok 175 - iteration 80
        ok 176 - iteration 81
        ok 177 - iteration 82
    ok 9 - internal_curve_test
        # Subtest: internal_curve_test_method
        1..82
        ok 178 - iteration 1
        ok 179 - iteration 2
        ok 180 - iteration 3
        ok 181 - iteration 4
        ok 182 - iteration 5
        ok 183 - iteration 6
        ok 184 - iteration 7
        ok 185 - iteration 8
        ok 186 - iteration 9
        ok 187 - iteration 10
        ok 188 - iteration 11
        ok 189 - iteration 12
        ok 190 - iteration 13
        ok 191 - iteration 14
        ok 192 - iteration 15
        ok 193 - iteration 16
        ok 194 - iteration 17
        ok 195 - iteration 18
        ok 196 - iteration 19
        ok 197 - iteration 20
        ok 198 - iteration 21
        ok 199 - iteration 22
        ok 200 - iteration 23
        ok 201 - iteration 24
        ok 202 - iteration 25
        ok 203 - iteration 26
        ok 204 - iteration 27
        ok 205 - iteration 28
        ok 206 - iteration 29
        ok 207 - iteration 30
        ok 208 - iteration 31
        ok 209 - iteration 32
        ok 210 - iteration 33
        ok 211 - iteration 34
        ok 212 - iteration 35
        ok 213 - iteration 36
        ok 214 - iteration 37
        ok 215 - iteration 38
        ok 216 - iteration 39
        ok 217 - iteration 40
        ok 218 - iteration 41
        ok 219 - iteration 42
        ok 220 - iteration 43
        ok 221 - iteration 44
        ok 222 - iteration 45
        ok 223 - iteration 46
        ok 224 - iteration 47
        ok 225 - iteration 48
        ok 226 - iteration 49
        ok 227 - iteration 50
        ok 228 - iteration 51
        ok 229 - iteration 52
        ok 230 - iteration 53
        ok 231 - iteration 54
        ok 232 - iteration 55
        ok 233 - iteration 56
        ok 234 - iteration 57
        ok 235 - iteration 58
        ok 236 - iteration 59
        ok 237 - iteration 60
        ok 238 - iteration 61
        ok 239 - iteration 62
        ok 240 - iteration 63
        ok 241 - iteration 64
        ok 242 - iteration 65
        ok 243 - iteration 66
        ok 244 - iteration 67
        ok 245 - iteration 68
        ok 246 - iteration 69
        ok 247 - iteration 70
        ok 248 - iteration 71
        ok 249 - iteration 72
        ok 250 - iteration 73
        ok 251 - iteration 74
        ok 252 - iteration 75
        ok 253 - iteration 76
        ok 254 - iteration 77
        ok 255 - iteration 78
        ok 256 - iteration 79
        ok 257 - iteration 80
        ok 258 - iteration 81
        ok 259 - iteration 82
    ok 10 - internal_curve_test_method
    ok 11 - group_field_test
        # Subtest: check_named_curve_test
        1..82
        ok 260 - iteration 1
        ok 261 - iteration 2
        ok 262 - iteration 3
        ok 263 - iteration 4
        ok 264 - iteration 5
        ok 265 - iteration 6
        ok 266 - iteration 7
        ok 267 - iteration 8
        ok 268 - iteration 9
        ok 269 - iteration 10
        ok 270 - iteration 11
        ok 271 - iteration 12
        ok 272 - iteration 13
        ok 273 - iteration 14
        ok 274 - iteration 15
        ok 275 - iteration 16
        ok 276 - iteration 17
        ok 277 - iteration 18
        ok 278 - iteration 19
        ok 279 - iteration 20
        ok 280 - iteration 21
        ok 281 - iteration 22
        ok 282 - iteration 23
        ok 283 - iteration 24
        ok 284 - iteration 25
        ok 285 - iteration 26
        ok 286 - iteration 27
        ok 287 - iteration 28
        ok 288 - iteration 29
        ok 289 - iteration 30
        ok 290 - iteration 31
        ok 291 - iteration 32
        ok 292 - iteration 33
        ok 293 - iteration 34
        ok 294 - iteration 35
        ok 295 - iteration 36
        ok 296 - iteration 37
        ok 297 - iteration 38
        ok 298 - iteration 39
        ok 299 - iteration 40
        ok 300 - iteration 41
        ok 301 - iteration 42
        ok 302 - iteration 43
        ok 303 - iteration 44
        ok 304 - iteration 45
        ok 305 - iteration 46
        ok 306 - iteration 47
        ok 307 - iteration 48
        ok 308 - iteration 49
        ok 309 - iteration 50
        ok 310 - iteration 51
        ok 311 - iteration 52
        ok 312 - iteration 53
        ok 313 - iteration 54
        ok 314 - iteration 55
        ok 315 - iteration 56
        ok 316 - iteration 57
        ok 317 - iteration 58
        ok 318 - iteration 59
        ok 319 - iteration 60
        ok 320 - iteration 61
        ok 321 - iteration 62
        ok 322 - iteration 63
        ok 323 - iteration 64
        ok 324 - iteration 65
        ok 325 - iteration 66
        ok 326 - iteration 67
        ok 327 - iteration 68
        ok 328 - iteration 69
        ok 329 - iteration 70
        ok 330 - iteration 71
        ok 331 - iteration 72
        ok 332 - iteration 73
        ok 333 - iteration 74
        ok 334 - iteration 75
        ok 335 - iteration 76
        ok 336 - iteration 77
        ok 337 - iteration 78
        ok 338 - iteration 79
        ok 339 - iteration 80
        ok 340 - iteration 81
        ok 341 - iteration 82
    ok 12 - check_named_curve_test
        # Subtest: check_named_curve_lookup_test
        1..82
        ok 342 - iteration 1
        ok 343 - iteration 2
        ok 344 - iteration 3
        ok 345 - iteration 4
        ok 346 - iteration 5
        ok 347 - iteration 6
        ok 348 - iteration 7
        ok 349 - iteration 8
        ok 350 - iteration 9
        ok 351 - iteration 10
        ok 352 - iteration 11
        ok 353 - iteration 12
        ok 354 - iteration 13
        ok 355 - iteration 14
        ok 356 - iteration 15
        ok 357 - iteration 16
        ok 358 - iteration 17
        ok 359 - iteration 18
        ok 360 - iteration 19
        ok 361 - iteration 20
        ok 362 - iteration 21
        ok 363 - iteration 22
        ok 364 - iteration 23
        ok 365 - iteration 24
        ok 366 - iteration 25
        ok 367 - iteration 26
        ok 368 - iteration 27
        ok 369 - iteration 28
        ok 370 - iteration 29
        ok 371 - iteration 30
        ok 372 - iteration 31
        ok 373 - iteration 32
        ok 374 - iteration 33
        ok 375 - iteration 34
        ok 376 - iteration 35
        ok 377 - iteration 36
        ok 378 - iteration 37
        ok 379 - iteration 38
        ok 380 - iteration 39
        ok 381 - iteration 40
        ok 382 - iteration 41
        ok 383 - iteration 42
        ok 384 - iteration 43
        ok 385 - iteration 44
        ok 386 - iteration 45
        ok 387 - iteration 46
        ok 388 - iteration 47
        ok 389 - iteration 48
        ok 390 - iteration 49
        ok 391 - iteration 50
        ok 392 - iteration 51
        ok 393 - iteration 52
        ok 394 - iteration 53
        ok 395 - iteration 54
        ok 396 - iteration 55
        ok 397 - iteration 56
        ok 398 - iteration 57
        ok 399 - iteration 58
        ok 400 - iteration 59
        ok 401 - iteration 60
        ok 402 - iteration 61
        ok 403 - iteration 62
        ok 404 - iteration 63
        ok 405 - iteration 64
        ok 406 - iteration 65
        ok 407 - iteration 66
        ok 408 - iteration 67
        ok 409 - iteration 68
        ok 410 - iteration 69
        ok 411 - iteration 70
        ok 412 - iteration 71
        ok 413 - iteration 72
        ok 414 - iteration 73
        ok 415 - iteration 74
        ok 416 - iteration 75
        ok 417 - iteration 76
        ok 418 - iteration 77
        ok 419 - iteration 78
        ok 420 - iteration 79
        ok 421 - iteration 80
        ok 422 - iteration 81
        ok 423 - iteration 82
    ok 13 - check_named_curve_lookup_test
        # Subtest: check_ec_key_field_public_range_test
        1..82
        ok 424 - iteration 1
        ok 425 - iteration 2
        ok 426 - iteration 3
        ok 427 - iteration 4
        ok 428 - iteration 5
        ok 429 - iteration 6
        ok 430 - iteration 7
        ok 431 - iteration 8
        ok 432 - iteration 9
        ok 433 - iteration 10
        ok 434 - iteration 11
        ok 435 - iteration 12
        ok 436 - iteration 13
        ok 437 - iteration 14
        ok 438 - iteration 15
        ok 439 - iteration 16
        ok 440 - iteration 17
        ok 441 - iteration 18
        ok 442 - iteration 19
        ok 443 - iteration 20
        ok 444 - iteration 21
        ok 445 - iteration 22
        ok 446 - iteration 23
        ok 447 - iteration 24
        ok 448 - iteration 25
        ok 449 - iteration 26
        ok 450 - iteration 27
        ok 451 - iteration 28
        ok 452 - iteration 29
        ok 453 - iteration 30
        ok 454 - iteration 31
        ok 455 - iteration 32
        ok 456 - iteration 33
        ok 457 - iteration 34
        ok 458 - iteration 35
        ok 459 - iteration 36
        ok 460 - iteration 37
        ok 461 - iteration 38
        ok 462 - iteration 39
        ok 463 - iteration 40
        ok 464 - iteration 41
        ok 465 - iteration 42
        ok 466 - iteration 43
        ok 467 - iteration 44
        ok 468 - iteration 45
        ok 469 - iteration 46
        ok 470 - iteration 47
        ok 471 - iteration 48
        ok 472 - iteration 49
        ok 473 - iteration 50
        ok 474 - iteration 51
        ok 475 - iteration 52
        ok 476 - iteration 53
        ok 477 - iteration 54
        ok 478 - iteration 55
        ok 479 - iteration 56
        ok 480 - iteration 57
        ok 481 - iteration 58
        ok 482 - iteration 59
        ok 483 - iteration 60
        ok 484 - iteration 61
        ok 485 - iteration 62
        ok 486 - iteration 63
        ok 487 - iteration 64
        ok 488 - iteration 65
        ok 489 - iteration 66
        ok 490 - iteration 67
        ok 491 - iteration 68
        ok 492 - iteration 69
        ok 493 - iteration 70
        ok 494 - iteration 71
        ok 495 - iteration 72
        ok 496 - iteration 73
        ok 497 - iteration 74
        ok 498 - iteration 75
        ok 499 - iteration 76
        ok 500 - iteration 77
        ok 501 - iteration 78
        ok 502 - iteration 79
        ok 503 - iteration 80
        ok 504 - iteration 81
        ok 505 - iteration 82
    ok 14 - check_ec_key_field_public_range_test
        # Subtest: check_named_curve_from_ecparameters
        1..82
        # Curve secp112r1
        ok 506 - iteration 1
        # Curve secp112r2
        ok 507 - iteration 2
        # Curve secp128r1
        ok 508 - iteration 3
        # Curve secp128r2
        ok 509 - iteration 4
        # Curve secp160k1
        ok 510 - iteration 5
        # Curve secp160r1
        ok 511 - iteration 6
        # Curve secp160r2
        ok 512 - iteration 7
        # Curve secp192k1
        ok 513 - iteration 8
        # Curve secp224k1
        ok 514 - iteration 9
        # Curve secp224r1
        ok 515 - iteration 10
        # Curve secp256k1
        ok 516 - iteration 11
        # Curve secp384r1
        ok 517 - iteration 12
        # Curve secp521r1
        ok 518 - iteration 13
        # Curve prime192v1
        ok 519 - iteration 14
        # Curve prime192v2
        ok 520 - iteration 15
        # Curve prime192v3
        ok 521 - iteration 16
        # Curve prime239v1
        ok 522 - iteration 17
        # Curve prime239v2
        ok 523 - iteration 18
        # Curve prime239v3
        ok 524 - iteration 19
        # Curve prime256v1
        ok 525 - iteration 20
        # Curve sect113r1
        ok 526 - iteration 21
        # Curve sect113r2
        ok 527 - iteration 22
        # Curve sect131r1
        ok 528 - iteration 23
        # Curve sect131r2
        ok 529 - iteration 24
        # Curve sect163k1
        ok 530 - iteration 25
        # Curve sect163r1
        ok 531 - iteration 26
        # Curve sect163r2
        ok 532 - iteration 27
        # Curve sect193r1
        ok 533 - iteration 28
        # Curve sect193r2
        ok 534 - iteration 29
        # Curve sect233k1
        ok 535 - iteration 30
        # Curve sect233r1
        ok 536 - iteration 31
        # Curve sect239k1
        ok 537 - iteration 32
        # Curve sect283k1
        ok 538 - iteration 33
        # Curve sect283r1
        ok 539 - iteration 34
        # Curve sect409k1
        ok 540 - iteration 35
        # Curve sect409r1
        ok 541 - iteration 36
        # Curve sect571k1
        ok 542 - iteration 37
        # Curve sect571r1
        ok 543 - iteration 38
        # Curve c2pnb163v1
        ok 544 - iteration 39
        # Curve c2pnb163v2
        ok 545 - iteration 40
        # Curve c2pnb163v3
        ok 546 - iteration 41
        # Curve c2pnb176v1
        ok 547 - iteration 42
        # Curve c2tnb191v1
        ok 548 - iteration 43
        # Curve c2tnb191v2
        ok 549 - iteration 44
        # Curve c2tnb191v3
        ok 550 - iteration 45
        # Curve c2pnb208w1
        ok 551 - iteration 46
        # Curve c2tnb239v1
        ok 552 - iteration 47
        # Curve c2tnb239v2
        ok 553 - iteration 48
        # Curve c2tnb239v3
        ok 554 - iteration 49
        # Curve c2pnb272w1
        ok 555 - iteration 50
        # Curve c2pnb304w1
        ok 556 - iteration 51
        # Curve c2tnb359v1
        ok 557 - iteration 52
        # Curve c2pnb368w1
        ok 558 - iteration 53
        # Curve c2tnb431r1
        ok 559 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 560 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 561 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 562 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 563 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 564 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 565 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 566 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 567 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 568 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 569 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 570 - iteration 65
        # Curve Oakley-EC2N-3
        ok 571 - iteration 66
        # Curve Oakley-EC2N-4
        ok 572 - iteration 67
        # Curve brainpoolP160r1
        ok 573 - iteration 68
        # Curve brainpoolP160t1
        ok 574 - iteration 69
        # Curve brainpoolP192r1
        ok 575 - iteration 70
        # Curve brainpoolP192t1
        ok 576 - iteration 71
        # Curve brainpoolP224r1
        ok 577 - iteration 72
        # Curve brainpoolP224t1
        ok 578 - iteration 73
        # Curve brainpoolP256r1
        ok 579 - iteration 74
        # Curve brainpoolP256t1
        ok 580 - iteration 75
        # Curve brainpoolP320r1
        ok 581 - iteration 76
        # Curve brainpoolP320t1
        ok 582 - iteration 77
        # Curve brainpoolP384r1
        ok 583 - iteration 78
        # Curve brainpoolP384t1
        ok 584 - iteration 79
        # Curve brainpoolP512r1
        ok 585 - iteration 80
        # Curve brainpoolP512t1
        ok 586 - iteration 81
        # Curve SM2
        ok 587 - iteration 82
    ok 15 - check_named_curve_from_ecparameters
        # Subtest: ec_point_hex2point_test
        1..82
        ok 588 - iteration 1
        ok 589 - iteration 2
        ok 590 - iteration 3
        ok 591 - iteration 4
        ok 592 - iteration 5
        ok 593 - iteration 6
        ok 594 - iteration 7
        ok 595 - iteration 8
        ok 596 - iteration 9
        ok 597 - iteration 10
        ok 598 - iteration 11
        ok 599 - iteration 12
        ok 600 - iteration 13
        ok 601 - iteration 14
        ok 602 - iteration 15
        ok 603 - iteration 16
        ok 604 - iteration 17
        ok 605 - iteration 18
        ok 606 - iteration 19
        ok 607 - iteration 20
        ok 608 - iteration 21
        ok 609 - iteration 22
        ok 610 - iteration 23
        ok 611 - iteration 24
        ok 612 - iteration 25
        ok 613 - iteration 26
        ok 614 - iteration 27
        ok 615 - iteration 28
        ok 616 - iteration 29
        ok 617 - iteration 30
        ok 618 - iteration 31
        ok 619 - iteration 32
        ok 620 - iteration 33
        ok 621 - iteration 34
        ok 622 - iteration 35
        ok 623 - iteration 36
        ok 624 - iteration 37
        ok 625 - iteration 38
        ok 626 - iteration 39
        ok 627 - iteration 40
        ok 628 - iteration 41
        ok 629 - iteration 42
        ok 630 - iteration 43
        ok 631 - iteration 44
        ok 632 - iteration 45
        ok 633 - iteration 46
        ok 634 - iteration 47
        ok 635 - iteration 48
        ok 636 - iteration 49
        ok 637 - iteration 50
        ok 638 - iteration 51
        ok 639 - iteration 52
        ok 640 - iteration 53
        ok 641 - iteration 54
        ok 642 - iteration 55
        ok 643 - iteration 56
        ok 644 - iteration 57
        ok 645 - iteration 58
        ok 646 - iteration 59
        ok 647 - iteration 60
        ok 648 - iteration 61
        ok 649 - iteration 62
        ok 650 - iteration 63
        ok 651 - iteration 64
        ok 652 - iteration 65
        ok 653 - iteration 66
        ok 654 - iteration 67
        ok 655 - iteration 68
        ok 656 - iteration 69
        ok 657 - iteration 70
        ok 658 - iteration 71
        ok 659 - iteration 72
        ok 660 - iteration 73
        ok 661 - iteration 74
        ok 662 - iteration 75
        ok 663 - iteration 76
        ok 664 - iteration 77
        ok 665 - iteration 78
        ok 666 - iteration 79
        ok 667 - iteration 80
        ok 668 - iteration 81
        ok 669 - iteration 82
    ok 16 - ec_point_hex2point_test
        # Subtest: custom_generator_test
        1..82
        # Curve secp112r1
        ok 670 - iteration 1
        # Curve secp112r2
        ok 671 - iteration 2
        # Curve secp128r1
        ok 672 - iteration 3
        # Curve secp128r2
        ok 673 - iteration 4
        # Curve secp160k1
        ok 674 - iteration 5
        # Curve secp160r1
        ok 675 - iteration 6
        # Curve secp160r2
        ok 676 - iteration 7
        # Curve secp192k1
        ok 677 - iteration 8
        # Curve secp224k1
        ok 678 - iteration 9
        # Curve secp224r1
        ok 679 - iteration 10
        # Curve secp256k1
        ok 680 - iteration 11
        # Curve secp384r1
        ok 681 - iteration 12
        # Curve secp521r1
        ok 682 - iteration 13
        # Curve prime192v1
        ok 683 - iteration 14
        # Curve prime192v2
        ok 684 - iteration 15
        # Curve prime192v3
        ok 685 - iteration 16
        # Curve prime239v1
        ok 686 - iteration 17
        # Curve prime239v2
        ok 687 - iteration 18
        # Curve prime239v3
        ok 688 - iteration 19
        # Curve prime256v1
        ok 689 - iteration 20
        # Curve sect113r1
        ok 690 - iteration 21
        # Curve sect113r2
        ok 691 - iteration 22
        # Curve sect131r1
        ok 692 - iteration 23
        # Curve sect131r2
        ok 693 - iteration 24
        # Curve sect163k1
        ok 694 - iteration 25
        # Curve sect163r1
        ok 695 - iteration 26
        # Curve sect163r2
        ok 696 - iteration 27
        # Curve sect193r1
        ok 697 - iteration 28
        # Curve sect193r2
        ok 698 - iteration 29
        # Curve sect233k1
        ok 699 - iteration 30
        # Curve sect233r1
        ok 700 - iteration 31
        # Curve sect239k1
        ok 701 - iteration 32
        # Curve sect283k1
        ok 702 - iteration 33
        # Curve sect283r1
        ok 703 - iteration 34
        # Curve sect409k1
        ok 704 - iteration 35
        # Curve sect409r1
        ok 705 - iteration 36
        # Curve sect571k1
        ok 706 - iteration 37
        # Curve sect571r1
        ok 707 - iteration 38
        # Curve c2pnb163v1
        ok 708 - iteration 39
        # Curve c2pnb163v2
        ok 709 - iteration 40
        # Curve c2pnb163v3
        ok 710 - iteration 41
        # Curve c2pnb176v1
        ok 711 - iteration 42
        # Curve c2tnb191v1
        ok 712 - iteration 43
        # Curve c2tnb191v2
        ok 713 - iteration 44
        # Curve c2tnb191v3
        ok 714 - iteration 45
        # Curve c2pnb208w1
        ok 715 - iteration 46
        # Curve c2tnb239v1
        ok 716 - iteration 47
        # Curve c2tnb239v2
        ok 717 - iteration 48
        # Curve c2tnb239v3
        ok 718 - iteration 49
        # Curve c2pnb272w1
        ok 719 - iteration 50
        # Curve c2pnb304w1
        ok 720 - iteration 51
        # Curve c2tnb359v1
        ok 721 - iteration 52
        # Curve c2pnb368w1
        ok 722 - iteration 53
        # Curve c2tnb431r1
        ok 723 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 724 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 725 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 726 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 727 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 728 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 729 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 730 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 731 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 732 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 733 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 734 - iteration 65
        # Curve Oakley-EC2N-3
        ok 735 - iteration 66
        # Curve Oakley-EC2N-4
        ok 736 - iteration 67
        # Curve brainpoolP160r1
        ok 737 - iteration 68
        # Curve brainpoolP160t1
        ok 738 - iteration 69
        # Curve brainpoolP192r1
        ok 739 - iteration 70
        # Curve brainpoolP192t1
        ok 740 - iteration 71
        # Curve brainpoolP224r1
        ok 741 - iteration 72
        # Curve brainpoolP224t1
        ok 742 - iteration 73
        # Curve brainpoolP256r1
        ok 743 - iteration 74
        # Curve brainpoolP256t1
        ok 744 - iteration 75
        # Curve brainpoolP320r1
        ok 745 - iteration 76
        # Curve brainpoolP320t1
        ok 746 - iteration 77
        # Curve brainpoolP384r1
        ok 747 - iteration 78
        # Curve brainpoolP384t1
        ok 748 - iteration 79
        # Curve brainpoolP512r1
        ok 749 - iteration 80
        # Curve brainpoolP512t1
        ok 750 - iteration 81
        # Curve SM2
        ok 751 - iteration 82
    ok 17 - custom_generator_test
        # Subtest: custom_params_test
        1..82
        # Curve secp112r1
        ok 752 - iteration 1
        # Curve secp112r2
        ok 753 - iteration 2
        # Curve secp128r1
        ok 754 - iteration 3
        # Curve secp128r2
        ok 755 - iteration 4
        # Curve secp160k1
        ok 756 - iteration 5
        # Curve secp160r1
        ok 757 - iteration 6
        # Curve secp160r2
        ok 758 - iteration 7
        # Curve secp192k1
        ok 759 - iteration 8
        # Curve secp224k1
        ok 760 - iteration 9
        # Curve secp224r1
        ok 761 - iteration 10
        # Curve secp256k1
        ok 762 - iteration 11
        # Curve secp384r1
        ok 763 - iteration 12
        # Curve secp521r1
        ok 764 - iteration 13
        # Curve prime192v1
        ok 765 - iteration 14
        # Curve prime192v2
        ok 766 - iteration 15
        # Curve prime192v3
        ok 767 - iteration 16
        # Curve prime239v1
        ok 768 - iteration 17
        # Curve prime239v2
        ok 769 - iteration 18
        # Curve prime239v3
        ok 770 - iteration 19
        # Curve prime256v1
        ok 771 - iteration 20
        # Curve sect113r1
        ok 772 - iteration 21
        # Curve sect113r2
        ok 773 - iteration 22
        # Curve sect131r1
        ok 774 - iteration 23
        # Curve sect131r2
        ok 775 - iteration 24
        # Curve sect163k1
        ok 776 - iteration 25
        # Curve sect163r1
        ok 777 - iteration 26
        # Curve sect163r2
        ok 778 - iteration 27
        # Curve sect193r1
        ok 779 - iteration 28
        # Curve sect193r2
        ok 780 - iteration 29
        # Curve sect233k1
        ok 781 - iteration 30
        # Curve sect233r1
        ok 782 - iteration 31
        # Curve sect239k1
        ok 783 - iteration 32
        # Curve sect283k1
        ok 784 - iteration 33
        # Curve sect283r1
        ok 785 - iteration 34
        # Curve sect409k1
        ok 786 - iteration 35
        # Curve sect409r1
        ok 787 - iteration 36
        # Curve sect571k1
        ok 788 - iteration 37
        # Curve sect571r1
        ok 789 - iteration 38
        # Curve c2pnb163v1
        ok 790 - iteration 39
        # Curve c2pnb163v2
        ok 791 - iteration 40
        # Curve c2pnb163v3
        ok 792 - iteration 41
        # Curve c2pnb176v1
        ok 793 - iteration 42
        # Curve c2tnb191v1
        ok 794 - iteration 43
        # Curve c2tnb191v2
        ok 795 - iteration 44
        # Curve c2tnb191v3
        ok 796 - iteration 45
        # Curve c2pnb208w1
        ok 797 - iteration 46
        # Curve c2tnb239v1
        ok 798 - iteration 47
        # Curve c2tnb239v2
        ok 799 - iteration 48
        # Curve c2tnb239v3
        ok 800 - iteration 49
        # Curve c2pnb272w1
        ok 801 - iteration 50
        # Curve c2pnb304w1
        ok 802 - iteration 51
        # Curve c2tnb359v1
        ok 803 - iteration 52
        # Curve c2pnb368w1
        ok 804 - iteration 53
        # Curve c2tnb431r1
        ok 805 - iteration 54
        # Curve wap-wsg-idm-ecid-wtls1
        ok 806 - iteration 55
        # Curve wap-wsg-idm-ecid-wtls3
        ok 807 - iteration 56
        # Curve wap-wsg-idm-ecid-wtls4
        ok 808 - iteration 57
        # Curve wap-wsg-idm-ecid-wtls5
        ok 809 - iteration 58
        # Curve wap-wsg-idm-ecid-wtls6
        ok 810 - iteration 59
        # Curve wap-wsg-idm-ecid-wtls7
        ok 811 - iteration 60
        # Curve wap-wsg-idm-ecid-wtls8
        ok 812 - iteration 61
        # Curve wap-wsg-idm-ecid-wtls9
        ok 813 - iteration 62
        # Curve wap-wsg-idm-ecid-wtls10
        ok 814 - iteration 63
        # Curve wap-wsg-idm-ecid-wtls11
        ok 815 - iteration 64
        # Curve wap-wsg-idm-ecid-wtls12
        ok 816 - iteration 65
        # Curve Oakley-EC2N-3
        ok 817 - iteration 66
        # Curve Oakley-EC2N-4
        ok 818 - iteration 67
        # Curve brainpoolP160r1
        ok 819 - iteration 68
        # Curve brainpoolP160t1
        ok 820 - iteration 69
        # Curve brainpoolP192r1
        ok 821 - iteration 70
        # Curve brainpoolP192t1
        ok 822 - iteration 71
        # Curve brainpoolP224r1
        ok 823 - iteration 72
        # Curve brainpoolP224t1
        ok 824 - iteration 73
        # Curve brainpoolP256r1
        ok 825 - iteration 74
        # Curve brainpoolP256t1
        ok 826 - iteration 75
        # Curve brainpoolP320r1
        ok 827 - iteration 76
        # Curve brainpoolP320t1
        ok 828 - iteration 77
        # Curve brainpoolP384r1
        ok 829 - iteration 78
        # Curve brainpoolP384t1
        ok 830 - iteration 79
        # Curve brainpoolP512r1
        ok 831 - iteration 80
        # Curve brainpoolP512t1
        ok 832 - iteration 81
        # Curve SM2
        # SKIP:  @ ../test/ectest.c:2722
        # custom params not supported with SM2
        ok 833 - iteration 82 # skipped
    ok 18 - custom_params_test
    ok 19 - ec_d2i_publickey_test
../../util/wrap.pl ../../test/ectest => 0
ok 2 - running ectest
# Subtest: EC conversions -- private key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-fff.p -inform p -out ec-priv-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.d -inform d -out ec-priv-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -in ec-priv-f.p -inform p -out ec-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 3 - EC conversions -- private key
# Subtest: EC conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-fff.p -inform p -out ec-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.d -inform d -out ec-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkcs8-f.p -inform p -out ec-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - EC conversions -- private key PKCS\#8
# Subtest: EC conversions -- public key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-fff.p -inform p -out ec-pub-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.d -inform d -out ec-pub-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../../util/wrap.pl ../../apps/openssl ec -pubin -pubout -in ec-pub-f.p -inform p -out ec-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - EC conversions -- public key
# Subtest: PKEY conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-fff.p -inform p -out ec-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.d -inform d -out ec-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-priv-f.p -inform p -out ec-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 6 - PKEY conversions -- private key
# Subtest: PKEY conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-fff.p -inform p -out ec-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.d -inform d -out ec-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ec-pkey-pkcs8-f.p -inform p -out ec-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 7 - PKEY conversions -- private key PKCS\#8
# Subtest: PKEY conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/testecpub-p256.pem -out ec-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-fff.p -inform p -out ec-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.d -inform d -out ec-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ec-pkey-pub-f.p -inform p -out ec-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 8 - PKEY conversions -- public key
# Subtest: Ed25519 conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-fff.p -inform p -out ed25519-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.d -inform d -out ed25519-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-priv-f.p -inform p -out ed25519-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 9 - Ed25519 conversions -- private key
# Subtest: Ed25519 conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested25519.pem -out ed25519-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-fff.p -inform p -out ed25519-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.d -inform d -out ed25519-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed25519-pkey-pkcs8-f.p -inform p -out ed25519-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 10 - Ed25519 conversions -- private key PKCS\#8
# Subtest: Ed25519 conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested25519pub.pem -out ed25519-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-fff.p -inform p -out ed25519-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.d -inform d -out ed25519-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed25519-pkey-pub-f.p -inform p -out ed25519-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 11 - Ed25519 conversions -- public key
# Subtest: Ed448 conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-fff.p -inform p -out ed448-pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.d -inform d -out ed448-pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-priv-f.p -inform p -out ed448-pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 12 - Ed448 conversions -- private key
# Subtest: Ed448 conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/tested448.pem -out ed448-pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-fff.p -inform p -out ed448-pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.d -inform d -out ed448-pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in ed448-pkey-pkcs8-f.p -inform p -out ed448-pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 13 - Ed448 conversions -- private key PKCS\#8
# Subtest: Ed448 conversions -- public key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ../../../test/tested448pub.pem -out ed448-pkey-pub-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-fff.p -inform p -out ed448-pkey-pub-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.d -inform d -out ed448-pkey-pub-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -pubin -pubout -in ed448-pkey-pub-f.p -inform p -out ed448-pkey-pub-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 14 - Ed448 conversions -- public key
# Subtest: Check loading of fips and non-fips keys
    1..0 # SKIP FIPS is disabled
ok 15 # skip FIPS is disabled
ok
15-test_ecdsa.t .................... 
# The results of this test will end up in test-runs/test_ecdsa
1..1
    # Subtest: ../../test/ecdsatest
    1..3
        # Subtest: test_builtin_as_ec
        1..82
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp112r1 as EC key type
        ok 1 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp112r2 as EC key type
        ok 2 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp128r1 as EC key type
        ok 3 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp128r2 as EC key type
        ok 4 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160k1 as EC key type
        ok 5 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160r1 as EC key type
        ok 6 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp160r2 as EC key type
        ok 7 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp192k1 as EC key type
        ok 8 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp224k1 as EC key type
        ok 9 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp224r1 as EC key type
        ok 10 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp256k1 as EC key type
        ok 11 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp384r1 as EC key type
        ok 12 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve secp521r1 as EC key type
        ok 13 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v1 as EC key type
        ok 14 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v2 as EC key type
        ok 15 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime192v3 as EC key type
        ok 16 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v1 as EC key type
        ok 17 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v2 as EC key type
        ok 18 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime239v3 as EC key type
        ok 19 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve prime256v1 as EC key type
        ok 20 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect113r1 as EC key type
        ok 21 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect113r2 as EC key type
        ok 22 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect131r1 as EC key type
        ok 23 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect131r2 as EC key type
        ok 24 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163k1 as EC key type
        ok 25 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163r1 as EC key type
        ok 26 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect163r2 as EC key type
        ok 27 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect193r1 as EC key type
        ok 28 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect193r2 as EC key type
        ok 29 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect233k1 as EC key type
        ok 30 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect233r1 as EC key type
        ok 31 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect239k1 as EC key type
        ok 32 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect283k1 as EC key type
        ok 33 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect283r1 as EC key type
        ok 34 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect409k1 as EC key type
        ok 35 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect409r1 as EC key type
        ok 36 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect571k1 as EC key type
        ok 37 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve sect571r1 as EC key type
        ok 38 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v1 as EC key type
        ok 39 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v2 as EC key type
        ok 40 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb163v3 as EC key type
        ok 41 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb176v1 as EC key type
        ok 42 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v1 as EC key type
        ok 43 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v2 as EC key type
        ok 44 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb191v3 as EC key type
        ok 45 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb208w1 as EC key type
        ok 46 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v1 as EC key type
        ok 47 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v2 as EC key type
        ok 48 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb239v3 as EC key type
        ok 49 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb272w1 as EC key type
        ok 50 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb304w1 as EC key type
        ok 51 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb359v1 as EC key type
        ok 52 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2pnb368w1 as EC key type
        ok 53 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve c2tnb431r1 as EC key type
        ok 54 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls1 as EC key type
        ok 55 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls3 as EC key type
        ok 56 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls4 as EC key type
        ok 57 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls5 as EC key type
        ok 58 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls6 as EC key type
        ok 59 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls7 as EC key type
        ok 60 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls8 as EC key type
        ok 61 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls9 as EC key type
        ok 62 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls10 as EC key type
        ok 63 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls11 as EC key type
        ok 64 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve wap-wsg-idm-ecid-wtls12 as EC key type
        ok 65 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-3
        ok 66 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-4
        ok 67 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP160r1 as EC key type
        ok 68 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP160t1 as EC key type
        ok 69 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP192r1 as EC key type
        ok 70 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP192t1 as EC key type
        ok 71 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP224r1 as EC key type
        ok 72 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP224t1 as EC key type
        ok 73 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP256r1 as EC key type
        ok 74 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP256t1 as EC key type
        ok 75 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP320r1 as EC key type
        ok 76 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP320t1 as EC key type
        ok 77 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP384r1 as EC key type
        ok 78 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP384t1 as EC key type
        ok 79 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP512r1 as EC key type
        ok 80 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve brainpoolP512t1 as EC key type
        ok 81 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:212
        # skipped: EC key type unsupported for curve SM2
        ok 82 - iteration 82
    ok 1 - test_builtin_as_ec
        # Subtest: test_builtin_as_sm2
        1..82
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp112r1
        ok 83 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp112r2
        ok 84 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp128r1
        ok 85 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp128r2
        ok 86 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160k1
        ok 87 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160r1
        ok 88 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp160r2
        ok 89 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp192k1
        ok 90 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp224k1
        ok 91 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp224r1
        ok 92 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp256k1
        ok 93 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp384r1
        ok 94 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve secp521r1
        ok 95 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v1
        ok 96 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v2
        ok 97 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime192v3
        ok 98 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v1
        ok 99 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v2
        ok 100 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime239v3
        ok 101 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve prime256v1
        ok 102 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect113r1
        ok 103 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect113r2
        ok 104 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect131r1
        ok 105 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect131r2
        ok 106 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163k1
        ok 107 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163r1
        ok 108 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect163r2
        ok 109 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect193r1
        ok 110 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect193r2
        ok 111 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect233k1
        ok 112 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect233r1
        ok 113 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect239k1
        ok 114 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect283k1
        ok 115 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect283r1
        ok 116 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect409k1
        ok 117 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect409r1
        ok 118 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect571k1
        ok 119 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve sect571r1
        ok 120 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v1
        ok 121 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v2
        ok 122 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb163v3
        ok 123 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb176v1
        ok 124 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v1
        ok 125 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v2
        ok 126 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb191v3
        ok 127 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb208w1
        ok 128 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v1
        ok 129 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v2
        ok 130 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb239v3
        ok 131 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb272w1
        ok 132 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb304w1
        ok 133 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb359v1
        ok 134 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2pnb368w1
        ok 135 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve c2tnb431r1
        ok 136 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls1
        ok 137 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls3
        ok 138 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls4
        ok 139 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls5
        ok 140 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls6
        ok 141 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls7
        ok 142 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls8
        ok 143 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls9
        ok 144 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls10
        ok 145 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls11
        ok 146 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve wap-wsg-idm-ecid-wtls12
        ok 147 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-3
        ok 148 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:203
        # skipped: ECDSA unsupported for curve Oakley-EC2N-4
        ok 149 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP160r1
        ok 150 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP160t1
        ok 151 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP192r1
        ok 152 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP192t1
        ok 153 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP224r1
        ok 154 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP224t1
        ok 155 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP256r1
        ok 156 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP256t1
        ok 157 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP320r1
        ok 158 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP320t1
        ok 159 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP384r1
        ok 160 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP384t1
        ok 161 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP512r1
        ok 162 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:216
        # skipped: SM2 key type unsupported for curve brainpoolP512t1
        ok 163 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:221
        # testing ECDSA for curve SM2 as SM2 key type
        ok 164 - iteration 82
    ok 2 - test_builtin_as_sm2
        # Subtest: x9_62_tests
        1..724
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime192v1
        ok 165 - iteration 1
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime239v1
        ok 166 - iteration 2
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 167 - iteration 3
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 168 - iteration 4
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 169 - iteration 5
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 170 - iteration 6
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 171 - iteration 7
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 172 - iteration 8
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 173 - iteration 9
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 174 - iteration 10
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 175 - iteration 11
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 176 - iteration 12
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 177 - iteration 13
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 178 - iteration 14
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 179 - iteration 15
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 180 - iteration 16
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 181 - iteration 17
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 182 - iteration 18
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 183 - iteration 19
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 184 - iteration 20
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 185 - iteration 21
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 186 - iteration 22
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 187 - iteration 23
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 188 - iteration 24
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 189 - iteration 25
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 190 - iteration 26
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 191 - iteration 27
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 192 - iteration 28
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 193 - iteration 29
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 194 - iteration 30
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 195 - iteration 31
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 196 - iteration 32
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 197 - iteration 33
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 198 - iteration 34
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 199 - iteration 35
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 200 - iteration 36
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 201 - iteration 37
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 202 - iteration 38
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 203 - iteration 39
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 204 - iteration 40
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 205 - iteration 41
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 206 - iteration 42
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 207 - iteration 43
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 208 - iteration 44
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 209 - iteration 45
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 210 - iteration 46
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 211 - iteration 47
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 212 - iteration 48
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 213 - iteration 49
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 214 - iteration 50
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 215 - iteration 51
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 216 - iteration 52
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 217 - iteration 53
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 218 - iteration 54
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 219 - iteration 55
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 220 - iteration 56
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 221 - iteration 57
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 222 - iteration 58
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 223 - iteration 59
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 224 - iteration 60
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 225 - iteration 61
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp224r1
        ok 226 - iteration 62
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 227 - iteration 63
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 228 - iteration 64
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 229 - iteration 65
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 230 - iteration 66
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 231 - iteration 67
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 232 - iteration 68
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 233 - iteration 69
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 234 - iteration 70
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 235 - iteration 71
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 236 - iteration 72
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 237 - iteration 73
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 238 - iteration 74
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 239 - iteration 75
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 240 - iteration 76
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 241 - iteration 77
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 242 - iteration 78
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 243 - iteration 79
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 244 - iteration 80
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 245 - iteration 81
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 246 - iteration 82
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 247 - iteration 83
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 248 - iteration 84
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 249 - iteration 85
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 250 - iteration 86
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 251 - iteration 87
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 252 - iteration 88
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 253 - iteration 89
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 254 - iteration 90
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 255 - iteration 91
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 256 - iteration 92
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 257 - iteration 93
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 258 - iteration 94
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 259 - iteration 95
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 260 - iteration 96
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 261 - iteration 97
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 262 - iteration 98
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 263 - iteration 99
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 264 - iteration 100
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 265 - iteration 101
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 266 - iteration 102
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 267 - iteration 103
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 268 - iteration 104
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 269 - iteration 105
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 270 - iteration 106
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 271 - iteration 107
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 272 - iteration 108
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 273 - iteration 109
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 274 - iteration 110
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 275 - iteration 111
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 276 - iteration 112
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 277 - iteration 113
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 278 - iteration 114
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 279 - iteration 115
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 280 - iteration 116
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 281 - iteration 117
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 282 - iteration 118
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 283 - iteration 119
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 284 - iteration 120
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 285 - iteration 121
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve prime256v1
        ok 286 - iteration 122
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 287 - iteration 123
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 288 - iteration 124
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 289 - iteration 125
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 290 - iteration 126
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 291 - iteration 127
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 292 - iteration 128
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 293 - iteration 129
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 294 - iteration 130
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 295 - iteration 131
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 296 - iteration 132
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 297 - iteration 133
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 298 - iteration 134
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 299 - iteration 135
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 300 - iteration 136
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 301 - iteration 137
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 302 - iteration 138
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 303 - iteration 139
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 304 - iteration 140
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 305 - iteration 141
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 306 - iteration 142
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 307 - iteration 143
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 308 - iteration 144
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 309 - iteration 145
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 310 - iteration 146
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 311 - iteration 147
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 312 - iteration 148
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 313 - iteration 149
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 314 - iteration 150
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 315 - iteration 151
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 316 - iteration 152
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 317 - iteration 153
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 318 - iteration 154
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 319 - iteration 155
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 320 - iteration 156
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 321 - iteration 157
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 322 - iteration 158
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 323 - iteration 159
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 324 - iteration 160
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 325 - iteration 161
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 326 - iteration 162
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 327 - iteration 163
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 328 - iteration 164
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 329 - iteration 165
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 330 - iteration 166
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 331 - iteration 167
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 332 - iteration 168
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 333 - iteration 169
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 334 - iteration 170
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 335 - iteration 171
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 336 - iteration 172
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 337 - iteration 173
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 338 - iteration 174
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 339 - iteration 175
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 340 - iteration 176
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 341 - iteration 177
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 342 - iteration 178
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 343 - iteration 179
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 344 - iteration 180
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 345 - iteration 181
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp384r1
        ok 346 - iteration 182
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 347 - iteration 183
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 348 - iteration 184
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 349 - iteration 185
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 350 - iteration 186
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 351 - iteration 187
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 352 - iteration 188
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 353 - iteration 189
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 354 - iteration 190
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 355 - iteration 191
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 356 - iteration 192
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 357 - iteration 193
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 358 - iteration 194
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 359 - iteration 195
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 360 - iteration 196
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 361 - iteration 197
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 362 - iteration 198
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 363 - iteration 199
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 364 - iteration 200
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 365 - iteration 201
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 366 - iteration 202
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 367 - iteration 203
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 368 - iteration 204
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 369 - iteration 205
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 370 - iteration 206
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 371 - iteration 207
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 372 - iteration 208
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 373 - iteration 209
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 374 - iteration 210
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 375 - iteration 211
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 376 - iteration 212
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 377 - iteration 213
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 378 - iteration 214
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 379 - iteration 215
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 380 - iteration 216
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 381 - iteration 217
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 382 - iteration 218
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 383 - iteration 219
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 384 - iteration 220
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 385 - iteration 221
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 386 - iteration 222
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 387 - iteration 223
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 388 - iteration 224
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 389 - iteration 225
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 390 - iteration 226
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 391 - iteration 227
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 392 - iteration 228
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 393 - iteration 229
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 394 - iteration 230
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 395 - iteration 231
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 396 - iteration 232
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 397 - iteration 233
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 398 - iteration 234
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 399 - iteration 235
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 400 - iteration 236
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 401 - iteration 237
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 402 - iteration 238
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 403 - iteration 239
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 404 - iteration 240
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 405 - iteration 241
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve secp521r1
        ok 406 - iteration 242
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 407 - iteration 243
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 408 - iteration 244
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 409 - iteration 245
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 410 - iteration 246
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 411 - iteration 247
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 412 - iteration 248
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 413 - iteration 249
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 414 - iteration 250
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 415 - iteration 251
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 416 - iteration 252
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 417 - iteration 253
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 418 - iteration 254
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 419 - iteration 255
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 420 - iteration 256
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 421 - iteration 257
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 422 - iteration 258
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 423 - iteration 259
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 424 - iteration 260
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 425 - iteration 261
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 426 - iteration 262
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 427 - iteration 263
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 428 - iteration 264
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 429 - iteration 265
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 430 - iteration 266
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 431 - iteration 267
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 432 - iteration 268
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 433 - iteration 269
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 434 - iteration 270
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 435 - iteration 271
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 436 - iteration 272
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 437 - iteration 273
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 438 - iteration 274
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 439 - iteration 275
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 440 - iteration 276
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 441 - iteration 277
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 442 - iteration 278
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 443 - iteration 279
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 444 - iteration 280
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 445 - iteration 281
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 446 - iteration 282
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 447 - iteration 283
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 448 - iteration 284
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 449 - iteration 285
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 450 - iteration 286
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 451 - iteration 287
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 452 - iteration 288
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 453 - iteration 289
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 454 - iteration 290
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 455 - iteration 291
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 456 - iteration 292
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 457 - iteration 293
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 458 - iteration 294
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 459 - iteration 295
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 460 - iteration 296
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 461 - iteration 297
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 462 - iteration 298
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 463 - iteration 299
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 464 - iteration 300
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 465 - iteration 301
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233k1
        ok 466 - iteration 302
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 467 - iteration 303
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 468 - iteration 304
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 469 - iteration 305
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 470 - iteration 306
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 471 - iteration 307
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 472 - iteration 308
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 473 - iteration 309
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 474 - iteration 310
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 475 - iteration 311
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 476 - iteration 312
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 477 - iteration 313
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 478 - iteration 314
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 479 - iteration 315
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 480 - iteration 316
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 481 - iteration 317
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 482 - iteration 318
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 483 - iteration 319
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 484 - iteration 320
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 485 - iteration 321
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 486 - iteration 322
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 487 - iteration 323
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 488 - iteration 324
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 489 - iteration 325
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 490 - iteration 326
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 491 - iteration 327
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 492 - iteration 328
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 493 - iteration 329
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 494 - iteration 330
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 495 - iteration 331
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 496 - iteration 332
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 497 - iteration 333
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 498 - iteration 334
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 499 - iteration 335
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 500 - iteration 336
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 501 - iteration 337
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 502 - iteration 338
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 503 - iteration 339
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 504 - iteration 340
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 505 - iteration 341
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 506 - iteration 342
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 507 - iteration 343
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 508 - iteration 344
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 509 - iteration 345
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 510 - iteration 346
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 511 - iteration 347
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 512 - iteration 348
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 513 - iteration 349
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 514 - iteration 350
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 515 - iteration 351
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 516 - iteration 352
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 517 - iteration 353
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 518 - iteration 354
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 519 - iteration 355
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 520 - iteration 356
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 521 - iteration 357
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 522 - iteration 358
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 523 - iteration 359
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 524 - iteration 360
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 525 - iteration 361
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283k1
        ok 526 - iteration 362
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 527 - iteration 363
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 528 - iteration 364
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 529 - iteration 365
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 530 - iteration 366
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 531 - iteration 367
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 532 - iteration 368
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 533 - iteration 369
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 534 - iteration 370
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 535 - iteration 371
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 536 - iteration 372
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 537 - iteration 373
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 538 - iteration 374
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 539 - iteration 375
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 540 - iteration 376
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 541 - iteration 377
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 542 - iteration 378
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 543 - iteration 379
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 544 - iteration 380
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 545 - iteration 381
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 546 - iteration 382
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 547 - iteration 383
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 548 - iteration 384
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 549 - iteration 385
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 550 - iteration 386
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 551 - iteration 387
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 552 - iteration 388
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 553 - iteration 389
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 554 - iteration 390
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 555 - iteration 391
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 556 - iteration 392
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 557 - iteration 393
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 558 - iteration 394
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 559 - iteration 395
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 560 - iteration 396
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 561 - iteration 397
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 562 - iteration 398
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 563 - iteration 399
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 564 - iteration 400
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 565 - iteration 401
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 566 - iteration 402
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 567 - iteration 403
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 568 - iteration 404
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 569 - iteration 405
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 570 - iteration 406
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 571 - iteration 407
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 572 - iteration 408
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 573 - iteration 409
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 574 - iteration 410
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 575 - iteration 411
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 576 - iteration 412
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 577 - iteration 413
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 578 - iteration 414
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 579 - iteration 415
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 580 - iteration 416
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 581 - iteration 417
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 582 - iteration 418
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 583 - iteration 419
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 584 - iteration 420
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 585 - iteration 421
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409k1
        ok 586 - iteration 422
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 587 - iteration 423
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 588 - iteration 424
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 589 - iteration 425
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 590 - iteration 426
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 591 - iteration 427
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 592 - iteration 428
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 593 - iteration 429
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 594 - iteration 430
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 595 - iteration 431
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 596 - iteration 432
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 597 - iteration 433
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 598 - iteration 434
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 599 - iteration 435
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 600 - iteration 436
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 601 - iteration 437
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 602 - iteration 438
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 603 - iteration 439
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 604 - iteration 440
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 605 - iteration 441
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 606 - iteration 442
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 607 - iteration 443
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 608 - iteration 444
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 609 - iteration 445
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 610 - iteration 446
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 611 - iteration 447
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 612 - iteration 448
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 613 - iteration 449
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 614 - iteration 450
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 615 - iteration 451
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 616 - iteration 452
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 617 - iteration 453
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 618 - iteration 454
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 619 - iteration 455
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 620 - iteration 456
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 621 - iteration 457
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 622 - iteration 458
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 623 - iteration 459
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 624 - iteration 460
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 625 - iteration 461
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 626 - iteration 462
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 627 - iteration 463
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 628 - iteration 464
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 629 - iteration 465
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 630 - iteration 466
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 631 - iteration 467
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 632 - iteration 468
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 633 - iteration 469
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 634 - iteration 470
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 635 - iteration 471
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 636 - iteration 472
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 637 - iteration 473
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 638 - iteration 474
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 639 - iteration 475
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 640 - iteration 476
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 641 - iteration 477
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 642 - iteration 478
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 643 - iteration 479
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 644 - iteration 480
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 645 - iteration 481
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571k1
        ok 646 - iteration 482
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 647 - iteration 483
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 648 - iteration 484
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 649 - iteration 485
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 650 - iteration 486
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 651 - iteration 487
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 652 - iteration 488
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 653 - iteration 489
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 654 - iteration 490
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 655 - iteration 491
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 656 - iteration 492
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 657 - iteration 493
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 658 - iteration 494
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 659 - iteration 495
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 660 - iteration 496
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 661 - iteration 497
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 662 - iteration 498
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 663 - iteration 499
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 664 - iteration 500
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 665 - iteration 501
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 666 - iteration 502
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 667 - iteration 503
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 668 - iteration 504
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 669 - iteration 505
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 670 - iteration 506
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 671 - iteration 507
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 672 - iteration 508
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 673 - iteration 509
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 674 - iteration 510
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 675 - iteration 511
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 676 - iteration 512
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 677 - iteration 513
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 678 - iteration 514
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 679 - iteration 515
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 680 - iteration 516
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 681 - iteration 517
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 682 - iteration 518
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 683 - iteration 519
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 684 - iteration 520
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 685 - iteration 521
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 686 - iteration 522
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 687 - iteration 523
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 688 - iteration 524
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 689 - iteration 525
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 690 - iteration 526
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 691 - iteration 527
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 692 - iteration 528
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 693 - iteration 529
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 694 - iteration 530
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 695 - iteration 531
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 696 - iteration 532
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 697 - iteration 533
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 698 - iteration 534
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 699 - iteration 535
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 700 - iteration 536
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 701 - iteration 537
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 702 - iteration 538
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 703 - iteration 539
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 704 - iteration 540
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 705 - iteration 541
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect233r1
        ok 706 - iteration 542
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 707 - iteration 543
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 708 - iteration 544
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 709 - iteration 545
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 710 - iteration 546
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 711 - iteration 547
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 712 - iteration 548
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 713 - iteration 549
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 714 - iteration 550
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 715 - iteration 551
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 716 - iteration 552
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 717 - iteration 553
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 718 - iteration 554
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 719 - iteration 555
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 720 - iteration 556
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 721 - iteration 557
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 722 - iteration 558
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 723 - iteration 559
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 724 - iteration 560
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 725 - iteration 561
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 726 - iteration 562
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 727 - iteration 563
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 728 - iteration 564
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 729 - iteration 565
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 730 - iteration 566
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 731 - iteration 567
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 732 - iteration 568
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 733 - iteration 569
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 734 - iteration 570
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 735 - iteration 571
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 736 - iteration 572
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 737 - iteration 573
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 738 - iteration 574
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 739 - iteration 575
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 740 - iteration 576
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 741 - iteration 577
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 742 - iteration 578
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 743 - iteration 579
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 744 - iteration 580
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 745 - iteration 581
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 746 - iteration 582
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 747 - iteration 583
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 748 - iteration 584
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 749 - iteration 585
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 750 - iteration 586
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 751 - iteration 587
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 752 - iteration 588
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 753 - iteration 589
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 754 - iteration 590
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 755 - iteration 591
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 756 - iteration 592
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 757 - iteration 593
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 758 - iteration 594
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 759 - iteration 595
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 760 - iteration 596
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 761 - iteration 597
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 762 - iteration 598
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 763 - iteration 599
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 764 - iteration 600
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 765 - iteration 601
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect283r1
        ok 766 - iteration 602
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 767 - iteration 603
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 768 - iteration 604
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 769 - iteration 605
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 770 - iteration 606
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 771 - iteration 607
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 772 - iteration 608
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 773 - iteration 609
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 774 - iteration 610
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 775 - iteration 611
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 776 - iteration 612
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 777 - iteration 613
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 778 - iteration 614
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 779 - iteration 615
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 780 - iteration 616
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 781 - iteration 617
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 782 - iteration 618
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 783 - iteration 619
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 784 - iteration 620
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 785 - iteration 621
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 786 - iteration 622
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 787 - iteration 623
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 788 - iteration 624
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 789 - iteration 625
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 790 - iteration 626
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 791 - iteration 627
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 792 - iteration 628
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 793 - iteration 629
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 794 - iteration 630
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 795 - iteration 631
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 796 - iteration 632
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 797 - iteration 633
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 798 - iteration 634
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 799 - iteration 635
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 800 - iteration 636
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 801 - iteration 637
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 802 - iteration 638
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 803 - iteration 639
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 804 - iteration 640
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 805 - iteration 641
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 806 - iteration 642
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 807 - iteration 643
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 808 - iteration 644
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 809 - iteration 645
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 810 - iteration 646
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 811 - iteration 647
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 812 - iteration 648
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 813 - iteration 649
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 814 - iteration 650
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 815 - iteration 651
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 816 - iteration 652
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 817 - iteration 653
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 818 - iteration 654
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 819 - iteration 655
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 820 - iteration 656
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 821 - iteration 657
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 822 - iteration 658
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 823 - iteration 659
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 824 - iteration 660
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 825 - iteration 661
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect409r1
        ok 826 - iteration 662
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 827 - iteration 663
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 828 - iteration 664
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 829 - iteration 665
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 830 - iteration 666
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 831 - iteration 667
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 832 - iteration 668
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 833 - iteration 669
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 834 - iteration 670
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 835 - iteration 671
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 836 - iteration 672
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 837 - iteration 673
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 838 - iteration 674
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 839 - iteration 675
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 840 - iteration 676
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 841 - iteration 677
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 842 - iteration 678
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 843 - iteration 679
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 844 - iteration 680
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 845 - iteration 681
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 846 - iteration 682
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 847 - iteration 683
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 848 - iteration 684
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 849 - iteration 685
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 850 - iteration 686
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 851 - iteration 687
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 852 - iteration 688
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 853 - iteration 689
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 854 - iteration 690
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 855 - iteration 691
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 856 - iteration 692
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 857 - iteration 693
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 858 - iteration 694
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 859 - iteration 695
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 860 - iteration 696
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 861 - iteration 697
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 862 - iteration 698
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 863 - iteration 699
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 864 - iteration 700
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 865 - iteration 701
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 866 - iteration 702
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 867 - iteration 703
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 868 - iteration 704
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 869 - iteration 705
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 870 - iteration 706
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 871 - iteration 707
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 872 - iteration 708
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 873 - iteration 709
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 874 - iteration 710
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 875 - iteration 711
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 876 - iteration 712
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 877 - iteration 713
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 878 - iteration 714
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 879 - iteration 715
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 880 - iteration 716
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 881 - iteration 717
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 882 - iteration 718
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 883 - iteration 719
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 884 - iteration 720
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 885 - iteration 721
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve sect571r1
        ok 886 - iteration 722
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve c2tnb191v1
        ok 887 - iteration 723
        # INFO:  @ ../test/ecdsatest.c:97
        # ECDSA KATs for curve c2tnb239v1
        ok 888 - iteration 724
    ok 3 - x9_62_tests
../../util/wrap.pl ../../test/ecdsatest => 0
ok 1 - running ecdsatest
ok
15-test_ecparam.t .................. 
# The results of this test will end up in test-runs/test_ecparam
1..12
# Subtest: Check loading valid parameters by ecparam with -check
    1..100
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 1 - Check loading valid parameters by ecparam with -check
# Subtest: Check loading valid parameters by ecparam with -check_named
    1..100
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 2 - Check loading valid parameters by ecparam with -check_named
# Subtest: Check loading valid parameters by pkeyparam with -check
    1..100
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 26
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 30
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 31
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 32
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 33
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 34
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 35
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 36
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 37
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 38
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 39
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 40
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 41
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 42
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 43
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 44
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 45
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 46
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 47
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 48
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 49
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 50
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 51
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 52
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 53
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 54
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 55
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 56
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 57
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 58
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 59
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 60
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 61
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 62
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 63
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 64
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 65
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 66
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 67
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 68
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 69
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 70
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 71
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 72
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 73
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 74
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 75
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 76
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 77
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 78
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 79
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 80
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 81
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 82
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 83
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 84
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 85
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 86
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 87
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 88
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 89
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 90
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 91
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 92
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 93
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 94
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 95
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 96
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 97
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 98
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 99
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 100
ok 3 - Check loading valid parameters by pkeyparam with -check
# Subtest: Check loading non-canonically encoded parameters by ecparam with -check
    1..30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 4 - Check loading non-canonically encoded parameters by ecparam with -check
# Subtest: Check loading non-canonically encoded parameters by ecparam with -check_named
    1..30
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
checking elliptic curve parameters: ok
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 5 - Check loading non-canonically encoded parameters by ecparam with -check_named
# Subtest: Check loading non-canonically encoded parameters by pkeyparam with -check
    1..30
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb163v1-explicit.pem => 0
    ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/c2pnb208w1-explicit.pem => 0
    ok 2
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp160k1-explicit.pem => 0
    ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp192k1-explicit.pem => 0
    ok 4
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp224k1-explicit.pem => 0
    ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp256k1-explicit.pem => 0
    ok 6
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/secp521r1-explicit.pem => 0
    ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r1-explicit.pem => 0
    ok 8
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect113r2-explicit.pem => 0
    ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163k1-explicit.pem => 0
    ok 10
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect163r2-explicit.pem => 0
    ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r1-explicit.pem => 0
    ok 12
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect193r2-explicit.pem => 0
    ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233k1-explicit.pem => 0
    ok 14
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect233r1-explicit.pem => 0
    ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect239k1-explicit.pem => 0
    ok 16
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283k1-explicit.pem => 0
    ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect283r1-explicit.pem => 0
    ok 18
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409k1-explicit.pem => 0
    ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect409r1-explicit.pem => 0
    ok 20
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571k1-explicit.pem => 0
    ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/sect571r1-explicit.pem => 0
    ok 22
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls1-explicit.pem => 0
    ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls10-explicit.pem => 0
    ok 24
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls11-explicit.pem => 0
    ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls3-explicit.pem => 0
    ok 26
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls4-explicit.pem => 0
    ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls5-explicit.pem => 0
    ok 28
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls8-explicit.pem => 0
    ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/noncanon/wap-wsg-idm-ecid-wtls9-explicit.pem => 0
    ok 30
ok 6 - Check loading non-canonically encoded parameters by pkeyparam with -check
# Subtest: Check loading invalid parameters by ecparam with -check
    1..4
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem
20B0F9B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem
2060F6B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem
2070FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
checking elliptic curve parameters: failed
2040F4B6:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 7 - Check loading invalid parameters by ecparam with -check
# Subtest: Check loading invalid parameters by ecparam with -check_named
    1..4
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem
2030F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem
20E0FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Could not read params of EC parameters from ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem
20F0FDB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
checking elliptic curve parameters: failed
../../util/wrap.pl ../../apps/openssl ecparam -noout -check_named -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 8 - Check loading invalid parameters by ecparam with -check_named
# Subtest: Check loading invalid parameters by pkeyparam with -check
    1..4
Error reading parameters
20F0F9B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1
    ok 1
Error reading parameters
20B0FEB6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1
    ok 2
Error reading parameters
20E0F0B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1
    ok 3
Parameters are invalid
20C0F5B6:error:0800007A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:107:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1
    ok 4
ok 9 - Check loading invalid parameters by pkeyparam with -check
# Subtest: Check ecparam does not change the parameter file on output
    1..200
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
    ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 3
    ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 5
    ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 7
    ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 9
    ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 11
    ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 13
    ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 15
    ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 17
    ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 19
    ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 21
    ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 23
    ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 25
    ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 27
    ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 29
    ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 31
    ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 33
    ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 35
    ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 37
    ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 39
    ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 41
    ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 43
    ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 45
    ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 47
    ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 49
    ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 51
    ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 53
    ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 55
    ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 57
    ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 59
    ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 61
    ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 63
    ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 65
    ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 67
    ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 69
    ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 71
    ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 73
    ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 75
    ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 77
    ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 79
    ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 81
    ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 83
    ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 85
    ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 87
    ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 89
    ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 91
    ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 93
    ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 95
    ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 97
    ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 99
    ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 101
    ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 103
    ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 105
    ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 107
    ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 109
    ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 111
    ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 113
    ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 115
    ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 117
    ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 119
    ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 121
    ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 123
    ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 125
    ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 127
    ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 129
    ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 131
    ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 133
    ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 135
    ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 137
    ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 139
    ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 141
    ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 143
    ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 145
    ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 147
    ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 149
    ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 151
    ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 153
    ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 155
    ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 157
    ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 159
    ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 161
    ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 163
    ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 165
    ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 167
    ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 169
    ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 171
    ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 173
    ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 175
    ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 177
    ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 179
    ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 181
    ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 183
    ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 185
    ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 187
    ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 189
    ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 191
    ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 193
    ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 195
    ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 197
    ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl ecparam -out ecparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 199
    ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one
ok 10 - Check ecparam does not change the parameter file on output
# Subtest: Check pkeyparam does not change the parameter file on output
    1..200
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0
    ok 1
    ok 2 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0
    ok 3
    ok 4 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0
    ok 5
    ok 6 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0
    ok 7
    ok 8 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0
    ok 9
    ok 10 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0
    ok 11
    ok 12 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0
    ok 13
    ok 14 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0
    ok 15
    ok 16 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0
    ok 17
    ok 18 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0
    ok 19
    ok 20 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0
    ok 21
    ok 22 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0
    ok 23
    ok 24 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0
    ok 25
    ok 26 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0
    ok 27
    ok 28 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0
    ok 29
    ok 30 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0
    ok 31
    ok 32 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0
    ok 33
    ok 34 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0
    ok 35
    ok 36 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0
    ok 37
    ok 38 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0
    ok 39
    ok 40 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0
    ok 41
    ok 42 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0
    ok 43
    ok 44 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0
    ok 45
    ok 46 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0
    ok 47
    ok 48 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0
    ok 49
    ok 50 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0
    ok 51
    ok 52 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0
    ok 53
    ok 54 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0
    ok 55
    ok 56 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0
    ok 57
    ok 58 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0
    ok 59
    ok 60 - Original file ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0
    ok 61
    ok 62 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0
    ok 63
    ok 64 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0
    ok 65
    ok 66 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0
    ok 67
    ok 68 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0
    ok 69
    ok 70 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0
    ok 71
    ok 72 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0
    ok 73
    ok 74 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0
    ok 75
    ok 76 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0
    ok 77
    ok 78 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0
    ok 79
    ok 80 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0
    ok 81
    ok 82 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0
    ok 83
    ok 84 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0
    ok 85
    ok 86 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0
    ok 87
    ok 88 - Original file ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0
    ok 89
    ok 90 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0
    ok 91
    ok 92 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0
    ok 93
    ok 94 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0
    ok 95
    ok 96 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0
    ok 97
    ok 98 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0
    ok 99
    ok 100 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0
    ok 101
    ok 102 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0
    ok 103
    ok 104 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0
    ok 105
    ok 106 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0
    ok 107
    ok 108 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0
    ok 109
    ok 110 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0
    ok 111
    ok 112 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0
    ok 113
    ok 114 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0
    ok 115
    ok 116 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0
    ok 117
    ok 118 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0
    ok 119
    ok 120 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0
    ok 121
    ok 122 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0
    ok 123
    ok 124 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0
    ok 125
    ok 126 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0
    ok 127
    ok 128 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0
    ok 129
    ok 130 - Original file ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0
    ok 131
    ok 132 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0
    ok 133
    ok 134 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0
    ok 135
    ok 136 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0
    ok 137
    ok 138 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0
    ok 139
    ok 140 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0
    ok 141
    ok 142 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0
    ok 143
    ok 144 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0
    ok 145
    ok 146 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0
    ok 147
    ok 148 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0
    ok 149
    ok 150 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0
    ok 151
    ok 152 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0
    ok 153
    ok 154 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0
    ok 155
    ok 156 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0
    ok 157
    ok 158 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0
    ok 159
    ok 160 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0
    ok 161
    ok 162 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0
    ok 163
    ok 164 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0
    ok 165
    ok 166 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0
    ok 167
    ok 168 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0
    ok 169
    ok 170 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0
    ok 171
    ok 172 - Original file ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0
    ok 173
    ok 174 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0
    ok 175
    ok 176 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0
    ok 177
    ok 178 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0
    ok 179
    ok 180 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0
    ok 181
    ok 182 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0
    ok 183
    ok 184 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0
    ok 185
    ok 186 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0
    ok 187
    ok 188 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0
    ok 189
    ok 190 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0
    ok 191
    ok 192 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0
    ok 193
    ok 194 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0
    ok 195
    ok 196 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0
    ok 197
    ok 198 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem is the same as new one
../../util/wrap.pl ../../apps/openssl pkeyparam -out pkeyparam.tst -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0
    ok 199
    ok 200 - Original file ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem is the same as new one
ok 11 - Check pkeyparam does not change the parameter file on output
# Subtest: Check loading of fips and non-fips params
    1..0 # SKIP FIPS is disabled
ok 12 # skip FIPS is disabled
ok
15-test_gendh.t .................... 
# The results of this test will end up in test-runs/test_gendh
1..9
# -----BEGIN PRIVATE KEY-----
# MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQIEHwIdATNoVicuAV5aRPsgrpQ504Q0tewXAMx/1BgrjjY=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     01:33:68:56:27:2e:01:5e:5a:44:fb:20:ae:94:39:
#     d3:84:34:b5:ec:17:00:cc:7f:d4:18:2b:8e:36
# public-key:
#     00:96:7e:01:66:57:4d:cb:55:d2:c3:ca:0d:69:b2:
#     18:9c:25:6e:dc:7c:ae:f9:22:b7:67:5b:37:09:9b:
#     50:42:1b:74:f7:41:e0:f6:48:61:8f:88:38:6c:c6:
#     14:14:10:80:06:bb:b0:0c:cc:6b:6e:70:7e:9a:71:
#     02:b0:64:6b:e9:4c:5c:2e:78:51:7c:8d:99:db:a8:
#     89:ea:13:e9:a7:aa:8b:48:6c:83:e1:3e:9a:e9:49:
#     26:4d:5b:cd:1e:df:07:ab:ba:c6:91:a8:6a:14:19:
#     fb:98:65:71:20:da:20:54:a2:aa:95:b7:34:9d:0d:
#     fd:51:ae:08:82:3d:2f:ae:57:11:07:06:94:53:d6:
#     f6:83:61:b2:81:02:f2:b5:37:83:30:3e:92:18:b1:
#     3a:a1:ab:87:94:98:2b:ba:7b:bc:cc:27:19:88:27:
#     1b:6a:dd:db:29:8b:6f:de:e0:2a:00:24:39:f9:c8:
#     2e:33:af:5d:37:c1:eb:af:cb:a4:c8:50:15:31:04:
#     0d:f7:28:28:bb:94:58:cb:4e:77:e8:31:00:fa:13:
#     5a:6a:a9:05:07:ab:34:b5:39:61:fc:d4:98:7a:b8:
#     cb:ac:95:b9:ea:8d:82:40:b6:67:75:36:d9:5e:e8:
#     d1:2f:03:b7:be:b7:4e:a7:7c:d4:1f:80:e8:02:27:
#     45:a6
# GROUP: ffdhe2048
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -text => 0
ok 1 - genpkey DH default group
# -----BEGIN PRIVATE KEY-----
# MIIBPwIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQIEHwIdAVnqNjv5y7eC/4ywnIDgq93bpPF4EyuAo926pUc=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     01:59:ea:36:3b:f9:cb:b7:82:ff:8c:b0:9c:80:e0:
#     ab:dd:db:a4:f1:78:13:2b:80:a3:dd:ba:a5:47
# public-key:
#     00:b4:00:7b:3f:36:07:2c:d2:40:22:00:3f:5c:30:
#     c0:67:11:bd:55:5f:fe:ad:db:1e:0c:3a:04:3b:aa:
#     11:cb:66:d2:b1:b1:92:17:55:ec:b5:23:2b:30:06:
#     e4:34:dd:cd:68:bc:d0:26:a7:8d:74:29:79:1b:93:
#     8f:c0:c1:97:04:bd:f7:1d:6a:1f:4e:02:bf:78:ed:
#     b0:dd:35:fc:3c:10:70:3e:d1:9e:a8:37:9b:af:8f:
#     b2:a0:03:82:4a:39:e2:93:f8:d2:46:cd:73:45:3a:
#     f7:35:7b:88:46:d1:80:cf:8c:f7:67:47:7e:1d:29:
#     a7:16:1e:08:42:46:d8:d4:60:e0:85:4c:a8:7c:1e:
#     d4:7c:73:8d:5b:af:1b:fe:5e:f2:c8:c6:4f:ca:34:
#     2e:9d:3d:23:cc:fc:9d:ac:4a:ef:35:70:51:24:b1:
#     f1:d2:f2:f8:c7:36:de:5e:44:44:dd:99:20:44:e7:
#     97:c8:5e:aa:0a:af:78:ff:8b:d4:6e:17:44:89:dc:
#     ba:df:35:0a:0e:8e:8e:a2:6d:0d:f1:c3:57:1a:13:
#     f6:5f:f5:0d:3e:c4:dd:4b:a9:fc:9e:31:65:2b:89:
#     94:68:f7:1b:ac:1b:ef:65:98:54:dc:95:65:e9:f3:
#     5f:98:3e:82:d6:71:64:d6:b8:99:05:d3:18:9a:34:
#     87:1e
# GROUP: ffdhe2048
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'type:group' -pkeyopt 'group:ffdhe2048' -text => 0
ok 2 - genpkey DH group ffdhe2048
...+.......+.+..........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.........+.............+.........................+.......................+.............+..+...+.......+....+..+.......................+...............+...+.+.+....+........+...+.+.......+..........+..+..+.+............+....+.+........+...+............+...+.............+......+...+..+...............+....+................+.......+....+......+.....+.....+...+.............+.....+...............+..+...+..........+.+.......+....+........+...................+................+....+..................+.+.........................+.+...+..+......+....+.+...+..+.........+...............+........+..................+..+.+...........+.....+................+..................+........+....+........+.+..........+.+........+.......................+..+.....+.................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dhgen.pem => 0
ok 3 - genpkey DH params fips186_4 PEM
# -----BEGIN PRIVATE KEY-----
# MIICgAIBADCCAlkGByqGSM4+AgEwggJMAoIBAQC46N8zz6e7YkBN47LKScBT66pu
# FRe/gYGakahcKeRJNpSOEIuxiJe/h8olG2Q8Dj0E8ammHjOWcO2/H9uJPoiJ9agm
# oeN2zkYv+zmM/BQy5TpYzx5l9VX9SeKElpZBvuj4py3UVMZjmYzPW7WoVg660oJl
# 345yKWoHwosSHmxcH+f0YdYgFM7DGPNTb2IJQ3Vv3K+SsNCJD2PHRsz0KdGq6cS5
# HmRERMsdSudAZa2CsgFMeMgKa+1eZTpcik7NSuSB8KrZwtdp8QI/QqDxoF/NIKG/
# grc747y28G+uzHLBUqVuTxsE7/nfnp2AH685Os+pA+LFXDAKh/2BK49MAkMbAoIB
# AEe8RZK19QBcrEc5FQqMpQjKP/SC3jd4vWp+iINfeWoV7pFWVbNQ0dLYhCD4KrsK
# 6n+OPmMpIC4CbMLCxOvmuMvLvWDmb4TvirarsjuYe2NzC0M1O48eU1B60vPOowsb
# x8UY9qi5gb7gM+K4+noL9zqR6m67oUOYY6yegSXSFQgKJhhoEWw1IimQlhytmDpV
# cJ9brvKILytNpUzSaWnI01NdqQsSPOcar/JaZc4frGnj1TIrNmDREwRmcU7hSg3v
# FVvM00ZzCnV6oXL2/B76nxfHJCRea+KqFZVg6bD6B3ZKb3C9h7QrLOgBGwqL6kUA
# yq4dZfaW0w0sctgHpHKW4oMCHQClSSghcV6A0qn3QlDB2g+Sq/2j0Y14FvYVi3PF
# MCIDHQDtKSfyE562FJXWZB79oSQ/k+vkgrW/wsdVpTglAgEZBB4CHCMXdWTHoX6t
# r1jiilfxOSF6ZTxmUuWeSCn21+M=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     23:17:75:64:c7:a1:7e:ad:af:58:e2:8a:57:f1:39:
#     21:7a:65:3c:66:52:e5:9e:48:29:f6:d7:e3
# public-key:
#     46:e6:38:d2:58:25:86:05:54:23:ef:38:a5:0f:a2:
#     bc:25:06:e9:e7:dd:35:9d:40:f9:4b:fb:c1:7c:9d:
#     4f:a2:74:5d:e5:34:fa:0d:1e:80:ae:36:f2:d1:a1:
#     1a:0c:a0:50:84:3c:09:a9:64:d4:5e:75:2f:c8:29:
#     98:e9:4b:41:a2:07:6d:f8:49:d2:0b:7d:4e:66:9e:
#     e6:b0:b9:b1:48:82:f6:6c:09:00:27:f0:8d:ee:a5:
#     95:32:df:97:fb:63:6b:24:1f:6a:bd:1d:67:fe:0f:
#     63:a7:46:10:e1:f4:68:db:93:d5:9e:e2:08:4b:45:
#     a0:76:50:d8:99:dc:72:37:30:8f:00:9b:90:27:8d:
#     04:c7:69:07:af:29:ae:03:1e:c2:23:ad:1a:bc:92:
#     2d:b0:27:4e:c3:e3:0e:49:89:22:91:62:bd:f0:64:
#     c0:e3:89:35:54:e2:9d:53:5e:9d:72:d8:54:c1:13:
#     42:ac:e9:f9:4c:a9:f0:9f:1a:a6:94:cf:10:15:a8:
#     55:84:bf:34:ad:af:54:d8:9a:76:00:1a:cf:1e:70:
#     d1:59:70:34:a6:a6:10:6c:37:c7:5a:5f:e3:cb:15:
#     78:c2:ce:bc:32:01:29:71:27:bd:a5:be:e5:27:00:
#     c7:36:77:3f:6a:de:4e:64:d9:86:34:fa:2b:f4:cd:
#     c5
# P:   
#     00:b8:e8:df:33:cf:a7:bb:62:40:4d:e3:b2:ca:49:
#     c0:53:eb:aa:6e:15:17:bf:81:81:9a:91:a8:5c:29:
#     e4:49:36:94:8e:10:8b:b1:88:97:bf:87:ca:25:1b:
#     64:3c:0e:3d:04:f1:a9:a6:1e:33:96:70:ed:bf:1f:
#     db:89:3e:88:89:f5:a8:26:a1:e3:76:ce:46:2f:fb:
#     39:8c:fc:14:32:e5:3a:58:cf:1e:65:f5:55:fd:49:
#     e2:84:96:96:41:be:e8:f8:a7:2d:d4:54:c6:63:99:
#     8c:cf:5b:b5:a8:56:0e:ba:d2:82:65:df:8e:72:29:
#     6a:07:c2:8b:12:1e:6c:5c:1f:e7:f4:61:d6:20:14:
#     ce:c3:18:f3:53:6f:62:09:43:75:6f:dc:af:92:b0:
#     d0:89:0f:63:c7:46:cc:f4:29:d1:aa:e9:c4:b9:1e:
#     64:44:44:cb:1d:4a:e7:40:65:ad:82:b2:01:4c:78:
#     c8:0a:6b:ed:5e:65:3a:5c:8a:4e:cd:4a:e4:81:f0:
#     aa:d9:c2:d7:69:f1:02:3f:42:a0:f1:a0:5f:cd:20:
#     a1:bf:82:b7:3b:e3:bc:b6:f0:6f:ae:cc:72:c1:52:
#     a5:6e:4f:1b:04:ef:f9:df:9e:9d:80:1f:af:39:3a:
#     cf:a9:03:e2:c5:5c:30:0a:87:fd:81:2b:8f:4c:02:
#     43:1b
# Q:   
#     00:a5:49:28:21:71:5e:80:d2:a9:f7:42:50:c1:da:
#     0f:92:ab:fd:a3:d1:8d:78:16:f6:15:8b:73:c5
# G:   
#     47:bc:45:92:b5:f5:00:5c:ac:47:39:15:0a:8c:a5:
#     08:ca:3f:f4:82:de:37:78:bd:6a:7e:88:83:5f:79:
#     6a:15:ee:91:56:55:b3:50:d1:d2:d8:84:20:f8:2a:
#     bb:0a:ea:7f:8e:3e:63:29:20:2e:02:6c:c2:c2:c4:
#     eb:e6:b8:cb:cb:bd:60:e6:6f:84:ef:8a:b6:ab:b2:
#     3b:98:7b:63:73:0b:43:35:3b:8f:1e:53:50:7a:d2:
#     f3:ce:a3:0b:1b:c7:c5:18:f6:a8:b9:81:be:e0:33:
#     e2:b8:fa:7a:0b:f7:3a:91:ea:6e:bb:a1:43:98:63:
#     ac:9e:81:25:d2:15:08:0a:26:18:68:11:6c:35:22:
#     29:90:96:1c:ad:98:3a:55:70:9f:5b:ae:f2:88:2f:
#     2b:4d:a5:4c:d2:69:69:c8:d3:53:5d:a9:0b:12:3c:
#     e7:1a:af:f2:5a:65:ce:1f:ac:69:e3:d5:32:2b:36:
#     60:d1:13:04:66:71:4e:e1:4a:0d:ef:15:5b:cc:d3:
#     46:73:0a:75:7a:a1:72:f6:fc:1e:fa:9f:17:c7:24:
#     24:5e:6b:e2:aa:15:95:60:e9:b0:fa:07:76:4a:6f:
#     70:bd:87:b4:2b:2c:e8:01:1b:0a:8b:ea:45:00:ca:
#     ae:1d:65:f6:96:d3:0d:2c:72:d8:07:a4:72:96:e2:
#     83
# SEED:
#     ed:29:27:f2:13:9e:b6:14:95:d6:64:1e:fd:a1:24:
#     3f:93:eb:e4:82:b5:bf:c2:c7:55:a5:38:25
# gindex: 1
# pcounter: 25
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dhgen.pem -pkeyopt 'gindex:1' -pkeyopt 'hexseed:ed2927f2139eb61495d6641efda1243f93ebe482b5bfc2c755a53825' -pkeyopt 'pcounter:25' -text => 0
ok 4 - genpkey DH fips186_4 with PEM params
genpkey: Error generating DH key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH => 1
ok 5 - genpkey DH with no params should fail
genpkey: Error generating DH key
20A0F4B6:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:255' -text => 1
ok 6 - genpkey DH with a small private len should fail
genpkey: Error generating DH key
20A0EFB6:error:02880003:Diffie-Hellman routines:generate_key:BN lib:../crypto/dh/dh_key.c:363:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:3072' -text => 1
ok 7 - genpkey DH with a large private len should fail
# -----BEGIN PRIVATE KEY-----
# MIIBxgIBADCCAZsGCSqGSIb3DQEDATCCAYwCggGBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhH8/c3jVbO2UZA1u8
# NPTe+ZwCOGG0b8nW5skHetkdJpH39+5ZjLD6wYbZHK7+EwmFE5JwtBMMk7xDeUT0
# /URS4tdN02Ty4h5x9Uv/XK6Cq5yd9p7obSvFIjY6DavFIZebDeraHb+aQtXESE4K
# vNBr+lPd7zwbIO4/1Z18JeQdK2bGLjf//////////wIBAgICAQAEIgIgNZEXdqJJ
# p5yBk0V7JKVTNQXdy9qIdLmf1cHmE9X2xsA=
# -----END PRIVATE KEY-----
# DH Private-Key: (3072 bit)
# private-key:
#     35:91:17:76:a2:49:a7:9c:81:93:45:7b:24:a5:53:
#     35:05:dd:cb:da:88:74:b9:9f:d5:c1:e6:13:d5:f6:
#     c6:c0
# public-key:
#     00:a4:f8:cf:d2:fe:29:be:5f:9b:a3:06:a5:af:2b:
#     f0:5e:6a:56:1f:54:56:c5:6d:b4:8a:88:ab:c5:75:
#     02:db:86:65:68:8b:7e:31:ff:4c:d3:61:28:8d:e6:
#     9e:98:1a:a7:1c:dc:34:66:e7:b2:58:80:db:c7:03:
#     98:d2:0f:16:2d:d5:cd:6a:94:d2:5e:49:9b:12:7e:
#     6e:df:1f:b1:c3:02:6c:18:04:ce:db:7e:43:e3:df:
#     b1:a7:71:73:70:42:e3:c0:e2:6d:43:f5:8c:cb:21:
#     62:db:b4:f6:81:cc:50:d1:92:70:eb:25:db:b3:8b:
#     00:ca:06:34:d8:d0:50:58:6b:9d:4a:62:c0:2c:4f:
#     a1:ee:b5:f6:34:41:63:cb:98:b0:53:90:f6:8e:1e:
#     1b:c3:cd:5a:f5:8f:da:59:0e:0d:c5:e1:08:8d:66:
#     3f:66:62:23:c5:3a:be:73:f9:76:04:92:7e:95:5d:
#     e7:11:37:38:a7:b0:0c:90:92:5a:89:85:7a:58:03:
#     6f:a1:d5:e8:b7:51:b8:d3:52:06:b4:74:34:f2:63:
#     37:1c:7d:d4:51:4c:48:57:6d:c1:aa:bb:01:46:76:
#     5d:6a:03:28:c3:bb:c3:96:e0:24:5a:47:47:e4:a9:
#     74:a9:d1:02:0a:94:71:79:35:10:a8:c1:b8:c7:9f:
#     cd:e9:e4:18:44:4d:45:0e:90:3a:ed:88:e4:75:14:
#     fa:bb:29:20:6c:35:ec:df:a0:d8:46:28:76:a2:50:
#     63:ea:e7:7f:82:5e:59:5b:47:ad:5b:9a:25:89:de:
#     30:fe:85:47:b7:a0:cb:9a:bb:44:97:16:c0:0a:b8:
#     92:76:73:9b:1d:35:13:45:a2:3f:6c:c4:ad:72:5e:
#     56:4a:bb:d7:9f:58:39:ee:e5:e4:b4:48:ed:9b:7d:
#     3c:9a:8f:f4:26:72:db:39:27:cc:4e:3b:33:f8:5e:
#     d4:a8:68:ae:58:a6:3f:a9:ff:a0:4c:be:68:09:ec:
#     19:78:e8:e1:8c:05:c4:09:f1:6f
# GROUP: ffdhe3072
# recommended-private-length: 256 bits
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe3072' -pkeyopt 'priv_len:256' -text => 0
ok 8 - genpkey DH with a minimum strength private len
# -----BEGIN PRIVATE KEY-----
# MIIBQwIBADCCARsGCSqGSIb3DQEDATCCAQwCggEBAP//////////rfhUWKK7Spqv
# 3FYgJz088di5xYPOLTaVqeE2QRRkM/vMk53OJJs++X0v42NjDHXY9oGyAq7EYXrT
# 3x7V1f1lYSQz9R9fBm7QhWNlVT3tGvO1VxNef1fJNZhPDHDg5ot34qaJ2vPv6HId
# 8VihNq3nNTCsyk9IOnl6vAqxgrMk+2HRCKlLssjj+7lq2rdg1/RoHU9Co945TfSu
# Vu3nY3K7GQsHp8juCm1wngL84c334uzANATNKDQvYZFy/pzphYP/jk8SMu7ygYPD
# /jsbTG+tczu1/LwuwiAFxY7xg30Wg7LG80omwbLv+ohrQjhhKFyX//////////8C
# AQICAgDgBB8CHQDtPlG+gRSM8kSoTgR3L7kv8vJmtpgA5BR/YRo/
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     00:ed:3e:51:be:81:14:8c:f2:44:a8:4e:04:77:2f:
#     b9:2f:f2:f2:66:b6:98:00:e4:14:7f:61:1a:3f
# public-key:
#     00:d3:68:8a:29:96:37:c1:3f:ca:b4:1d:4b:89:af:
#     87:f6:de:d6:60:b7:75:53:e6:75:7a:73:01:5e:99:
#     94:24:91:3a:be:66:a7:ed:09:ce:a1:d3:12:49:49:
#     ea:29:5a:ef:a2:fa:6f:54:7a:d5:0f:74:1d:02:db:
#     2e:75:de:c5:9a:93:34:c3:90:8f:72:af:2a:0a:b1:
#     2d:c7:2b:36:84:f4:a2:31:ec:ba:db:24:03:69:3f:
#     80:02:46:b7:2a:f6:48:7f:ac:e0:2e:4e:89:17:29:
#     82:2b:bf:82:c1:27:83:be:5c:1a:e5:04:e6:28:fa:
#     14:dd:ea:a8:c2:e9:b7:1f:a1:c1:dc:45:91:8e:44:
#     8f:b8:09:f1:05:8e:b0:6b:33:2e:13:b2:d8:35:4e:
#     4c:78:03:67:5e:c5:0c:59:81:15:7d:f8:e7:7c:34:
#     f1:10:ee:38:ee:34:f5:53:2e:19:63:ef:2f:ae:69:
#     82:ee:f3:e3:ff:c9:c4:08:9b:59:6d:56:7a:f4:2e:
#     61:7c:b2:d9:f3:85:c6:f8:3c:42:8c:af:98:1c:91:
#     10:cf:b7:d5:92:8d:e8:76:97:90:6a:50:75:45:b3:
#     aa:b3:87:c4:93:05:44:5c:9d:73:b7:8b:62:33:a0:
#     db:1c:a0:d5:cf:74:1c:58:d8:67:14:fb:a1:fe:5d:
#     d5:55
# GROUP: ffdhe2048
# recommended-private-length: 224 bits
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DH -pkeyopt 'group:ffdhe2048' -pkeyopt 'priv_len:224' -text => 0
ok 9 - genpkey 2048 DH with a minimum strength private len
ok
15-test_gendhparam.t ............... 
# The results of this test will end up in test-runs/test_gendhparam
1..16
..............+.....+.+.+.....+.+....+.........+.............+..+....+.+........+..+...+.+..+.........+.+..+.+....+....+....+.+.+.+....+...+......+...............+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
..+..+....+...........+.....................+.+...........+.......+....+...+....+.+.............+......+............+..+.+............+..+.....+.............+....+.........+............+...+..............+....+............+......+.+.........+......+..........+...................+........................+.+.........+..........................+.+.........+..........+...........+......+...+.+.......+.+.......+.........+............+...+......+........+..........+.+..+.+.+.................+.....+........+..................+...........+....+..........+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICUQKCAQEAsb2wY/UQ29DstViFm9a5C+QgDBICwEbvQ5DHLSRGd262bT82baZv
# RZ8vyPA7gruZOFxZb5S2kmgWvD4jgQ8FwaDTPy2MQHpRaW06iU52eylQWExyvk0c
# ZOUQU/+YpoDgQzlf1+OH27OupcbfnyJrThxStNgfecZx5Wk/S776L+H+NEQw9an7
# yOT0FgZHFVxvbRz+Ih1lciGab7kU1VfzvewblHGzHW63VZmWbyd4Ve1UmfxyAIBt
# soiJv3A9Z+aHk4dstIvsAZCsRh9Lg8L2h8T80J0cyxfUcuXaTtuhLo+0+b0q4SRb
# SQK4FtCI0d5lemiQO0gGy6hmX050cE1BVQKCAQABTJiVUgT49JyQXvt1zQDEIKNq
# 8nLglJ0cmjuui/LnOpLalRVRt/YE0YqZdzDZCLJXrrtTiGrMYki9N9MPCcJyeHrx
# SHbKbDkQxvrU7FezgmPE3ow/di16B+zw7//tIvdSyscy7JvEDadzfIl0U9Z5jZyw
# lOh152z9UFzYTs1BgjmrySJtv2BfdbqQwm+XZH/HBSFYeGTv/LEPmiuFS8Y1mugp
# LFZDfvzIvqLR07c9oMpK901mf0BzFLBvwz43zVJNJb6G4hqOFGixwjLyTyDYUMtV
# Qge5HKENbexN1QLn/BTKf6T1rpgb02slcbi+sfUw/ZaQnG6kPAQdESVoRFrCAh0A
# pTzN47rlFSnxqFZj9km5kRMoVqeUJk3fdoLqHTAnAyEAqTBLggAKZpgiOD5tfqK2
# FQwF77Fb0Cee7s0TmBG/1oACAgHw
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# P:   
#     00:b1:bd:b0:63:f5:10:db:d0:ec:b5:58:85:9b:d6:
#     b9:0b:e4:20:0c:12:02:c0:46:ef:43:90:c7:2d:24:
#     46:77:6e:b6:6d:3f:36:6d:a6:6f:45:9f:2f:c8:f0:
#     3b:82:bb:99:38:5c:59:6f:94:b6:92:68:16:bc:3e:
#     23:81:0f:05:c1:a0:d3:3f:2d:8c:40:7a:51:69:6d:
#     3a:89:4e:76:7b:29:50:58:4c:72:be:4d:1c:64:e5:
#     10:53:ff:98:a6:80:e0:43:39:5f:d7:e3:87:db:b3:
#     ae:a5:c6:df:9f:22:6b:4e:1c:52:b4:d8:1f:79:c6:
#     71:e5:69:3f:4b:be:fa:2f:e1:fe:34:44:30:f5:a9:
#     fb:c8:e4:f4:16:06:47:15:5c:6f:6d:1c:fe:22:1d:
#     65:72:21:9a:6f:b9:14:d5:57:f3:bd:ec:1b:94:71:
#     b3:1d:6e:b7:55:99:96:6f:27:78:55:ed:54:99:fc:
#     72:00:80:6d:b2:88:89:bf:70:3d:67:e6:87:93:87:
#     6c:b4:8b:ec:01:90:ac:46:1f:4b:83:c2:f6:87:c4:
#     fc:d0:9d:1c:cb:17:d4:72:e5:da:4e:db:a1:2e:8f:
#     b4:f9:bd:2a:e1:24:5b:49:02:b8:16:d0:88:d1:de:
#     65:7a:68:90:3b:48:06:cb:a8:66:5f:4e:74:70:4d:
#     41:55
# Q:   
#     00:a5:3c:cd:e3:ba:e5:15:29:f1:a8:56:63:f6:49:
#     b9:91:13:28:56:a7:94:26:4d:df:76:82:ea:1d
# G:   
#     01:4c:98:95:52:04:f8:f4:9c:90:5e:fb:75:cd:00:
#     c4:20:a3:6a:f2:72:e0:94:9d:1c:9a:3b:ae:8b:f2:
#     e7:3a:92:da:95:15:51:b7:f6:04:d1:8a:99:77:30:
#     d9:08:b2:57:ae:bb:53:88:6a:cc:62:48:bd:37:d3:
#     0f:09:c2:72:78:7a:f1:48:76:ca:6c:39:10:c6:fa:
#     d4:ec:57:b3:82:63:c4:de:8c:3f:76:2d:7a:07:ec:
#     f0:ef:ff:ed:22:f7:52:ca:c7:32:ec:9b:c4:0d:a7:
#     73:7c:89:74:53:d6:79:8d:9c:b0:94:e8:75:e7:6c:
#     fd:50:5c:d8:4e:cd:41:82:39:ab:c9:22:6d:bf:60:
#     5f:75:ba:90:c2:6f:97:64:7f:c7:05:21:58:78:64:
#     ef:fc:b1:0f:9a:2b:85:4b:c6:35:9a:e8:29:2c:56:
#     43:7e:fc:c8:be:a2:d1:d3:b7:3d:a0:ca:4a:f7:4d:
#     66:7f:40:73:14:b0:6f:c3:3e:37:cd:52:4d:25:be:
#     86:e2:1a:8e:14:68:b1:c2:32:f2:4f:20:d8:50:cb:
#     55:42:07:b9:1c:a1:0d:6d:ec:4d:d5:02:e7:fc:14:
#     ca:7f:a4:f5:ae:98:1b:d3:6b:25:71:b8:be:b1:f5:
#     30:fd:96:90:9c:6e:a4:3c:04:1d:11:25:68:44:5a:
#     c2
# SEED:
#     a9:30:4b:82:00:0a:66:98:22:38:3e:6d:7e:a2:b6:
#     15:0c:05:ef:b1:5b:d0:27:9e:ee:cd:13:98:11:bf:
#     d6:80
# gindex: 1
# pcounter: 496
-----------------
ok 1 - DH fips186_4 param gen with verifiable g
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA256' -pkeyopt 'gindex:1' 2> /dev/null => 1
ok 2 - fips186_4 param gen should fail if DHX is not used
.+..+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
....+......+.....+......+......+......+..................+.....+.....................+.....+...+.+..+...............+....................+..+............+................+....+......................+...+....+...+.........+...............+..+.+.+.................+........+..+...+..........+.+....+..+................+..................+.........+.....+...............+...........+...+....+..........+....+...................+.......+..............+.......+........+............+....+.+...+..............+............+......+.+..+........+.........................................+.....+.+.......+.....+.+...+..+...........+................+...............+..........+..+..+......+...+......+...+.............+..................+......+.+...+....+...+..+..............+..+......+...+..............+...+...........+...+..+...+.......+......+..+...+.+.+...+...+..+.....+..................+.....+.+..+............+........+.+...........+........................+...........+..+...+...+.........+.+.....+.....+....+......+.+..+...+........................+........+..............+......+..........+....+...............+.+...+.+..............+......................+.+...+................+.+.+......+................+.......+............................+....+.+..+....+..+..+..+..+.+......................+............+.....+....+........................+..................+.....+.+..............+.............+.+......+.+....................................+....+..+.............+............+............+.+...+.......+...+..................+.+...+.........+.+..+......+....+.....+......+......+.............+......+.+................+.............+.+.+.....+...+........................+.+..............+........+..+.......+...+...+.....+.............+.......+....+.......+.......+............+........+.+............+...+....+......+....+.......................+............+...+...............+........+.....+.......+.....+...+...+..+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_4' -pkeyopt 'digest:SHA512-224' -pkeyopt 'gindex:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICTQKCAQEAjLEqCO2B0hXPgPpgLW/86EgthQYc5A2sdtOigTVj1Ut371kVi3QX
# c43LnaVP0831jyYFMLH0oPKf3i5dSzLpz1kfYvgtIoeUqn7deHcIanRX7/lZISRn
# NyVTmDQteBAl0Hne8qBdZSSCZWXKSW34VbAEPQ5TJy8+rfrUzPOWbsNRjLhU+QyY
# IE0eXKUhT29owRCN8YRMixYOK5f93E8nzkpM9OwsP8mPMb25sEZjo04KuWkf+ufv
# 4wQ/SzJyVylvsCQMsUGQEbzFxVUDRNgy0209fyTgkv05+oFk6r/z5bQajpiStGxG
# tRNFPQeZzfNU5eHL365hhsl6AGoYXIDeHQKCAQAl3F1tgPkbWZip5HL+k5dvH0Rv
# BnIquYbUHkqY2KeXp+PSmedfcxN0EYHjFVGT2f4vsDl1zazzSV0wOQ4HIz8My6cY
# P2QqSzBDnn994VE4r1Jxg6kQ2kAN+pZbs/4XABbfBSO6jIm1xCAPFw1wNWRh9f+U
# jWXPTmUQDp4tlcRjc4cK9YbQcMP1UMOZTQD2RHj5O+aaIeGvErOrKwTXaywk7qj0
# nULths2XNKjpWDCUPgYYdmSBKJ1eUOiTVIt2d5mvqZ/Gkc7/tMQ3HBGpkXmpNjmY
# bMMHCtM05/1neydvTsNv32oyWX6vymw80hz0z97kaJpdXAjdpfELEM+xIQ9kAh0A
# +ffA+vl5cbIRNF2DXZqpFm3QFr9gV4jjppocmTAjAx0Ae+y4+smcpslE0MMVOJXD
# YP9j/NZ/q8ZiVQTPYgICBqc=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# P:   
#     00:8c:b1:2a:08:ed:81:d2:15:cf:80:fa:60:2d:6f:
#     fc:e8:48:2d:85:06:1c:e4:0d:ac:76:d3:a2:81:35:
#     63:d5:4b:77:ef:59:15:8b:74:17:73:8d:cb:9d:a5:
#     4f:d3:cd:f5:8f:26:05:30:b1:f4:a0:f2:9f:de:2e:
#     5d:4b:32:e9:cf:59:1f:62:f8:2d:22:87:94:aa:7e:
#     dd:78:77:08:6a:74:57:ef:f9:59:21:24:67:37:25:
#     53:98:34:2d:78:10:25:d0:79:de:f2:a0:5d:65:24:
#     82:65:65:ca:49:6d:f8:55:b0:04:3d:0e:53:27:2f:
#     3e:ad:fa:d4:cc:f3:96:6e:c3:51:8c:b8:54:f9:0c:
#     98:20:4d:1e:5c:a5:21:4f:6f:68:c1:10:8d:f1:84:
#     4c:8b:16:0e:2b:97:fd:dc:4f:27:ce:4a:4c:f4:ec:
#     2c:3f:c9:8f:31:bd:b9:b0:46:63:a3:4e:0a:b9:69:
#     1f:fa:e7:ef:e3:04:3f:4b:32:72:57:29:6f:b0:24:
#     0c:b1:41:90:11:bc:c5:c5:55:03:44:d8:32:d3:6d:
#     3d:7f:24:e0:92:fd:39:fa:81:64:ea:bf:f3:e5:b4:
#     1a:8e:98:92:b4:6c:46:b5:13:45:3d:07:99:cd:f3:
#     54:e5:e1:cb:df:ae:61:86:c9:7a:00:6a:18:5c:80:
#     de:1d
# Q:   
#     00:f9:f7:c0:fa:f9:79:71:b2:11:34:5d:83:5d:9a:
#     a9:16:6d:d0:16:bf:60:57:88:e3:a6:9a:1c:99
# G:   
#     25:dc:5d:6d:80:f9:1b:59:98:a9:e4:72:fe:93:97:
#     6f:1f:44:6f:06:72:2a:b9:86:d4:1e:4a:98:d8:a7:
#     97:a7:e3:d2:99:e7:5f:73:13:74:11:81:e3:15:51:
#     93:d9:fe:2f:b0:39:75:cd:ac:f3:49:5d:30:39:0e:
#     07:23:3f:0c:cb:a7:18:3f:64:2a:4b:30:43:9e:7f:
#     7d:e1:51:38:af:52:71:83:a9:10:da:40:0d:fa:96:
#     5b:b3:fe:17:00:16:df:05:23:ba:8c:89:b5:c4:20:
#     0f:17:0d:70:35:64:61:f5:ff:94:8d:65:cf:4e:65:
#     10:0e:9e:2d:95:c4:63:73:87:0a:f5:86:d0:70:c3:
#     f5:50:c3:99:4d:00:f6:44:78:f9:3b:e6:9a:21:e1:
#     af:12:b3:ab:2b:04:d7:6b:2c:24:ee:a8:f4:9d:42:
#     ed:86:cd:97:34:a8:e9:58:30:94:3e:06:18:76:64:
#     81:28:9d:5e:50:e8:93:54:8b:76:77:99:af:a9:9f:
#     c6:91:ce:ff:b4:c4:37:1c:11:a9:91:79:a9:36:39:
#     98:6c:c3:07:0a:d3:34:e7:fd:67:7b:27:6f:4e:c3:
#     6f:df:6a:32:59:7e:af:ca:6c:3c:d2:1c:f4:cf:de:
#     e4:68:9a:5d:5c:08:dd:a5:f1:0b:10:cf:b1:21:0f:
#     64
# SEED:
#     7b:ec:b8:fa:c9:9c:a6:c9:44:d0:c3:15:38:95:c3:
#     60:ff:63:fc:d6:7f:ab:c6:62:55:04:cf:62
# gindex: 1
# pcounter: 1703
-----------------
ok 3 - DH fips186_4 param gen with verifiable g and truncated digest
.+......+...+...........+.........+..............+...............+....................+.+...........+.....+.........+.+.........+..+...+...........................+...+...+.+.+...+........+....+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
...+.+.....................+..............+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'pbits:1024' -pkeyopt 'qbits:160' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBOgKBgQDc6jJLvcvUCNOhupyDYzHKl9XViWoHZ5IjDPuBl9KTs3hchaWV2HFd
# bsNojxz0rTouyi7BMzgnQOJB1lK8zUfysbMNTK0rlACKnjUfX7U5unT57Jrvg/9k
# sCgpv0T3OQv/z/mO7k3+VRmmj/xOrs0XShYKAKPLg5r+/kMLPSLBrQKBgEV7cClO
# Iz53ViXU0wvxZgXrmZhT6R6biNLiaKw7uorO4LNMJ7K3HkOoUtq7ouXTLgwKH3FJ
# 6C/lFN/1xQnUCoXwWN9Oh2p3DFtZ1ktJcW4F0KYs/OUy9TkUcmGd9zYGM6PHjmA5
# ipXXiT7Pz6f3LByUnHijjUvvsQPmw5vf++KDAhUA8t/xNXw4rPOjrbMgxjVQ+9fd
# 8hEwGgMVAINbvnCjCbpv6LPTvesQSqCbca5ZAgEr
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# P:   
#     00:dc:ea:32:4b:bd:cb:d4:08:d3:a1:ba:9c:83:63:
#     31:ca:97:d5:d5:89:6a:07:67:92:23:0c:fb:81:97:
#     d2:93:b3:78:5c:85:a5:95:d8:71:5d:6e:c3:68:8f:
#     1c:f4:ad:3a:2e:ca:2e:c1:33:38:27:40:e2:41:d6:
#     52:bc:cd:47:f2:b1:b3:0d:4c:ad:2b:94:00:8a:9e:
#     35:1f:5f:b5:39:ba:74:f9:ec:9a:ef:83:ff:64:b0:
#     28:29:bf:44:f7:39:0b:ff:cf:f9:8e:ee:4d:fe:55:
#     19:a6:8f:fc:4e:ae:cd:17:4a:16:0a:00:a3:cb:83:
#     9a:fe:fe:43:0b:3d:22:c1:ad
# Q:   
#     00:f2:df:f1:35:7c:38:ac:f3:a3:ad:b3:20:c6:35:
#     50:fb:d7:dd:f2:11
# G:   
#     45:7b:70:29:4e:23:3e:77:56:25:d4:d3:0b:f1:66:
#     05:eb:99:98:53:e9:1e:9b:88:d2:e2:68:ac:3b:ba:
#     8a:ce:e0:b3:4c:27:b2:b7:1e:43:a8:52:da:bb:a2:
#     e5:d3:2e:0c:0a:1f:71:49:e8:2f:e5:14:df:f5:c5:
#     09:d4:0a:85:f0:58:df:4e:87:6a:77:0c:5b:59:d6:
#     4b:49:71:6e:05:d0:a6:2c:fc:e5:32:f5:39:14:72:
#     61:9d:f7:36:06:33:a3:c7:8e:60:39:8a:95:d7:89:
#     3e:cf:cf:a7:f7:2c:1c:94:9c:78:a3:8d:4b:ef:b1:
#     03:e6:c3:9b:df:fb:e2:83
# SEED:
#     83:5b:be:70:a3:09:ba:6f:e8:b3:d3:bd:eb:10:4a:
#     a0:9b:71:ae:59
# pcounter: 43
# h: 2
-----------------
ok 4 - DHX fips186_2 param gen with a selected p and q size with unverifyable g
........+.+................+.....................+..........+......+.+....+.....+.+.+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
..+....+..+................+..+........+.....+......+..........+............+..........+...............+.......+...+.........+.+......+..........+.........+...+..+.+........+....................+...+..+..+.....+..+..+......+............+.......+..+...+....+............+.........+.......+.....................+.....+......+.+.+.+...+........+.........+................+..+....+........................+..+....+.+....+.............+.........+....+.+..+.....+.+...........+.....................+............+....+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBPAKBgQDVzPkSKp19J0VQzJyW1FBXoBcUBkuXYfQXLyLyUOjtmQGE1TmA1AOJ
# MYvgOeeoJgscXwVYpVXGkLCg1CCd6zkZIrNWusdhMpePyHOo+D+t+ZtwxFLYFxVT
# CrC6pmEP49jMq15G8AMTu0I0CxMYAELuON9Pc56pcU3F2dF3l/p69wKBgQDDA3I0
# rDM+cu/hWCFo97fPfYbQwurbGJYVKyFdw5j29yvGAtWjSXouR0+x31UBMbu2+YCg
# 9O2k1KMYpI4vkHWRVZORuNUqc8hXVrH2Fe2zX2a9xuPmxS0xjxnxlusd+roywI8h
# SnfFQmtIncg3v2RQ/e4pVhM1GWOyIStC7fi19gIVAOiE+gY6IohqnIjk5177/l2j
# wCPRMBsDFQA/IymSz5cQaIqM+Qi8s0PQ99jRGAICAcE=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# P:   
#     00:d5:cc:f9:12:2a:9d:7d:27:45:50:cc:9c:96:d4:
#     50:57:a0:17:14:06:4b:97:61:f4:17:2f:22:f2:50:
#     e8:ed:99:01:84:d5:39:80:d4:03:89:31:8b:e0:39:
#     e7:a8:26:0b:1c:5f:05:58:a5:55:c6:90:b0:a0:d4:
#     20:9d:eb:39:19:22:b3:56:ba:c7:61:32:97:8f:c8:
#     73:a8:f8:3f:ad:f9:9b:70:c4:52:d8:17:15:53:0a:
#     b0:ba:a6:61:0f:e3:d8:cc:ab:5e:46:f0:03:13:bb:
#     42:34:0b:13:18:00:42:ee:38:df:4f:73:9e:a9:71:
#     4d:c5:d9:d1:77:97:fa:7a:f7
# Q:   
#     00:e8:84:fa:06:3a:22:88:6a:9c:88:e4:e7:5e:fb:
#     fe:5d:a3:c0:23:d1
# G:   
#     00:c3:03:72:34:ac:33:3e:72:ef:e1:58:21:68:f7:
#     b7:cf:7d:86:d0:c2:ea:db:18:96:15:2b:21:5d:c3:
#     98:f6:f7:2b:c6:02:d5:a3:49:7a:2e:47:4f:b1:df:
#     55:01:31:bb:b6:f9:80:a0:f4:ed:a4:d4:a3:18:a4:
#     8e:2f:90:75:91:55:93:91:b8:d5:2a:73:c8:57:56:
#     b1:f6:15:ed:b3:5f:66:bd:c6:e3:e6:c5:2d:31:8f:
#     19:f1:96:eb:1d:fa:ba:32:c0:8f:21:4a:77:c5:42:
#     6b:48:9d:c8:37:bf:64:50:fd:ee:29:56:13:35:19:
#     63:b2:21:2b:42:ed:f8:b5:f6
# SEED:
#     3f:23:29:92:cf:97:10:68:8a:8c:f9:08:bc:b3:43:
#     d0:f7:d8:d1:18
# pcounter: 449
# h: 2
-----------------
ok 5 - DHX fips186_2 param gen with a selected p and q size using aliased
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'type:fips186_2' -pkeyopt 'dh_paramgen_prime_len:1024' -pkeyopt 'dh_paramgen_subprime_len:160' 2> /dev/null => 1
ok 6 - DH fips186_2 param gen with a selected p and q size using aliases should fail
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:ffdhe2048' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIBCAKCAQEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz
# +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a
# 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7
# YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi
# 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD
# ssbzSibBsu/6iGtCOGEoXJf//////////wIBAg==
# -----END DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: ffdhe2048
-----------------
ok 7 - DH named group ffdhe selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:ffdhe8192' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIECAKCBAEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz
# +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a
# 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7
# YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi
# 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD
# ssbzSibBsu/6iGtCOGEfz9zeNVs7ZRkDW7w09N75nAI4YbRvydbmyQd62R0mkff3
# 7lmMsPrBhtkcrv4TCYUTknC0EwyTvEN5RPT9RFLi103TZPLiHnH1S/9croKrnJ32
# nuhtK8UiNjoNq8Uhl5sN6todv5pC1cRITgq80Gv6U93vPBsg7j/VnXwl5B0rZp4e
# 8W5vUsMWTfT7eTDp5OWIV7asfV9C1p9tGHdjzx1VA0AEh/VbpX4xzHpxNciG77Qx
# iu1qHgEtnmgyqQdgCpGBMMRtx3j5ca0AOAkpmaMzy4t6Gh25PXFAADwqTs6p+Y0K
# zAqCkc3OyX3Pjsm1Wn+IpGtNtahR9EGC4caKAH5eDdkCC/1ktkUDbHpOZ30sOFMq
# OiO6RELK9T6mO7RUMpt2JMiRe91kscD9TLOOjDNMcBw6za0GV/zP7HGbH1w+TkYE
# HziBR/tM/bR3pSRx96mpaRC4VTIu22NA2KAO8JI1BRHjCr7B//njom5/sp+MGDAj
# w1h+ONoAd9m0dj5OS5Syu8GUxmUed8r5ku6qwCMqKBv2s6c5wSJhFoIK6NtYR6Z8
# vvnJCRtGLVOM1ysDdGrnf15iKSwxFWKoRlBdyC24VDOK5J9SNclbkReMzy3Vys70
# A+ydGBDGJysEWztx+dxrgNY/3UqOmtseaWKmlSbUMWHBpB1XDXk42tSkDjKcz/Rq
# qjatAEz2AMg4HkJaMdlRrmT9sj/OyVCdQ2h/62nt0cxeC4zDvfZLEO+GtjFCo6uI
# KVVbL3R8kyZlyywPHMAb1wIpOIg50q8F5FRQSseLdYKCKEbAujXDX1xZFgzARv2C
# UVQfxoychrAiu3CZh2pGDnRRqKkxCXA/7hwhfmw4JuUsUappHg5CPPyZ6eMWUMEh
# e2JIFs2tmpX51bgBlIjZwKCh/jB1pXfiMYP4HUo/L6RXHvyM4LqKT+i2hV3+crCm
# bt7S+6v75Yow+vq+HF1xqH4vdB74wf6G/qa7/eUwZ38Nl9EdSfeoRD0IIuUGqfRh
# TgEeKpSDj/iM1oyLt8XGQkz//////////wIBAg==
# -----END DH PARAMETERS-----
# DH Parameters: (8192 bit)
# GROUP: ffdhe8192
-----------------
ok 8 - DH named group ffdhe selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'group:modp_3072' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIIBiAKCAYEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb
# IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft
# awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT
# mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh
# fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq
# 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM
# fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq
# ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqTrS
# yv//////////AgEC
# -----END DH PARAMETERS-----
# DH Parameters: (3072 bit)
# GROUP: modp_3072
-----------------
ok 9 - DH named group modp selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_param:modp_4096' => 0
-----------------
# -----BEGIN DH PARAMETERS-----
# MIICCAKCAgEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxOb
# IlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjft
# awv/XLb0Brft7jhr+1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXT
# mmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhgh
# fDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq
# 5RXSJhiY+gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYM
# fbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshq
# ZFIfKxgXeyAMu+EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEI
# ARpyPBKnh+bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O
# +S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW+ftH2EpcM7i16+4G912IXBI
# HNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0BjGZ//////////8CAQI=
# -----END DH PARAMETERS-----
# DH Parameters: (4096 bit)
# GROUP: modp_4096
-----------------
ok 10 - DH named group modp selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'group:dh_2048_256' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICLAKCAQEAh6jmHbS2Zjz/u9GcZRlZmYzu9ghmDdDyXSzu1ENeOwDgDfjx1hlX
# 1Pr330VhsqowFsPZETQJb6o79Cltgw6afCCeDGSXUXq9WoqdMGvPZ+2R+eZyW0dY
# wCLgse9Cdb97bFv8EdRfkIi5QfVOseWbuLw5oL8SMH9cT9twxYGyP3a2Osrhyqa3
# kC1SUmc1SIoO8TxtmlG/pKs62DR3llJNjvahZ7WkGCXZZ+FE5RQFZCUcysuD5rSG
# 9rPKP3lxUGAmwLhX9omWKFbe1AEKvQvmIcOjlgpU5xDDdfJjddcBQQOktUMwwZiv
# EmEW0iduEXFfaTh3+tfvCcrbCUrpHhoVlwKCAQA/syybcxNNCy53UGZg7b1ITKex
# jyHvIFQH9Hk6GguhJRDbwVB3vkY//0/tSqwLtVW+OmwbDGtHsbw3c79+jG9ikBIo
# +MKMuxilWuMTQQAKZQGW+THHelfy3fRj5ensFEt3feYqqrioYorDdtKC1u04ZOZ5
# gkKOvIMdFDSPby+Rk7UEWvJ2cWTh38lnwfs/LlWkvRv/6DucgNBSuYXRguoK2yo7
# cxPT/hTISEseBSWIubfSu9LfAWGZ7NBuFVfNCRWzNTu7ZODsN3/QKDcN+StSx4kU
# KM3GfrYYS1I9HbJGwy9jB4SQ8A741kfRSNR5VFFeIyfP75jFgmZLTA9sxBZZAiEA
# jPg2QqcJoJe0R5l2QBKdopmxpH0es3ULowiw/mT1+9M=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_256
-----------------
ok 11 - DHX RFC5114 named group selection
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_param:dh_2048_224' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW
# 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5
# S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF
# 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB
# pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451
# uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze
# vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e
# kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2
# xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK
# gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh
# vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId
# AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_224
-----------------
ok 12 - DHX RFC5114 named group selection using alias
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:2' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIICKQKCAQEArRB+HpEjqdDWYPqnlVnFH6INZOVoO5/RtUsVl7YdCnXm+hQd+VpW
# 26+aPEB7od8V6z1oijCcGA4d5rhaEnSgpm0/gVKtasISkDfJ7e/aTfjZHo/vVbc5
# S3rVt9C2wSIHyfmNEe002/bGugssi7wnvmoA4KC5xJcIs7+KMXCRiDaBKGEwvImF
# 2xYC5xRBXZMwJ4Jzx94x79xzEPcSH9WgdBWYfZrcCkhtzfk6zEQyg4cxXXXhmMZB
# pIDNhqG55YfovmDmnMkosrnFIXLkEwQumyPxCw4W55djybU9z0uoCinj+3PBa451
# uX7zY+L/ox9xz53lOE5xuBwKxN/+DBDmTwKCAQEArEAy708tmuOd8wtcj/2sUGze
# vnuJmYyvdIZqCM/k/+OmgkpOELmm8N2SHwGnDEr6q3OddwDCn1LFfbF8YgqGUr5e
# kAGo1mrXwXZpEBmZAkr00CcnWsE0i7inYtBSG8mK4kcVBCLqHtQJk51U2nRgzbX2
# xrJQcXy+8YDrNBGOmNEZUppF1vg0Vm4wJeMWozDvu3eobwwasVsFGuPUKMj4rLcK
# gTcVC47rEOGD7dGZY93Z4mPkdwWJ72qiHn9fL/OBtTnM40CdE81Wavu0jWwBkYHh
# vP6UswJp7f5y/ptqpL17Wg8ccc//TBnEGOH27AF5gbwIfypwZbOEuJDTGR8r+gId
# AIAcDTTFjZP+mXF3EB+AU1pHOM68vziambNjces=
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (2048 bit)
# GROUP: dh_2048_224
-----------------
ok 13 - DHX RFC5114 named group selection using an id
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' => 0
-----------------
# -----BEGIN X9.42 DH PARAMETERS-----
# MIIBHwKBgQCxC4+WoIDgHd6S3l6uXVTsUsmfvPsGo8aaap3KUtI7YWBz4oZ1oj0Y
# mDjvHi7mUsAT7LSuqQYRIySXXDzUm4O/rMvdfZDEvXCYSI6cIZpzck7/1vrlZEc4
# +qMaT/VbzMChUa9fDci0vUW/N982XBpl5oz9p21NpwjfH7K8LkpDcQKBgQCk0cvV
# w/00EmdlpELvuZkF+BBN0lisUH/WQGz/FCZtMSZv6h5cQVZLd35pD1UE8hMWAhe0
# sBuIal6RVH+eJ0n01/vX07mpLuGQnQ0iY/gKdqaiTAh6CR9THb8KAWm2oorWYqTR
# jnOvoy13nVkY0IvIhY9Nzvl8KiSFXm7rIrOy5QIVAPUYqoeBqN8nirpOfWS3y51J
# RiNT
# -----END X9.42 DH PARAMETERS-----
# DH Parameters: (1024 bit)
# GROUP: dh_1024_160
-----------------
ok 14 - DHX paramgen_type is ignored if the group is set
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DH -text -pkeyopt 'dh_rfc5114:1' -pkeyopt 'dh_paramgen_type:1' 2> /dev/null => 1
ok 15 - Setting dh_paramgen_type to fips186 should fail for DH keys
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DHX -text -pkeyopt 'type:generator' -pkeyopt 'safeprime-generator:5' 2> /dev/null => 1
ok 16 - safe prime generator should fail for DHX
ok
15-test_gendsa.t ................... 
# The results of this test will end up in test-runs/test_gendsa
1..11
..+.......+...........+.....+...+.........+.....+......+.........+..+...+...+......+......+.+....+.....+....+.+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
......+.............+...........+...........+.........+.....+...+.....+.+.............+..+...+..+.+.......+..+..+..+....................+...................+.......+..+.......+.+...+.......................+..............+..+........+....+...+..........+...............+.+.+.....+........................................+.....+.............+....+.......+...+....+.....+....+........+...........+.....+...........+..+...........+..+...............+....+.....+.......+........+..+....+........+....+........+....+.+.........+...+......+....+.....+.....+......+.+......+.+....+......+............+.............+..+..+...............+..+..+...........+......+..................+................+..................+...+...+..+....+..............................+.+.....+.+...........+..+.....+........+...........+.......+.+.......+..+...+.+.........+........+.......+........+......+..+...+..+.+............+.....+......+......+.......+...................+...+.....+..................+..+.....+....+..+.+..+..+.+..........+.+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKAKCAQEAvTAWGon3JwWcKy5PgpJxjuZmFlR06E/vvJle+FI5VujlJybGxN9D
# 1L/UoFCDHkuwzAnkX4YoeJ4tb+gbLrso4xw8l4787I216ZoDgkzaCXz+C4NjCrw0
# 23K7+dU9tRXVbH1vcbqckJNjQD5/tZnId5CGAURjvpRszSqwG+MWwJKxWXisqs+7
# 2tFuIOYkhhWHdP1Un3uxDuZO8u60/R+XrReUNVS5NAKXrsl8A0c4HSxU10NTgNhX
# VzaydyDE/XGU7Syg6jvx3cj46q+AmeYYldXFtKC0ymP2OV+USk1oNp1dRcVqk0SB
# aO6F0Tj3oQa77RcQKNOl7D+RFCW0VI38yQIdAKKuFSwWvT2TIk25GSbWzvUbmNtt
# 6N1GXF73cp0CggEAO5oAFpUK/whZsSbDHOVQ9x9Jjmyd63lz6v39daGvlWcaWk4s
# uyOAYIXZ3Xsp4c5D0XCDuvVHAhglI0ktu23wbyHTU+rVtKNfRkIIASia8JUKSxjv
# ayiB5quPfXt3+kRRzEjQOwOroeA2ivCPUGwfiY8Nw1Dj1t/yJmemit8R5rAYlk6p
# 3j0gdB0FJudHohZswloC0XUHEGXbhPbUSIj7JWBPce8ILyBF+CWKa7IVlxzzujME
# 7KquGJ/OUkJEomfLinD9P39h8CrvgX3nZu9tgIwBVKZyJXrl6bmm5qgS9Ea6RRsm
# o/mHdGYB8SV6OOKikdRwAywct9Ez1rK60BOWsw==
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:bd:30:16:1a:89:f7:27:05:9c:2b:2e:4f:82:92:
#     71:8e:e6:66:16:54:74:e8:4f:ef:bc:99:5e:f8:52:
#     39:56:e8:e5:27:26:c6:c4:df:43:d4:bf:d4:a0:50:
#     83:1e:4b:b0:cc:09:e4:5f:86:28:78:9e:2d:6f:e8:
#     1b:2e:bb:28:e3:1c:3c:97:8e:fc:ec:8d:b5:e9:9a:
#     03:82:4c:da:09:7c:fe:0b:83:63:0a:bc:34:db:72:
#     bb:f9:d5:3d:b5:15:d5:6c:7d:6f:71:ba:9c:90:93:
#     63:40:3e:7f:b5:99:c8:77:90:86:01:44:63:be:94:
#     6c:cd:2a:b0:1b:e3:16:c0:92:b1:59:78:ac:aa:cf:
#     bb:da:d1:6e:20:e6:24:86:15:87:74:fd:54:9f:7b:
#     b1:0e:e6:4e:f2:ee:b4:fd:1f:97:ad:17:94:35:54:
#     b9:34:02:97:ae:c9:7c:03:47:38:1d:2c:54:d7:43:
#     53:80:d8:57:57:36:b2:77:20:c4:fd:71:94:ed:2c:
#     a0:ea:3b:f1:dd:c8:f8:ea:af:80:99:e6:18:95:d5:
#     c5:b4:a0:b4:ca:63:f6:39:5f:94:4a:4d:68:36:9d:
#     5d:45:c5:6a:93:44:81:68:ee:85:d1:38:f7:a1:06:
#     bb:ed:17:10:28:d3:a5:ec:3f:91:14:25:b4:54:8d:
#     fc:c9
# Q:   
#     00:a2:ae:15:2c:16:bd:3d:93:22:4d:b9:19:26:d6:
#     ce:f5:1b:98:db:6d:e8:dd:46:5c:5e:f7:72:9d
# G:   
#     3b:9a:00:16:95:0a:ff:08:59:b1:26:c3:1c:e5:50:
#     f7:1f:49:8e:6c:9d:eb:79:73:ea:fd:fd:75:a1:af:
#     95:67:1a:5a:4e:2c:bb:23:80:60:85:d9:dd:7b:29:
#     e1:ce:43:d1:70:83:ba:f5:47:02:18:25:23:49:2d:
#     bb:6d:f0:6f:21:d3:53:ea:d5:b4:a3:5f:46:42:08:
#     01:28:9a:f0:95:0a:4b:18:ef:6b:28:81:e6:ab:8f:
#     7d:7b:77:fa:44:51:cc:48:d0:3b:03:ab:a1:e0:36:
#     8a:f0:8f:50:6c:1f:89:8f:0d:c3:50:e3:d6:df:f2:
#     26:67:a6:8a:df:11:e6:b0:18:96:4e:a9:de:3d:20:
#     74:1d:05:26:e7:47:a2:16:6c:c2:5a:02:d1:75:07:
#     10:65:db:84:f6:d4:48:88:fb:25:60:4f:71:ef:08:
#     2f:20:45:f8:25:8a:6b:b2:15:97:1c:f3:ba:33:04:
#     ec:aa:ae:18:9f:ce:52:42:44:a2:67:cb:8a:70:fd:
#     3f:7f:61:f0:2a:ef:81:7d:e7:66:ef:6d:80:8c:01:
#     54:a6:72:25:7a:e5:e9:b9:a6:e6:a8:12:f4:46:ba:
#     45:1b:26:a3:f9:87:74:66:01:f1:25:7a:38:e2:a2:
#     91:d4:70:03:2c:1c:b7:d1:33:d6:b2:ba:d0:13:96:
#     b3
# SEED:
#     c4:24:41:3d:ec:1f:35:fe:39:3d:b2:b2:bf:b3:04:
#     2c:cf:21:42:51:e7:a2:fe:9c:68:97:bf:20
# gindex: 1
# pcounter: 888
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -text => 0
ok 1 - genpkey DSA params fips186_4 with verifiable g
...................+.+.+..+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
..+...........+.....+..+......+.......+..+..+..+.....+.+.+...+......+........+............+..+...............+...+................+.....+.....+....+.....+..+.......+..+........+..........+..+.....+.......+.....+..........+....+......+.............+.+....+.+...........+...............+.........+.....+..+.......+.........+................+...+.......................+...+......+.....+......+......+.......+.........+..+............+..........+..+........+....+..........+.+.....+...................+............................+................+...+....................+...........+..........+...........+...............+.....+..+.+...+...+.........+......+..+......+......+..........+.....+...+..+.................+.+..+.............+.......+............+.....+.......+..+.+........+....+....+..+.............+........+....+.........+.....+......+..+....+.....+......+........+........+........+.....+...........+...............+...........+..............+....+.......+...+..+................+......+..+.+.+.........+.+...+.............+......+........+...........+...........+........+.+....+................+...........+..+..+....+..............+...............+.+...+........+..+....+.+.............+...+..+.........+........+.......................................+...+....+.+............................+.+.................+..+...+.....+.............+.+.+.+.....+...+.......+.................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKQKCAQEApTXQtXy1YBpSzWEPH6GDInigOJiXQCFjo+D1jQgh9SVQB75+FkBC
# DYHaZiuwIPC86u8KnEzLyDME1SLO1I0/+HcSEaM2MdAVnBxQfBwKLqRatNPJqdG0
# l9qx40Bze4hxFhQ2dkF7lcieJQ1ZnMY8duJHO8BUkLwLu+tKIrWz1+wFa3ueMMs9
# FutYtstPoQepajfsCZReBEs0qfTzMCUAqcp2IJcyDiOYWPTEbYj/wkHRcHBt1+4z
# Uj6sUmbexBFokBgBHjHilZfRUkvW994P4bySiu4QSZWtGR6qiJdo1plZwASTh09g
# xD3kMeIISn7WvNl1jA04ui8YAgEWacq6XQIdANezdR/hYualqL2Fanhq4yDyy9Ho
# 20bNmzbDtqcCggEBAIT1bVYiQJroh6cWdbSlCvvBuGJr/Wo8jkzDbiY3G72batZh
# rvDmXM+vFlwd5dIqjsZbTqA6othl60Lad2NAH4PbksD8ECDO18XpdPe+1ywscL43
# P+WkZn4ue6J+xnNpRLdQQFdVFz0Yq+7kUw76bhJy7kSZ2mhOK3io5PPeo23AWVgO
# 5mDmfFUkNhH7VmJXIXC/wxZfgeoa1XmXgxhJPVMso/pWvxP6pqS2tvnGVAj09Gia
# RoxlQyoHAc1+J6MUklaPImQIN8YWobNHvYvxw2tp2Xg37YrREiODz9b9+d0ULtSf
# deaNwhTsMhcVwg9Y7eynteXDS48A1+6t0JZSvEA=
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:a5:35:d0:b5:7c:b5:60:1a:52:cd:61:0f:1f:a1:
#     83:22:78:a0:38:98:97:40:21:63:a3:e0:f5:8d:08:
#     21:f5:25:50:07:be:7e:16:40:42:0d:81:da:66:2b:
#     b0:20:f0:bc:ea:ef:0a:9c:4c:cb:c8:33:04:d5:22:
#     ce:d4:8d:3f:f8:77:12:11:a3:36:31:d0:15:9c:1c:
#     50:7c:1c:0a:2e:a4:5a:b4:d3:c9:a9:d1:b4:97:da:
#     b1:e3:40:73:7b:88:71:16:14:36:76:41:7b:95:c8:
#     9e:25:0d:59:9c:c6:3c:76:e2:47:3b:c0:54:90:bc:
#     0b:bb:eb:4a:22:b5:b3:d7:ec:05:6b:7b:9e:30:cb:
#     3d:16:eb:58:b6:cb:4f:a1:07:a9:6a:37:ec:09:94:
#     5e:04:4b:34:a9:f4:f3:30:25:00:a9:ca:76:20:97:
#     32:0e:23:98:58:f4:c4:6d:88:ff:c2:41:d1:70:70:
#     6d:d7:ee:33:52:3e:ac:52:66:de:c4:11:68:90:18:
#     01:1e:31:e2:95:97:d1:52:4b:d6:f7:de:0f:e1:bc:
#     92:8a:ee:10:49:95:ad:19:1e:aa:88:97:68:d6:99:
#     59:c0:04:93:87:4f:60:c4:3d:e4:31:e2:08:4a:7e:
#     d6:bc:d9:75:8c:0d:38:ba:2f:18:02:01:16:69:ca:
#     ba:5d
# Q:   
#     00:d7:b3:75:1f:e1:62:e6:a5:a8:bd:85:6a:78:6a:
#     e3:20:f2:cb:d1:e8:db:46:cd:9b:36:c3:b6:a7
# G:   
#     00:84:f5:6d:56:22:40:9a:e8:87:a7:16:75:b4:a5:
#     0a:fb:c1:b8:62:6b:fd:6a:3c:8e:4c:c3:6e:26:37:
#     1b:bd:9b:6a:d6:61:ae:f0:e6:5c:cf:af:16:5c:1d:
#     e5:d2:2a:8e:c6:5b:4e:a0:3a:a2:d8:65:eb:42:da:
#     77:63:40:1f:83:db:92:c0:fc:10:20:ce:d7:c5:e9:
#     74:f7:be:d7:2c:2c:70:be:37:3f:e5:a4:66:7e:2e:
#     7b:a2:7e:c6:73:69:44:b7:50:40:57:55:17:3d:18:
#     ab:ee:e4:53:0e:fa:6e:12:72:ee:44:99:da:68:4e:
#     2b:78:a8:e4:f3:de:a3:6d:c0:59:58:0e:e6:60:e6:
#     7c:55:24:36:11:fb:56:62:57:21:70:bf:c3:16:5f:
#     81:ea:1a:d5:79:97:83:18:49:3d:53:2c:a3:fa:56:
#     bf:13:fa:a6:a4:b6:b6:f9:c6:54:08:f4:f4:68:9a:
#     46:8c:65:43:2a:07:01:cd:7e:27:a3:14:92:56:8f:
#     22:64:08:37:c6:16:a1:b3:47:bd:8b:f1:c3:6b:69:
#     d9:78:37:ed:8a:d1:12:23:83:cf:d6:fd:f9:dd:14:
#     2e:d4:9f:75:e6:8d:c2:14:ec:32:17:15:c2:0f:58:
#     ed:ec:a7:b5:e5:c3:4b:8f:00:d7:ee:ad:d0:96:52:
#     bc:40
# SEED:
#     0b:00:e4:e2:11:b6:d0:4b:52:03:db:f6:61:7d:6f:
#     48:c1:63:fb:8d:9b:cf:08:49:65:cb:7f:c3
# pcounter: 1222
# h: 2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_4' -text => 0
ok 2 - genpkey DSA params fips186_4 with unverifiable g
....+.....+........+.+.+...+.....+....+...+..........+....+....+.+....+..+...+.+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
...+...+..........+.+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKAKCAQEA69n33Kx0U6EdNxCGqsam4hTCxPRQCN3YJpjnXoPxnizph3ZQT0yq
# aBH2lRplGXpUsApFvrEGWScelafROQ1xNwBzOWWU0LkozcGuvG3MMP1qq4rb2+3u
# e7exuljP0oDSZ+esbCXqMOznPZ5QvoLNw5N6XzVyJvMY68F+MxZ+GxwpzGFiCfPp
# GTNS9LwkkcVE23TR3HFHNFvU127oDsQM/quEZ8AXf8LG9JwwjB0B+AUbLPk4I67/
# SM4KVGCDNmZ2gBXP84bhJvdT8ZRvUhuS2UTpkc0Sbk/8GdPALwnS8X26WRlL0KYU
# oXDq0nAoW7sN3qRDBJ7ZSSvZdZAnfhR8EQIdANrn4V0ZST96Orj5hc0/h4/AI5Nz
# yy85s+ep1oECggEAE47KNg9/M8+9HhNItkOI5zSn4vEe+M9sSVZ7aDWgzbT+TLzq
# rGPDBSBq3FugtZz5Qb6wmfkw/+fNIx56W8iLyU44vtOIvGRKLz3kMRdU6+LoR1Ly
# FLj668U1Bm58mhQmnuo6d2gt8WEepBtrr+tYoJETxSKeRxy7JdfeFJlV5EiD2XRS
# RSzBksdzoqTiwoTpRAI0SB1XIVSRghAvWrOpyv7zjk7XkBRr24VqT78HR1JzJfZN
# SrZQ4Jn+gJR+fhLkAW95RsHKXOpfzkWvBPrLBXtI3x7FQRVgcWZ0sfQ7Y06LVa8s
# ZEN0tRR/9OwrZC8YPiefgqboNcIHpb9m9OxHGg==
# -----END DSA PARAMETERS-----
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'pbits:2048' -pkeyopt 'qbits:224' -pkeyopt 'digest:SHA512-256' -pkeyopt 'type:fips186_4' => 0
ok 3 - genpkey DSA params fips186_4 with truncated SHA
..+.+.+....+..........+.+.....+.+.....+.....................+.........+.+...........+.+..+......+.+....+.......+.......+.......+.........+..........+.+..+..........+..........+.+...........+...+.....+...+.....+.+.+.+..................+.+.........+.......+.+...........+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.+....+......+............+............+...+...+.............+......................+...+...............+..+................+......+.+........+.+.......+...............+.........+.....+..+..........+.............+..+........+.+......+..............+....+.........+................+....+.+..+..+..+.....+.+..+....+....+......+.........+..+.+....+.+..............................+..........+.....+.+.....+....+..+...........+..+..+.+....+..........+............+...+..+...+........+...........+.......+....+.........+.+.+................................................+............+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
# -----BEGIN DSA PARAMETERS-----
# MIICKQKCAQEA1YLtxFErwlP7im1zaht++HvcmvitROyNtJNCedUQp9sGH7zBM9Og
# CNVu04fsTdxubv3Dqq1X0xS16Ytw7eYyjR4WOglI8XW7fogGNtkmCvk4boiWH8Lq
# fC5Oan6+3W/uuYL923iVwUJeuqrxE8mBGZWIPgQ4lLg/Dty1JaEg/C6/hr0NHHCB
# 4K9LGbfUYWAy2Rz7+IVeIH+iuqR5PIX2E6COxzSnEZIC6x/Kpzb0V2E2EbHS9TR5
# 0IBNdKnRgqtNH28/n5N88nb47+I0yuIxbccKjbw0ZPU/58gyI3DHSw2xhraFIkmn
# uBlzmU6g0zFhVHVqXzc5aJ1v3UR8WIUfoQIdAJH7GOPDfXKRtQ/X1WBj3w/eYigd
# BwPI6aST0o8CggEBANEakBEXsTel2IYd4QMk3SuJKQCnJvFyVeNibXo4Qwolbehy
# uLvtyQYkpWVl2BUJZARpp5TqWvbcuesGFlJMQx2zNIqU7lyK/izmpV6w+rXG+bmA
# WrGf2QSox1h9teNswVJBE6al0aW/lSRPzuEF4JtdiaXUrWrxPeQaJ7zZbaH6HuhT
# tEPCQPtMk7TuJOUsXC4QajCmo2W95dhIreln+Pd8Kmxwlp3X2aQhqDQdXIhcaBvv
# 95WODZsYyOQSSRWL/FMlu9LtFszRc9+3UO/+VDOHJNS91SOdouFR9ngAd2afNsA3
# ajdQQPoa8Y+HldsKfUnO8ETMO6HXFcAih6/B5xQ=
# -----END DSA PARAMETERS-----
# DSA-Parameters: (2048 bit)
# P:   
#     00:d5:82:ed:c4:51:2b:c2:53:fb:8a:6d:73:6a:1b:
#     7e:f8:7b:dc:9a:f8:ad:44:ec:8d:b4:93:42:79:d5:
#     10:a7:db:06:1f:bc:c1:33:d3:a0:08:d5:6e:d3:87:
#     ec:4d:dc:6e:6e:fd:c3:aa:ad:57:d3:14:b5:e9:8b:
#     70:ed:e6:32:8d:1e:16:3a:09:48:f1:75:bb:7e:88:
#     06:36:d9:26:0a:f9:38:6e:88:96:1f:c2:ea:7c:2e:
#     4e:6a:7e:be:dd:6f:ee:b9:82:fd:db:78:95:c1:42:
#     5e:ba:aa:f1:13:c9:81:19:95:88:3e:04:38:94:b8:
#     3f:0e:dc:b5:25:a1:20:fc:2e:bf:86:bd:0d:1c:70:
#     81:e0:af:4b:19:b7:d4:61:60:32:d9:1c:fb:f8:85:
#     5e:20:7f:a2:ba:a4:79:3c:85:f6:13:a0:8e:c7:34:
#     a7:11:92:02:eb:1f:ca:a7:36:f4:57:61:36:11:b1:
#     d2:f5:34:79:d0:80:4d:74:a9:d1:82:ab:4d:1f:6f:
#     3f:9f:93:7c:f2:76:f8:ef:e2:34:ca:e2:31:6d:c7:
#     0a:8d:bc:34:64:f5:3f:e7:c8:32:23:70:c7:4b:0d:
#     b1:86:b6:85:22:49:a7:b8:19:73:99:4e:a0:d3:31:
#     61:54:75:6a:5f:37:39:68:9d:6f:dd:44:7c:58:85:
#     1f:a1
# Q:   
#     00:91:fb:18:e3:c3:7d:72:91:b5:0f:d7:d5:60:63:
#     df:0f:de:62:28:1d:07:03:c8:e9:a4:93:d2:8f
# G:   
#     00:d1:1a:90:11:17:b1:37:a5:d8:86:1d:e1:03:24:
#     dd:2b:89:29:00:a7:26:f1:72:55:e3:62:6d:7a:38:
#     43:0a:25:6d:e8:72:b8:bb:ed:c9:06:24:a5:65:65:
#     d8:15:09:64:04:69:a7:94:ea:5a:f6:dc:b9:eb:06:
#     16:52:4c:43:1d:b3:34:8a:94:ee:5c:8a:fe:2c:e6:
#     a5:5e:b0:fa:b5:c6:f9:b9:80:5a:b1:9f:d9:04:a8:
#     c7:58:7d:b5:e3:6c:c1:52:41:13:a6:a5:d1:a5:bf:
#     95:24:4f:ce:e1:05:e0:9b:5d:89:a5:d4:ad:6a:f1:
#     3d:e4:1a:27:bc:d9:6d:a1:fa:1e:e8:53:b4:43:c2:
#     40:fb:4c:93:b4:ee:24:e5:2c:5c:2e:10:6a:30:a6:
#     a3:65:bd:e5:d8:48:ad:e9:67:f8:f7:7c:2a:6c:70:
#     96:9d:d7:d9:a4:21:a8:34:1d:5c:88:5c:68:1b:ef:
#     f7:95:8e:0d:9b:18:c8:e4:12:49:15:8b:fc:53:25:
#     bb:d2:ed:16:cc:d1:73:df:b7:50:ef:fe:54:33:87:
#     24:d4:bd:d5:23:9d:a2:e1:51:f6:78:00:77:66:9f:
#     36:c0:37:6a:37:50:40:fa:1a:f1:8f:87:95:db:0a:
#     7d:49:ce:f0:44:cc:3b:a1:d7:15:c0:22:87:af:c1:
#     e7:14
# SEED:
#     e0:8b:5a:1e:06:41:d6:b6:76:0e:3c:c6:2c:65:fe:
#     69:87:d5:25:c8:e3:b3:eb:66:77:1a:67:a6
# pcounter: 511
# h: 2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -text => 0
ok 4 - genpkey DSA params fips186_2
...........+.+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.....+..............+...............+......+.............+.......+......+..+.....+.....+..........+......+....+.........+......+....+...+.+.......+...........+..+...+......+...............+....+.+......+.........+..................................+....+.+.....+......+..+............+..+...........+.....+....+....+.....+.+..................+.......+......+.+..............+....+..+......+.+.....+..+......+...+.....+...+........+..+..+..+.+...+....+...+................+......+....+.........+......+..............+.......+..+...+......+..+...+....+.....+......+..+.+.................+.......+......+.+.....+...........+.....+......+.+.........+.+.+......+..+.+...+.+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'type:fips186_2' -pkeyopt 'dsa_paramgen_bits:1024' -out dsagen.legacy.pem => 0
ok 5 - genpkey DSA params fips186_2 PEM
genpkey: Error setting type:group parameter:
2070FEB6:error:1C880106:Provider routines:dsa_gen_set_params:passed invalid argument:../providers/implementations/keymgmt/dsa_kmgmt.c:473:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA -pkeyopt 'type:group' -text => 1
ok 6 - genpkey DSA does not support groups
...+..+..+.+.......+.........+.....+.+.........+..+.......+..+.....+.+.+.+........+........+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.....+.......+....+......+............+.+.......+........+..............+..+.....+.......+..+.+..........+...+..+...+..........+.....+....+..+......+...........+..+......................+.+......+..............+..................+.............+..................+...+...+.......+.+...+..+...+.........+.....+..+.......+.....+.+...+...+...+...+....+....+.......+...+.........+......+...+.............+.......+..............................+......+...............+.......+.....+.....+...+............+....+..+.+.+............................+....+.........+..+.+.........+....+....+..+.........+.....+......+........+......+.....+..+......+...............+......+..........+..................+...+...............+......+.....+...+...+.....+.+.+..+......+.....+..+....+..+...+...........+...+......+......+.+.+.....+...............+.+.+.........+....+....+...............+..+..+.+...+.+.+........+..+............+.......+........+....+........+.+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'type:fips186_4' -out dsagen.pem => 0
ok 7 - genpkey DSA params fips186_4 PEM
......+....................+.+.+..+.+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.+..+.+.......................................+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm DSA -pkeyopt 'gindex:1' -pkeyopt 'pbits:2048' -pkeyopt 'qbits:256' -pkeyopt 'type:fips186_4' -outform DER -out dsagen.der => 0
ok 8 - genpkey DSA params fips186_4 DER
# -----BEGIN PRIVATE KEY-----
# MIIBWgIBADCCATMGByqGSM44BAEwggEmAoGBANU8SRklJN5W7MdMlN1nC/5SgEug
# UW7Yh1ARBHNXHbrbVMuk0LGn7lcEVob5DgkNuDN08eKoZPzplD+GTgJq1XM9dUuz
# AYYTn2lnICtnvx/aCb4gD2wAucaGJLVL53x5oINIjbPIUhbM1DbAoc8+som4s45P
# XIJIdcr1Imt1RKEvAh0AnzwDTY1EovM1sUCssxbDy4xVOBiTUDIc8E41vQKBgGiQ
# z1RSpCQWILwJeXaq42MBX48pwuv7q6xlP2ViarLPt+J6ugMv0CfEkA8uT1Idngf0
# P48b+KTCz/xy8hHAeNNwAfR7oVyaazUK3i/THvlTbydnPdzCXunlmNlO3g0kEp3U
# KRj7uakOxONbqmtI+JSZbWoBdYGSep1ohDecesKFBB4CHEZMZr4BMwVZgc+u2VTc
# Ys3Qzm1p/jO6b8KcIRA=
# -----END PRIVATE KEY-----
# Private-Key: (1024 bit)
# priv:
#     46:4c:66:be:01:33:05:59:81:cf:ae:d9:54:dc:62:
#     cd:d0:ce:6d:69:fe:33:ba:6f:c2:9c:21:10
# pub: 
#     68:1f:fa:6a:8f:a6:6a:7b:04:c4:c1:cf:f2:de:e8:
#     3c:d7:96:f4:ed:f8:94:1c:24:b0:58:ff:ec:05:39:
#     b6:a0:79:af:cb:b4:14:88:a2:62:48:39:29:3f:58:
#     42:c1:d3:46:bb:f3:aa:85:89:45:54:cf:7f:68:c9:
#     95:1d:24:d7:f5:0b:ce:09:aa:6c:62:f1:73:dd:f7:
#     6d:bb:e5:13:45:6e:46:d5:bf:7a:56:51:b8:84:fd:
#     e4:84:1a:97:dc:55:96:90:6c:54:72:4d:86:ae:54:
#     31:cd:e1:2d:16:90:6c:b2:d1:a2:4d:6c:8c:87:c5:
#     f2:d9:ec:2e:5c:52:53:60
# P:   
#     00:d5:3c:49:19:25:24:de:56:ec:c7:4c:94:dd:67:
#     0b:fe:52:80:4b:a0:51:6e:d8:87:50:11:04:73:57:
#     1d:ba:db:54:cb:a4:d0:b1:a7:ee:57:04:56:86:f9:
#     0e:09:0d:b8:33:74:f1:e2:a8:64:fc:e9:94:3f:86:
#     4e:02:6a:d5:73:3d:75:4b:b3:01:86:13:9f:69:67:
#     20:2b:67:bf:1f:da:09:be:20:0f:6c:00:b9:c6:86:
#     24:b5:4b:e7:7c:79:a0:83:48:8d:b3:c8:52:16:cc:
#     d4:36:c0:a1:cf:3e:b2:89:b8:b3:8e:4f:5c:82:48:
#     75:ca:f5:22:6b:75:44:a1:2f
# Q:   
#     00:9f:3c:03:4d:8d:44:a2:f3:35:b1:40:ac:b3:16:
#     c3:cb:8c:55:38:18:93:50:32:1c:f0:4e:35:bd
# G:   
#     68:90:cf:54:52:a4:24:16:20:bc:09:79:76:aa:e3:
#     63:01:5f:8f:29:c2:eb:fb:ab:ac:65:3f:65:62:6a:
#     b2:cf:b7:e2:7a:ba:03:2f:d0:27:c4:90:0f:2e:4f:
#     52:1d:9e:07:f4:3f:8f:1b:f8:a4:c2:cf:fc:72:f2:
#     11:c0:78:d3:70:01:f4:7b:a1:5c:9a:6b:35:0a:de:
#     2f:d3:1e:f9:53:6f:27:67:3d:dc:c2:5e:e9:e5:98:
#     d9:4e:de:0d:24:12:9d:d4:29:18:fb:b9:a9:0e:c4:
#     e3:5b:aa:6b:48:f8:94:99:6d:6a:01:75:81:92:7a:
#     9d:68:84:37:9c:7a:c2:85
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.legacy.pem -pkeyopt 'type:fips186_2' -text => 0
ok 9 - genpkey DSA fips186_2 with PEM params
# -----BEGIN PRIVATE KEY-----
# MIICZQIBADCCAjkGByqGSM44BAEwggIsAoIBAQDRduDPz9MhPF6NY/QQLXcRihuv
# QSEJ6GN21FM5R2p8u8/2MRx+yREo+S/zR3qNESXSTYUsSNdukLJJFNhIINIOMz6Z
# wPyE8dDjvUjX6PBxOGosi+8c4PB4eFo7dEOw0fmvc9FFRn/ocpptwV3PGbRUFcfj
# ehZFkUWpL6o0jnb+MyU6vwW2Nr7jC6sBPKbnIySmHLJLIzlXaYzxHC7ne3KHETOb
# CSX5kbnGIP0VMGzmX1d1CV0NYK82aKWy5WM1+WNVuSsAHwFF1U6xnAsvb1RhwZ7Y
# Cv0eEJPUvfGYwEmwEvc7IRCcCtsnxUVZ7zM72pK9bnIWfAiRYjRmVWR1BJrrAiEA
# o4Ei6VQZ6RQbke7buvjIRokKqKiKPBKqqhCRtWqMvkkCggEAcGFqD8JUc2Hp6xGZ
# ZMpD/ewuRDDpRvzerEVeStTmjI0KSoVEITH44hSuLIMKntcEPIDEsXy5Kpul/uVp
# qVUJFfJiK5hAPpOl2HeAOGtBB5SqNcxsXjyco8/llrm1+1xbi+pPfapuM6GjJv6Z
# GbFxKU8XMXKUjNjiYBBucXJ5v+wh+iQs3ieff4UAJdePUrjdqYSzJpjK9NA4sUrY
# g4evfHgujnphxPYgtjsBqnLyXeNAkfIoBSHUdDKbq0mQIz5+Snv+XWc29d2XzZzi
# uyYkomyvoJXN1o5ifVDYq3MbckGPCTPppSexGhMl+3q5JOBZyDnvT3p7hYxxKxp5
# EZX4FQQjAiEAjCuF5LvGle+wmZpYcykteKjr/xCKNi52NCDh6I/abiM=
# -----END PRIVATE KEY-----
# Private-Key: (2048 bit)
# priv:
#     00:8c:2b:85:e4:bb:c6:95:ef:b0:99:9a:58:73:29:
#     2d:78:a8:eb:ff:10:8a:36:2e:76:34:20:e1:e8:8f:
#     da:6e:23
# pub: 
#     22:f2:cd:37:2e:b9:87:1f:7b:ff:e3:3f:08:5c:d1:
#     1f:c1:18:14:17:e5:b2:6d:37:e9:e6:9e:86:51:cc:
#     43:d9:c1:38:f4:06:0c:13:e5:f8:25:9b:99:bc:8f:
#     4d:4a:b3:f7:84:6c:ca:a2:17:5c:6d:09:67:96:2b:
#     76:80:5c:05:f3:55:21:00:4e:7b:15:44:b6:2c:70:
#     6d:ed:91:92:f0:92:37:2b:2b:7c:8d:83:5c:51:5e:
#     b3:50:4a:51:3c:e9:f9:ce:a6:9b:f5:52:65:42:a3:
#     92:28:72:d2:c0:ca:01:4a:25:9f:5a:1c:28:4a:d0:
#     83:98:64:98:21:86:26:38:cd:50:77:55:1c:d2:64:
#     e2:b6:7d:b8:c8:31:eb:04:20:3e:a3:80:a2:3e:94:
#     76:37:3a:f4:52:c9:51:56:bf:2b:e6:60:d1:10:a0:
#     50:3b:be:8a:06:7c:da:56:ba:51:28:88:89:ad:7e:
#     6b:97:35:9e:cd:19:cd:be:82:91:ac:7d:99:e1:cc:
#     ad:1b:a4:60:4a:11:a5:8a:23:14:e3:e3:22:a8:64:
#     2e:9a:d4:a8:35:48:87:d9:09:c9:a9:e5:28:8f:59:
#     83:76:82:06:f6:81:45:b0:57:2c:00:18:db:92:e8:
#     90:51:a4:5c:cc:b3:d6:38:e9:36:9b:ad:9b:0f:f1:
#     d8
# P:   
#     00:d1:76:e0:cf:cf:d3:21:3c:5e:8d:63:f4:10:2d:
#     77:11:8a:1b:af:41:21:09:e8:63:76:d4:53:39:47:
#     6a:7c:bb:cf:f6:31:1c:7e:c9:11:28:f9:2f:f3:47:
#     7a:8d:11:25:d2:4d:85:2c:48:d7:6e:90:b2:49:14:
#     d8:48:20:d2:0e:33:3e:99:c0:fc:84:f1:d0:e3:bd:
#     48:d7:e8:f0:71:38:6a:2c:8b:ef:1c:e0:f0:78:78:
#     5a:3b:74:43:b0:d1:f9:af:73:d1:45:46:7f:e8:72:
#     9a:6d:c1:5d:cf:19:b4:54:15:c7:e3:7a:16:45:91:
#     45:a9:2f:aa:34:8e:76:fe:33:25:3a:bf:05:b6:36:
#     be:e3:0b:ab:01:3c:a6:e7:23:24:a6:1c:b2:4b:23:
#     39:57:69:8c:f1:1c:2e:e7:7b:72:87:11:33:9b:09:
#     25:f9:91:b9:c6:20:fd:15:30:6c:e6:5f:57:75:09:
#     5d:0d:60:af:36:68:a5:b2:e5:63:35:f9:63:55:b9:
#     2b:00:1f:01:45:d5:4e:b1:9c:0b:2f:6f:54:61:c1:
#     9e:d8:0a:fd:1e:10:93:d4:bd:f1:98:c0:49:b0:12:
#     f7:3b:21:10:9c:0a:db:27:c5:45:59:ef:33:3b:da:
#     92:bd:6e:72:16:7c:08:91:62:34:66:55:64:75:04:
#     9a:eb
# Q:   
#     00:a3:81:22:e9:54:19:e9:14:1b:91:ee:db:ba:f8:
#     c8:46:89:0a:a8:a8:8a:3c:12:aa:aa:10:91:b5:6a:
#     8c:be:49
# G:   
#     70:61:6a:0f:c2:54:73:61:e9:eb:11:99:64:ca:43:
#     fd:ec:2e:44:30:e9:46:fc:de:ac:45:5e:4a:d4:e6:
#     8c:8d:0a:4a:85:44:21:31:f8:e2:14:ae:2c:83:0a:
#     9e:d7:04:3c:80:c4:b1:7c:b9:2a:9b:a5:fe:e5:69:
#     a9:55:09:15:f2:62:2b:98:40:3e:93:a5:d8:77:80:
#     38:6b:41:07:94:aa:35:cc:6c:5e:3c:9c:a3:cf:e5:
#     96:b9:b5:fb:5c:5b:8b:ea:4f:7d:aa:6e:33:a1:a3:
#     26:fe:99:19:b1:71:29:4f:17:31:72:94:8c:d8:e2:
#     60:10:6e:71:72:79:bf:ec:21:fa:24:2c:de:27:9f:
#     7f:85:00:25:d7:8f:52:b8:dd:a9:84:b3:26:98:ca:
#     f4:d0:38:b1:4a:d8:83:87:af:7c:78:2e:8e:7a:61:
#     c4:f6:20:b6:3b:01:aa:72:f2:5d:e3:40:91:f2:28:
#     05:21:d4:74:32:9b:ab:49:90:23:3e:7e:4a:7b:fe:
#     5d:67:36:f5:dd:97:cd:9c:e2:bb:26:24:a2:6c:af:
#     a0:95:cd:d6:8e:62:7d:50:d8:ab:73:1b:72:41:8f:
#     09:33:e9:a5:27:b1:1a:13:25:fb:7a:b9:24:e0:59:
#     c8:39:ef:4f:7a:7b:85:8c:71:2b:1a:79:11:95:f8:
#     15
# SEED:
#     01:02:03:04:05:06:07:08:09:0a:0b:0c:0d:0e:0f:
#     10:11:12:13:14
# gindex: 1
# pcounter: 25
../../util/wrap.pl ../../apps/openssl genpkey -paramfile dsagen.der -pkeyopt 'type:fips186_4' -pkeyopt 'gindex:1' -pkeyopt 'hexseed:0102030405060708090A0B0C0D0E0F1011121314' -pkeyopt 'pcounter:25' -text => 0
ok 10 - genpkey DSA fips186_4 with DER params
genpkey: Error generating DSA key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm DSA => 1
ok 11 - genpkey DSA with no params should fail
ok
15-test_genec.t .................... 
# The results of this test will end up in test-runs/test_genec
1..1144
genpkey: Error generating EC key
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC => 1
ok 1 - genpkey EC with no params should fail
genpkey: Error generating EC key
2050F1B6:error:0800008D:elliptic curve routines:group_new_from_name:invalid curve:../crypto/ec/ec_lib.c:1492:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1
ok 2 - genpkey EC with unknown curve name should fail
Using configuration from ../../../test/default.cnf
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgBsnTEzA0inw1CLCc
# cL+5JO+5JRatc6R8zJnto2oCN9ShRANCAARCSVUm8oYZ7TINYxbAfZ87HORrX4xW
# AcFVGYFOYk3z2hkS1Fpul303hC8dl9ZkQZ8YzyeJDBL8MKjp0xylj7iH
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     06:c9:d3:13:30:34:8a:7c:35:08:b0:9c:70:bf:b9:
#     24:ef:b9:25:16:ad:73:a4:7c:cc:99:ed:a3:6a:02:
#     37:d4
# pub:
#     04:42:49:55:26:f2:86:19:ed:32:0d:63:16:c0:7d:
#     9f:3b:1c:e4:6b:5f:8c:56:01:c1:55:19:81:4e:62:
#     4d:f3:da:19:12:d4:5a:6e:97:7d:37:84:2f:1d:97:
#     d6:64:41:9f:18:cf:27:89:0c:12:fc:30:a8:e9:d3:
#     1c:a5:8f:b8:87
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -provider-path providers -provider base -config ../../../test/default.cnf -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -text => 0
ok 3 - generate a private key and serialize it using the base provider
# -----BEGIN EC PARAMETERS-----
# MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2
# vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI
# cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 4 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0
ok 5 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0
ok 6 - genpkey EC params secp112r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p
# bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb
# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDj8df3C4awkT008p8rvJoSADHgAEyH3F
# 83eCDgg8i+QsNRk/1CxBApqVFsAYSDQ8yw==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     3f:1d:7f:70:b8:6b:09:13:d3:4f:29:f2:bb:c9
# pub:
#     04:c8:7d:c5:f3:77:82:0e:08:3c:8b:e4:2c:35:19:
#     3f:d4:2c:41:02:9a:95:16:c0:18:48:34:3c:cb
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 7 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r1.explicit.pem => 0
ok 8 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r1.explicit.der => 0
ok 9 - genpkey EC key on secp112r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: secp112r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 10 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0
ok 11 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0
ok 12 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA6EoxHSg5Qd0yxHPwl+kqEg
# Ax4ABLLavoznZVoERg1DIro2gEy0PZJ+u0S8FMN6rU0=
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     84:a3:11:d2:83:94:1d:d3:2c:47:3f:09:7e:92
# pub:
#     04:b2:da:be:8c:e7:65:5a:04:46:0d:43:22:ba:36:
#     80:4c:b4:3d:92:7e:bb:44:bc:14:c3:7a:ad:4d
# ASN1 OID: secp112r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 13 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r1.named_curve.pem => 0
ok 14 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0
ok 15 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA5hJ8JMBfOKCqr2
# XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1pbmdodWFRdVMWwF4L1AQdBEuj
# CrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbfCq/YuNdZfKEFINBLAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (110 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c
# B:   
#     51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09
# Generator (uncompressed):
#     04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43:
#     ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97
# Order: 
#     36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b
# Cofactor:  4 (0x4)
# Seed:
#     00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53:
#     16:c0:5e:0b:d4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 16 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0
ok 17 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0
ok 18 - genpkey EC params secp112r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p
# bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf
# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOEwwRpzENNbQwELEAbBOhIAMeAATQ2JGt
# 91W4MLUsZ1gepQEXHJhHZss3kwX5J145
# -----END PRIVATE KEY-----
# Private-Key: (110 bit)
# priv:
#     13:0c:11:a7:31:0d:35:b4:30:10:b1:00:6c:13
# pub:
#     04:d0:d8:91:ad:f7:55:b8:30:b5:2c:67:58:1e:a5:
#     01:17:1c:98:47:66:cb:37:93:05:f9:27:5e:39
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     61:27:c2:4c:05:f3:8a:0a:aa:f6:5c:0e:f0:2c
# B:   
#     51:de:f1:81:5d:b5:ed:74:fc:c3:4c:85:d7:09
# Generator (uncompressed):
#     04:4b:a3:0a:b5:e8:92:b4:e1:64:9d:d0:92:86:43:
#     ad:cd:46:f5:88:2e:37:47:de:f3:6e:95:6e:97
# Order: 
#     36:df:0a:af:d8:b8:d7:59:7c:a1:05:20:d0:4b
# Cofactor:  4 (0x4)
# Seed:
#     00:27:57:a1:11:4d:69:6e:67:68:75:61:51:75:53:
#     16:c0:5e:0b:d4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 19 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp112r2.explicit.pem => 0
ok 20 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp112r2.explicit.der => 0
ok 21 - genpkey EC key on secp112r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABw==
# -----END EC PARAMETERS-----
# EC-Parameters: (110 bit)
# ASN1 OID: secp112r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 22 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0
ok 23 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0
ok 24 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4TOkaEKzhuMtvuJsWL86Eg
# Ax4ABELizwUZbBlnTw2jZzMGkYkfhkRo0PSCW8zHPJE=
# -----END PRIVATE KEY-----
# Private-Key: (110 bit)
# priv:
#     13:3a:46:84:2b:38:6e:32:db:ee:26:c5:8b:f3
# pub:
#     04:42:e2:cf:05:19:6c:19:67:4f:0d:a3:67:33:06:
#     91:89:1f:86:44:68:d0:f4:82:5b:cc:c7:3c:91
# ASN1 OID: secp112r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 25 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp112r2.named_curve.pem => 0
ok 26 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0
ok 27 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGXAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEEP////3/////
# //////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAADg1NaW5naHVhUXUMwDpEc9A2
# eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8AtopLd7XqDAhEA/////gAAAAB1
# ow0bkDihFQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (128 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fc
# B:   
#     00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee:
#     5e:d3
# Generator (uncompressed):
#     04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c:
#     5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd:
#     ed:7a:83
# Order: 
#     00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38:
#     a1:15
# Cofactor:  1 (0x1)
# Seed:
#     00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a:
#     44:73:d0:36:79
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 28 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0
ok 29 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0
ok 30 - genpkey EC params secp128r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9////////
# ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA
# Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At
# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEN3iagZSly6uisbu
# fCHNInKhJAMiAASgnoPeNGJApX5pw3xcaNfeS9bdHH4N8A1I3TwDHulPjw==
# -----END PRIVATE KEY-----
# Private-Key: (128 bit)
# priv:
#     dd:e2:6a:06:52:97:2e:ae:8a:c6:ee:7c:21:cd:22:
#     72
# pub:
#     04:a0:9e:83:de:34:62:40:a5:7e:69:c3:7c:5c:68:
#     d7:de:4b:d6:dd:1c:7e:0d:f0:0d:48:dd:3c:03:1e:
#     e9:4f:8f
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fc
# B:   
#     00:e8:75:79:c1:10:79:f4:3d:d8:24:99:3c:2c:ee:
#     5e:d3
# Generator (uncompressed):
#     04:16:1f:f7:52:8b:89:9b:2d:0c:28:60:7c:a5:2c:
#     5b:86:cf:5a:c8:39:5b:af:eb:13:c0:2d:a2:92:dd:
#     ed:7a:83
# Order: 
#     00:ff:ff:ff:fe:00:00:00:00:75:a3:0d:1b:90:38:
#     a1:15
# Cofactor:  1 (0x1)
# Seed:
#     00:0e:0d:4d:69:6e:67:68:75:61:51:75:0c:c0:3a:
#     44:73:d0:36:79
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 31 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r1.explicit.pem => 0
ok 32 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r1.explicit.der => 0
ok 33 - genpkey EC key on secp128r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHA==
# -----END EC PARAMETERS-----
# EC-Parameters: (128 bit)
# ASN1 OID: secp128r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 34 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0
ok 35 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0
ok 36 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBCV3BDJ4R5z8a789Cxw76n6
# oSQDIgAEoG8uXVxEYCL/yS93tjqWRTQsMPHz0Lk/X099Gss11t8=
# -----END PRIVATE KEY-----
# Private-Key: (128 bit)
# priv:
#     95:dc:10:c9:e1:1e:73:f1:ae:fc:f4:2c:70:ef:a9:
#     fa
# pub:
#     04:a0:6f:2e:5d:5c:44:60:22:ff:c9:2f:77:b6:3a:
#     96:45:34:2c:30:f1:f3:d0:b9:3f:5f:4f:7d:1a:cb:
#     35:d6:df
# ASN1 OID: secp128r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 37 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r1.named_curve.pem => 0
ok 38 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0
ok 39 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGWAgEBMBwGByqGSM49AQECEQD////9////////////////MDsEENYDGZjRs7v+
# v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAATWluZ2h1YVF1EtjwNDH85juI
# 9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG/oBfw0tEAhA/////f////74A
# JHIGE7WjAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (126 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9:
#     ae:e1
# B:   
#     5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a:
#     5d
# Generator (uncompressed):
#     04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb:
#     c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f:
#     c3:4b:44
# Order: 
#     3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5:
#     a3
# Cofactor:  4 (0x4)
# Seed:
#     00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31:
#     fc:e6:3b:88:f4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 40 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0
ok 41 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0
ok 42 - genpkey EC params secp128r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9////////
# ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA
# TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG
# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQIzO+ALT7ktazH0ZT
# 6QutKqEkAyIABEyzx3XCoUG9g5OxAbx9/CbkFlYneRMm/pBI3ad95Vio
# -----END PRIVATE KEY-----
# Private-Key: (126 bit)
# priv:
#     23:33:be:00:b4:fb:92:d6:b3:1f:46:53:e9:0b:ad:
#     2a
# pub:
#     04:4c:b3:c7:75:c2:a1:41:bd:83:93:b1:01:bc:7d:
#     fc:26:e4:16:56:27:79:13:26:fe:90:48:dd:a7:7d:
#     e5:58:a8
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff
# A:   
#     00:d6:03:19:98:d1:b3:bb:fe:bf:59:cc:9b:bf:f9:
#     ae:e1
# B:   
#     5e:ee:fc:a3:80:d0:29:19:dc:2c:65:58:bb:6d:8a:
#     5d
# Generator (uncompressed):
#     04:7b:6a:a5:d8:5e:57:29:83:e6:fb:32:a7:cd:eb:
#     c1:40:27:b6:91:6a:89:4d:3a:ee:71:06:fe:80:5f:
#     c3:4b:44
# Order: 
#     3f:ff:ff:ff:7f:ff:ff:ff:be:00:24:72:06:13:b5:
#     a3
# Cofactor:  4 (0x4)
# Seed:
#     00:4d:69:6e:67:68:75:61:51:75:12:d8:f0:34:31:
#     fc:e6:3b:88:f4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 43 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp128r2.explicit.pem => 0
ok 44 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp128r2.explicit.der => 0
ok 45 - genpkey EC key on secp128r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (126 bit)
# ASN1 OID: secp128r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 46 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0
ok 47 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0
ok 48 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBANDv4Kz9wyuZdgBX3rd5lH
# oSQDIgAEw6hCHl6HivTRDWgpJynIp+4enwswiJWXTIyn1/ZOjh4=
# -----END PRIVATE KEY-----
# Private-Key: (126 bit)
# priv:
#     0d:0e:fe:0a:cf:dc:32:b9:97:60:05:7d:eb:77:99:
#     47
# pub:
#     04:c3:a8:42:1e:5e:87:8a:f4:d1:0d:68:29:27:29:
#     c8:a7:ee:1e:9f:0b:30:88:95:97:4c:8c:a7:d7:f6:
#     4e:8e:1e
# ASN1 OID: secp128r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 49 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp128r2.named_curve.pem => 0
ok 50 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0
ok 51 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczAsBBQAAAAA
# AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAcEKQQ7TDgs43qh
# kqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8PwPE/uAhUBAAAAAAAAAAAAAbj6
# Ft+rmsoWtrMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36:
#     f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b:
#     c2:82:86:53:17:33:c3:f0:3c:4f:ee
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df:
#     ab:9a:ca:16:b6:b3
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 52 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0
ok 53 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0
ok 54 - genpkey EC params secp160k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD/////////////
# ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA
# AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw
# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAPZKSn4WFvlmV
# RQzbGgw76YuIm+ahLAMqAAT/ioqZQWJAunOyNKdQmvbp9tu0TaIsCyX2vsdvwD23
# 60ZQ3R5YJ9Z/
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:3d:92:92:9f:85:85:be:59:95:45:0c:db:1a:0c:
#     3b:e9:8b:88:9b:e6
# pub:
#     04:ff:8a:8a:99:41:62:40:ba:73:b2:34:a7:50:9a:
#     f6:e9:f6:db:b4:4d:a2:2c:0b:25:f6:be:c7:6f:c0:
#     3d:b7:eb:46:50:dd:1e:58:27:d6:7f
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:3b:4c:38:2c:e3:7a:a1:92:a4:01:9e:76:30:36:
#     f4:f5:dd:4d:7e:bb:93:8c:f9:35:31:8f:dc:ed:6b:
#     c2:82:86:53:17:33:c3:f0:3c:4f:ee
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:b8:fa:16:df:
#     ab:9a:ca:16:b6:b3
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 55 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160k1.explicit.pem => 0
ok 56 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160k1.explicit.der => 0
ok 57 - genpkey EC key on secp160k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 58 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0
ok 59 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0
ok 60 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUA28g+24TluwgMSB35ntOx
# ZOG6iryhLAMqAASjo1U73b7KkdrDId60QPnugQpKVOHl1viAX59NLOH7whp2zvUw
# EIIQ
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:db:c8:3e:db:84:e5:bb:08:0c:48:1d:f9:9e:d3:
#     b1:64:e1:ba:8a:bc
# pub:
#     04:a3:a3:55:3b:dd:be:ca:91:da:c3:21:de:b4:40:
#     f9:ee:81:0a:4a:54:e1:e5:d6:f8:80:5f:9f:4d:2c:
#     e1:fb:c2:1a:76:ce:f5:30:10:82:10
# ASN1 OID: secp160k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 61 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160k1.named_curve.pem => 0
ok 62 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0
ok 63 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD/////////////////////f////zBDBBT/////
# ////////////////f////AQUHJe+/FS9eotlrPifgdTUrcVl+kUDFQAQU83kLBTW
# luZ2h1YVF1M78/gzRQQpBEqWtWiO9XMoRmRpiWjDi7kTy/yCI6YoVTFolH1Z3MkS
# BCNRN3rF+zICFQEAAAAAAAAAAAAB9Mj5J67TynUiVwIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:fc
# B:   
#     1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4:
#     ad:c5:65:fa:45
# Generator (uncompressed):
#     04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3:
#     8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59:
#     dc:c9:12:04:23:51:37:7a:c5:fb:32
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27:
#     ae:d3:ca:75:22:57
# Cofactor:  1 (0x1)
# Seed:
#     10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53:
#     3b:f3:f8:33:45
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 64 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0
ok 65 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0
ok 66 - genpkey EC params secp160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4
# n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo
# w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1
# IlcCAQEESjBIAgEBBBUAg/ZMj52dN7HUw8GMzE7mTLlsU9qhLAMqAAREIyT76HWv
# /hxmGu2u1+ByUeSUc6aNaMObO5F43jYlO6dg5EOknAKq
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:83:f6:4c:8f:9d:9d:37:b1:d4:c3:c1:8c:cc:4e:
#     e6:4c:b9:6c:53:da
# pub:
#     04:44:23:24:fb:e8:75:af:fe:1c:66:1a:ed:ae:d7:
#     e0:72:51:e4:94:73:a6:8d:68:c3:9b:3b:91:78:de:
#     36:25:3b:a7:60:e4:43:a4:9c:02:aa
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:7f:ff:ff:fc
# B:   
#     1c:97:be:fc:54:bd:7a:8b:65:ac:f8:9f:81:d4:d4:
#     ad:c5:65:fa:45
# Generator (uncompressed):
#     04:4a:96:b5:68:8e:f5:73:28:46:64:69:89:68:c3:
#     8b:b9:13:cb:fc:82:23:a6:28:55:31:68:94:7d:59:
#     dc:c9:12:04:23:51:37:7a:c5:fb:32
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:f4:c8:f9:27:
#     ae:d3:ca:75:22:57
# Cofactor:  1 (0x1)
# Seed:
#     10:53:cd:e4:2c:14:d6:96:e6:76:87:56:15:17:53:
#     3b:f3:f8:33:45
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 67 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r1.explicit.pem => 0
ok 68 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r1.explicit.der => 0
ok 69 - genpkey EC key on secp160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACA==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 70 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0
ok 71 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0
ok 72 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAv7gRgmKgPdjm7WLF9ZRt
# oiL/04qhLAMqAAQLKXWblOPE0ic7RPc0dVnuDgtJ3edlgq1lr6YOZUiOiRyfj18N
# CQDt
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:bf:b8:11:82:62:a0:3d:d8:e6:ed:62:c5:f5:94:
#     6d:a2:22:ff:d3:8a
# pub:
#     04:0b:29:75:9b:94:e3:c4:d2:27:3b:44:f7:34:75:
#     59:ee:0e:0b:49:dd:e7:65:82:ad:65:af:a6:0e:65:
#     48:8e:89:1c:9f:8f:5f:0d:09:00:ed
# ASN1 OID: secp160r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 73 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r1.named_curve.pem => 0
ok 74 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0
ok 75 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT/////
# ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj
# 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN
# +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 76 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0
ok 77 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0
ok 78 - genpkey EC params secp160r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn
# SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw
# 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh
# oWsCAQEESjBIAgEBBBUAu5VD0GWyOiWK1eeLgTVKbSxIEsWhLAMqAARkQ8x9L2Ar
# hLsp156XHvWBRy1KXYe5QR+krr78k4h5Y8RikoarWDOY
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:bb:95:43:d0:65:b2:3a:25:8a:d5:e7:8b:81:35:
#     4a:6d:2c:48:12:c5
# pub:
#     04:64:43:cc:7d:2f:60:2b:84:bb:29:d7:9e:97:1e:
#     f5:81:47:2d:4a:5d:87:b9:41:1f:a4:ae:be:fc:93:
#     88:79:63:c4:62:92:86:ab:58:33:98
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 79 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp160r2.explicit.pem => 0
ok 80 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp160r2.explicit.der => 0
ok 81 - genpkey EC key on secp160r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHg==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: secp160r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 82 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0
ok 83 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0
ok 84 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAKgoTdPXm6PjGKfFckZE3
# UuNUsYChLAMqAAR3BqVN0kDbcWFOdiQZP/KizjLZnjeCvBYBQbjgodlkGD5jodzb
# QowC
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:2a:0a:13:74:f5:e6:e8:f8:c6:29:f1:5c:91:91:
#     37:52:e3:54:b1:80
# pub:
#     04:77:06:a5:4d:d2:40:db:71:61:4e:76:24:19:3f:
#     f2:a2:ce:32:d9:9e:37:82:bc:16:01:41:b8:e0:a1:
#     d9:64:18:3e:63:a1:dc:db:42:8c:02
# ASN1 OID: secp160r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 85 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp160r2.named_curve.pem => 0
ok 86 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0
ok 87 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQD//////////////////////////v//7jcwNAQY
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAMEMQTbT/EOwFfpriawfQKAt/Q0HaXRsergbH2bLy9tnFYop4RBY9AVvoY0QIKq
# iNleL50CGQD///////////////4m8vwXD2lGanTe/Y0CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fe:ff:ff:ee:37
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7:
#     f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c:
#     56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88:
#     d9:5e:2f:9d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2:
#     fc:17:0f:69:46:6a:74:de:fd:8d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 88 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0
ok 89 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0
ok 90 - genpkey EC params secp192k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkA////////////
# //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9
# my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0
# 3v2NAgEBBFUwUwIBAQQYNVn5uYY4h3BjZFnhf45l9jC4UXCbYt6XoTQDMgAEuLGo
# 6wRn74kAtOxx3zHe1sulxaSHqvP1Ow3T0j01SZ67UWR1IzpX+6ZNLFcjY8DY
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     35:59:f9:b9:86:38:87:70:63:64:59:e1:7f:8e:65:
#     f6:30:b8:51:70:9b:62:de:97
# pub:
#     04:b8:b1:a8:eb:04:67:ef:89:00:b4:ec:71:df:31:
#     de:d6:cb:a5:c5:a4:87:aa:f3:f5:3b:0d:d3:d2:3d:
#     35:49:9e:bb:51:64:75:23:3a:57:fb:a6:4d:2c:57:
#     23:63:c0:d8
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fe:ff:ff:ee:37
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:db:4f:f1:0e:c0:57:e9:ae:26:b0:7d:02:80:b7:
#     f4:34:1d:a5:d1:b1:ea:e0:6c:7d:9b:2f:2f:6d:9c:
#     56:28:a7:84:41:63:d0:15:be:86:34:40:82:aa:88:
#     d9:5e:2f:9d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:26:f2:
#     fc:17:0f:69:46:6a:74:de:fd:8d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 91 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp192k1.explicit.pem => 0
ok 92 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp192k1.explicit.der => 0
ok 93 - genpkey EC key on secp192k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAHw==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: secp192k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 94 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0
ok 95 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0
ok 96 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBjdfgTIHNqZ+jhIhU2EwFXh
# wxjcv4ZNQ1KhNAMyAARdtokd5iJKU4hChzavKGukjP1bmHUmnUaohOqBj3WXlyba
# OdNrNqK6+KoDsXvbSOw=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     dd:7e:04:c8:1c:da:99:fa:38:48:85:4d:84:c0:55:
#     e1:c3:18:dc:bf:86:4d:43:52
# pub:
#     04:5d:b6:89:1d:e6:22:4a:53:88:42:87:36:af:28:
#     6b:a4:8c:fd:5b:98:75:26:9d:46:a8:84:ea:81:8f:
#     75:97:97:26:da:39:d3:6b:36:a2:ba:f8:aa:03:b1:
#     7b:db:48:ec
# ASN1 OID: secp192k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 97 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp192k1.named_curve.pem => 0
ok 98 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0
ok 99 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQD///////////////////////////////7//+Vt
# MDwEHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAUEOQShRVszTfCZ3zD8KKFppGfp5HB1qQ9+ZQ62t6Rcfgif
# 7X+6NEKCyvvW9+MZ98CwvVniykvbVW1hpQIdAQAAAAAAAAAAAAAAAAAB3OjS7GGE
# yvCpcXafsfcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (225 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d
# A:    0
# B:    5 (0x5)
# Generator (uncompressed):
#     04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4:
#     67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e:
#     08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7:
#     c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 100 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0
ok 101 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0
ok 102 - genpkey EC params secp224k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPgIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A////////////
# ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih
# aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA
# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAOiLwrpVisST
# fIASZbecSa2lLA7k4C3fMU6LkpChPAM6AARy24RQsoHWQrrd/aao2f3zXf/LF/wL
# /aDoMF1b1gRNVRoQWM80h5DwO14xCeY+LJm7mEYOstvt7A==
# -----END PRIVATE KEY-----
# Private-Key: (225 bit)
# priv:
#     00:e8:8b:c2:ba:55:8a:c4:93:7c:80:12:65:b7:9c:
#     49:ad:a5:2c:0e:e4:e0:2d:df:31:4e:8b:92:90
# pub:
#     04:72:db:84:50:b2:81:d6:42:ba:dd:fd:a6:a8:d9:
#     fd:f3:5d:ff:cb:17:fc:0b:fd:a0:e8:30:5d:5b:d6:
#     04:4d:55:1a:10:58:cf:34:87:90:f0:3b:5e:31:09:
#     e6:3e:2c:99:bb:98:46:0e:b2:db:ed:ec
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:ff:e5:6d
# A:    0
# B:    5 (0x5)
# Generator (uncompressed):
#     04:a1:45:5b:33:4d:f0:99:df:30:fc:28:a1:69:a4:
#     67:e9:e4:70:75:a9:0f:7e:65:0e:b6:b7:a4:5c:7e:
#     08:9f:ed:7f:ba:34:42:82:ca:fb:d6:f7:e3:19:f7:
#     c0:b0:bd:59:e2:ca:4b:db:55:6d:61:a5
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     dc:e8:d2:ec:61:84:ca:f0:a9:71:76:9f:b1:f7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 103 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224k1.explicit.pem => 0
ok 104 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224k1.explicit.der => 0
ok 105 - genpkey EC key on secp224k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIA==
# -----END EC PARAMETERS-----
# EC-Parameters: (225 bit)
# ASN1 OID: secp224k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 106 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0
ok 107 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0
ok 108 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AJq0a4Zo9fJhRif3GvaOB
# yjkAk9WNFLin6sssjaE8AzoABFZ/YsdYgg7P9BG8dBzCrGjIe116N1JLbPNpViq6
# I2847dOT+Xxj0aJzc7/RAi42cjkhgELMUim8
# -----END PRIVATE KEY-----
# Private-Key: (225 bit)
# priv:
#     00:26:ad:1a:e1:9a:3d:7c:98:51:89:fd:c6:bd:a3:
#     81:ca:39:00:93:d5:8d:14:b8:a7:ea:cb:2c:8d
# pub:
#     04:56:7f:62:c7:58:82:0e:cf:f4:11:bc:74:1c:c2:
#     ac:68:c8:7b:5d:7a:37:52:4b:6c:f3:69:56:2a:ba:
#     23:6f:38:ed:d3:93:f9:7c:63:d1:a2:73:73:bf:d1:
#     02:2e:36:72:39:21:80:42:cc:52:29:bc
# ASN1 OID: secp224k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 109 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224k1.named_curve.pem => 0
ok 110 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0
ok 111 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/
# MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40
# Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 112 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0
ok 113 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0
ok 114 - genpkey EC params secp224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf
# o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM
# It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc
# Kj0CAQEEYTBfAgEBBBxzRuC7+lsIiPo78RQm/tC94CfDDvFyWOCFoIOMoTwDOgAE
# Ug+1SNCjBvaGLXEh6n073uotpScWEGtW581z1bmU461Shl6vJPcXzKLORRP12zcg
# u8Fd/D+W2N0=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     73:46:e0:bb:fa:5b:08:88:fa:3b:f1:14:26:fe:d0:
#     bd:e0:27:c3:0e:f1:72:58:e0:85:a0:83:8c
# pub:
#     04:52:0f:b5:48:d0:a3:06:f6:86:2d:71:21:ea:7d:
#     3b:de:ea:2d:a5:27:16:10:6b:56:e7:cd:73:d5:b9:
#     94:e3:ad:52:86:5e:af:24:f7:17:cc:a2:ce:45:13:
#     f5:db:37:20:bb:c1:5d:fc:3f:96:d8:dd
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 115 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp224r1.explicit.pem => 0
ok 116 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp224r1.explicit.der => 0
ok 117 - genpkey EC key on secp224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 118 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0
ok 119 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0
ok 120 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxo6cbhecy4unWac/iC6GVS
# RcU+XPV12WyKW6e1oTwDOgAEwsTB6hnPH/xS+ZNAJ4yOG0zaoSZ8e48aQlmXA2ki
# qQwj9drpyMOoA3iDlr0cA3EbfE62kKWnL1A=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     68:e9:c6:e1:79:cc:b8:ba:75:9a:73:f8:82:e8:65:
#     52:45:c5:3e:5c:f5:75:d9:6c:8a:5b:a7:b5
# pub:
#     04:c2:c4:c1:ea:19:cf:1f:fc:52:f9:93:40:27:8c:
#     8e:1b:4c:da:a1:26:7c:7b:8f:1a:42:59:97:03:69:
#     22:a9:0c:23:f5:da:e9:c8:c3:a8:03:78:83:96:bd:
#     1c:03:71:1b:7c:4e:b6:90:a5:a7:2f:50
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 121 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp224r1.named_curve.pem => 0
ok 122 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0
ok 123 - genpkey EC key on secp224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQD////////////////////////////////////+
# ///8LzBEBCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcEQQR5vmZ++dy7rFWgYpXOhwsHApv8
# 2y3OKNlZ8oFbFvgXmEg62ncmo8RlXaT7/A4RCKj9F7RIpoVUGZxH0I/7ENS4AiEA
# /////////////////////rqu3OavSKA7v9JejNA2QUECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:
#     ff:fc:2f
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87:
#     0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16:
#     f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc:
#     0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0:
#     8f:fb:10:d4:b8
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0:
#     36:41:41
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 124 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0
ok 125 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0
ok 126 - genpkey EC params secp256k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA////////////
# /////////////////////////v///C8wRAQgAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE
# eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio
# /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ
# NkFBAgEBBG0wawIBAQQgNH6fe0RPfkaN7quyLkuAaTYo4INrYvlx9frpEUbiUGeh
# RANCAARztGaD1O7dPFpnx0fIIkRDShEtN88nfhmhOn1gr5AFHNx/MD1rDD3NM55e
# xkvLenlOMSFirTnE45n6eHrYOqX1
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     34:7e:9f:7b:44:4f:7e:46:8d:ee:ab:b2:2e:4b:80:
#     69:36:28:e0:83:6b:62:f9:71:f5:fa:e9:11:46:e2:
#     50:67
# pub:
#     04:73:b4:66:83:d4:ee:dd:3c:5a:67:c7:47:c8:22:
#     44:43:4a:11:2d:37:cf:27:7e:19:a1:3a:7d:60:af:
#     90:05:1c:dc:7f:30:3d:6b:0c:3d:cd:33:9e:5e:c6:
#     4b:cb:7a:79:4e:31:21:62:ad:39:c4:e3:99:fa:78:
#     7a:d8:3a:a5:f5
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:
#     ff:fc:2f
# A:    0
# B:    7 (0x7)
# Generator (uncompressed):
#     04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87:
#     0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16:
#     f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc:
#     0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0:
#     8f:fb:10:d4:b8
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0:
#     36:41:41
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 127 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp256k1.explicit.pem => 0
ok 128 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp256k1.explicit.der => 0
ok 129 - genpkey EC key on secp256k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQACg==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: secp256k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 130 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0
ok 131 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0
ok 132 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgEhgoGEFeWqfQc2vz9xv7
# qxK9SHrh3lH4yTPvYlCxEBihRANCAARtqT2oxhjX0CfVRfr8byhlBLHRueYBO6qw
# jrk88LO33skqX3OdkL6Z6mvDYA79cx8zBEjL+7PALFoRkQj2r4Cq
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     12:18:28:18:41:5e:5a:a7:d0:73:6b:f3:f7:1b:fb:
#     ab:12:bd:48:7a:e1:de:51:f8:c9:33:ef:62:50:b1:
#     10:18
# pub:
#     04:6d:a9:3d:a8:c6:18:d7:d0:27:d5:45:fa:fc:6f:
#     28:65:04:b1:d1:b9:e6:01:3b:aa:b0:8e:b9:3c:f0:
#     b3:b7:de:c9:2a:5f:73:9d:90:be:99:ea:6b:c3:60:
#     0e:fd:73:1f:33:04:48:cb:fb:b3:c0:2c:5a:11:91:
#     08:f6:af:80:aa
# ASN1 OID: secp256k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 133 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp256k1.named_curve.pem => 0
ok 134 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0
ok 135 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBVwIBATA8BgcqhkjOPQEBAjEA////////////////////////////////////
# //////7/////AAAAAAAAAAD/////MHsEMP//////////////////////////////
# ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+
# gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN
# rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe
# OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd
# fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6
# 7OwZaszFKXMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 136 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0
ok 137 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0
ok 138 - genpkey EC params secp384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD/////////
# /////////////////////////////////v////8AAAAAAAAAAP////8wewQw////
# //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz
# MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D
# FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb
# mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU
# fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP//////////////////////////
# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwvLD4dFnf
# wDUm+VBLfivg+IPgIuUHAp9g/3jFJ4kkz8G/2rsTQssA4nde3hODPkdgoWQDYgAE
# njnHLXbz9eQSOZ2aHGCu2nqfo38hDEC4KoLjihEJAkEg1bxWqLvX9zwTfvmvODgz
# +Irh1udJy+RcHQxDSTpp6Lo9/4M9GV25Gi6zLnRMI4XftNYXm5XFqqbCbhonaohK
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     bc:b0:f8:74:59:df:c0:35:26:f9:50:4b:7e:2b:e0:
#     f8:83:e0:22:e5:07:02:9f:60:ff:78:c5:27:89:24:
#     cf:c1:bf:da:bb:13:42:cb:00:e2:77:5e:de:13:83:
#     3e:47:60
# pub:
#     04:9e:39:c7:2d:76:f3:f5:e4:12:39:9d:9a:1c:60:
#     ae:da:7a:9f:a3:7f:21:0c:40:b8:2a:82:e3:8a:11:
#     09:02:41:20:d5:bc:56:a8:bb:d7:f7:3c:13:7e:f9:
#     af:38:38:33:f8:8a:e1:d6:e7:49:cb:e4:5c:1d:0c:
#     43:49:3a:69:e8:ba:3d:ff:83:3d:19:5d:b9:1a:2e:
#     b3:2e:74:4c:23:85:df:b4:d6:17:9b:95:c5:aa:a6:
#     c2:6e:1a:27:6a:88:4a
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 139 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp384r1.explicit.pem => 0
ok 140 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp384r1.explicit.der => 0
ok 141 - genpkey EC key on secp384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIg==
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 142 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0
ok 143 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0
ok 144 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDD+EjG80ySARoiew4NF
# pZ/OyOxijASAdpJK1fkTiO2vDNQx1ykbeT5kdrRpsl0z7VmhZANiAASc33l4xN7N
# GMjkzp6whN2UvQinbaUpPLPIwiX7C7W+yhGpPssOGc0nCkQz5tGV6gp16braflUU
# qW/h0lKuGa3EEWxSBazKbkfMPArS47dIatnXqZx29wlQLtNCy1LuEMM=
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     fe:12:31:bc:d3:24:80:46:88:9e:c3:83:45:a5:9f:
#     ce:c8:ec:62:8c:04:80:76:92:4a:d5:f9:13:88:ed:
#     af:0c:d4:31:d7:29:1b:79:3e:64:76:b4:69:b2:5d:
#     33:ed:59
# pub:
#     04:9c:df:79:78:c4:de:cd:18:c8:e4:ce:9e:b0:84:
#     dd:94:bd:08:a7:6d:a5:29:3c:b3:c8:c2:25:fb:0b:
#     b5:be:ca:11:a9:3e:cb:0e:19:cd:27:0a:44:33:e6:
#     d1:95:ea:0a:75:e9:ba:da:7e:55:14:a9:6f:e1:d2:
#     52:ae:19:ad:c4:11:6c:52:05:ac:ca:6e:47:cc:3c:
#     0a:d2:e3:b7:48:6a:d9:d7:a9:9c:76:f7:09:50:2e:
#     d3:42:cb:52:ee:10:c3
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 145 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp384r1.named_curve.pem => 0
ok 146 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0
ok 147 - genpkey EC key on secp384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBwwIBATBNBgcqhkjOPQEBAkIB////////////////////////////////////
# //////////////////////////////////////////////////8wgZ8EQgH/////
# ////////////////////////////////////////////////////////////////
# /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ
# 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX
# OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL
# Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ
# mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ
# AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI
# 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 148 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0
ok 149 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0
ok 150 - genpkey EC params secp521r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH/////////
# ////////////////////////////////////////////////////////////////
# /////////////zCBnwRCAf//////////////////////////////////////////
# ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh
# oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf
# 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV
# tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl
# vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB
# P60HYTU8cIaicsJAiL6Udp/RZlACQgH/////////////////////////////////
# //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB
# 0wIBAQRCAVTJ3Vrm3NIAIFtmT1MuVOGc0/66TctNxpIFZg29sEYHU40lWQRibL4d
# 0C1ZAZwLJu4CykJeROwPdn4nKLQknGk7oYGJA4GGAAQArLNsM1pCOS9XJX22E8Qd
# BazUtyhX2Z/I9gZJShvo1z+59NoLx5f8kgf2qYkPUCchWnLadzaJZq8qS/merhNL
# 59sAGo5RhwGbkAmDc74t+0WvQJO4OiOt0xZR2/hpcBlO72uNGF5zIJZJ6Lf+ta1+
# okDoK/BobcxqXO5dKmTcQzUnHlU=
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     01:54:c9:dd:5a:e6:dc:d2:00:20:5b:66:4f:53:2e:
#     54:e1:9c:d3:fe:ba:4d:cb:4d:c6:92:05:66:0d:bd:
#     b0:46:07:53:8d:25:59:04:62:6c:be:1d:d0:2d:59:
#     01:9c:0b:26:ee:02:ca:42:5e:44:ec:0f:76:7e:27:
#     28:b4:24:9c:69:3b
# pub:
#     04:00:ac:b3:6c:33:5a:42:39:2f:57:25:7d:b6:13:
#     c4:1d:05:ac:d4:b7:28:57:d9:9f:c8:f6:06:49:4a:
#     1b:e8:d7:3f:b9:f4:da:0b:c7:97:fc:92:07:f6:a9:
#     89:0f:50:27:21:5a:72:da:77:36:89:66:af:2a:4b:
#     f9:9e:ae:13:4b:e7:db:00:1a:8e:51:87:01:9b:90:
#     09:83:73:be:2d:fb:45:af:40:93:b8:3a:23:ad:d3:
#     16:51:db:f8:69:70:19:4e:ef:6b:8d:18:5e:73:20:
#     96:49:e8:b7:fe:b5:ad:7e:a2:40:e8:2b:f0:68:6d:
#     cc:6a:5c:ee:5d:2a:64:dc:43:35:27:1e:55
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 151 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.secp521r1.explicit.pem => 0
ok 152 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.secp521r1.explicit.der => 0
ok 153 - genpkey EC key on secp521r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIw==
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 154 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0
ok 155 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0
ok 156 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAtWLxyJteCB/9s/2e
# ZD2RXG70xtRvq9HUhDhi9TDeaca6bR+i3dR8seOeWtfZhB+57vOVNog1bZtKwm2P
# yL38JLihgYkDgYYABAChaAlHaN2dD2xWUoSMhl5vlO2l/H8qgGiIBhbDF4mXl8Kl
# cRfk4Ev2AUSCbiTQ9Xo4Fc2vx/9U7Zq5hB0c77wL1ACh4IyqzEyJyNbhCt0NEoE4
# ik87DOnQDRzlFEeyFsEkHnwjmXPXBa2WJIBML01RdZPIdhLrWKnvL+MQ02/LXi7B
# 5g==
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     00:b5:62:f1:c8:9b:5e:08:1f:fd:b3:fd:9e:64:3d:
#     91:5c:6e:f4:c6:d4:6f:ab:d1:d4:84:38:62:f5:30:
#     de:69:c6:ba:6d:1f:a2:dd:d4:7c:b1:e3:9e:5a:d7:
#     d9:84:1f:b9:ee:f3:95:36:88:35:6d:9b:4a:c2:6d:
#     8f:c8:bd:fc:24:b8
# pub:
#     04:00:a1:68:09:47:68:dd:9d:0f:6c:56:52:84:8c:
#     86:5e:6f:94:ed:a5:fc:7f:2a:80:68:88:06:16:c3:
#     17:89:97:97:c2:a5:71:17:e4:e0:4b:f6:01:44:82:
#     6e:24:d0:f5:7a:38:15:cd:af:c7:ff:54:ed:9a:b9:
#     84:1d:1c:ef:bc:0b:d4:00:a1:e0:8c:aa:cc:4c:89:
#     c8:d6:e1:0a:dd:0d:12:81:38:8a:4f:3b:0c:e9:d0:
#     0d:1c:e5:14:47:b2:16:c1:24:1e:7c:23:99:73:d7:
#     05:ad:96:24:80:4c:2f:4d:51:75:93:c8:76:12:eb:
#     58:a9:ef:2f:e3:10:d3:6f:cb:5e:2e:c1:e6
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 157 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.secp521r1.named_curve.pem => 0
ok 158 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0
ok 159 - genpkey EC key on secp521r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG
# ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9
# gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU
# a8mxtNIoMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 160 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0
ok 161 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0
ok 162 - genpkey EC params prime192v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYZCEF
# GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY
# jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC
# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjCF+WZdeiVjwZ1
# DWlwztkI0gZb1sh7GEOhNAMyAATFLsL+iSU0BuoXwdKIoQEir6YVo371og7NvbwK
# 0BJqr447dsGhqn/H1rc2YJr7eE4=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     c2:17:e5:99:75:e8:95:8f:06:75:0d:69:70:ce:d9:
#     08:d2:06:5b:d6:c8:7b:18:43
# pub:
#     04:c5:2e:c2:fe:89:25:34:06:ea:17:c1:d2:88:a1:
#     01:22:af:a6:15:a3:7e:f5:a2:0e:cd:bd:bc:0a:d0:
#     12:6a:af:8e:3b:76:c1:a1:aa:7f:c7:d6:b7:36:60:
#     9a:fb:78:4e
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 163 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v1.explicit.pem => 0
ok 164 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v1.explicit.der => 0
ok 165 - genpkey EC key on prime192v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 166 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0
ok 167 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0
ok 168 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBj8+aDPXvjz8DNmAY4C
# 78m67++YCpBHfj2hNAMyAARO0Kqonqpa+TCCQb5CaHfeRHRDs1797N2JmABtet9R
# RHpUPzAt51ed/t2qcEewpUk=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     fc:f9:a0:cf:5e:f8:f3:f0:33:66:01:8e:02:ef:c9:
#     ba:ef:ef:98:0a:90:47:7e:3d
# pub:
#     04:4e:d0:aa:a8:9e:aa:5a:f9:30:82:41:be:42:68:
#     77:de:44:74:43:b3:5e:fd:ec:dd:89:98:00:6d:7a:
#     df:51:44:7a:54:3f:30:2d:e7:57:9d:fe:dd:aa:70:
#     47:b0:a5:49
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 169 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v1.named_curve.pem => 0
ok 170 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0
ok 171 - genpkey EC key on prime192v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBjMItbfuVxrJeScDWNkpOWYDDk6ohZo
# 2VMDFQAxqS7iAp/RDZAbET6ZBxDw0hrGtgQxBO6iuufhSXhC8t53ac/pyYnAcq1p
# b0gDSmV00R1ptux6Zyu4Kgg98vKwhH3pcLLeFQIZAP///////////////l+xpyTc
# gEGGSNjdMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4:
#     e5:98:0c:39:3a:a2:16:68:d9:53
# Generator (uncompressed):
#     04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9:
#     c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69:
#     b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9:
#     70:b2:de:15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1:
#     a7:24:dc:80:41:86:48:d8:dd:31
# Cofactor:  1 (0x1)
# Seed:
#     31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10:
#     f0:d2:1a:c6:b6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 172 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0
ok 173 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0
ok 174 - genpkey EC params prime192v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYzCLW
# 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu
# orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC
# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBh83JBrcjMhdenU
# wzVU1PvonH5IYsJ3QpWhNAMyAAROsGoOdMS/Cd3zGzoUG54ozy9Y5RVWUDrSQTVA
# uRiXSk0LfUtyH51KVpRDy5HSIZA=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     7c:dc:90:6b:72:33:21:75:e9:d4:c3:35:54:d4:fb:
#     e8:9c:7e:48:62:c2:77:42:95
# pub:
#     04:4e:b0:6a:0e:74:c4:bf:09:dd:f3:1b:3a:14:1b:
#     9e:28:cf:2f:58:e5:15:56:50:3a:d2:41:35:40:b9:
#     18:97:4a:4d:0b:7d:4b:72:1f:9d:4a:56:94:43:cb:
#     91:d2:21:90
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     00:cc:22:d6:df:b9:5c:6b:25:e4:9c:0d:63:64:a4:
#     e5:98:0c:39:3a:a2:16:68:d9:53
# Generator (uncompressed):
#     04:ee:a2:ba:e7:e1:49:78:42:f2:de:77:69:cf:e9:
#     c9:89:c0:72:ad:69:6f:48:03:4a:65:74:d1:1d:69:
#     b6:ec:7a:67:2b:b8:2a:08:3d:f2:f2:b0:84:7d:e9:
#     70:b2:de:15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:b1:
#     a7:24:dc:80:41:86:48:d8:dd:31
# Cofactor:  1 (0x1)
# Seed:
#     31:a9:2e:e2:02:9f:d1:0d:90:1b:11:3e:99:07:10:
#     f0:d2:1a:c6:b6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 175 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v2.explicit.pem => 0
ok 176 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v2.explicit.der => 0
ok 177 - genpkey EC key on prime192v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 178 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0
ok 179 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0
ok 180 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBjz3ChKV/7vBr6F62Uf
# b3R2pJQbwpPQQuqhNAMyAASrBcpb5m7HB7O5Ql9VrXksE8Lb41XK+WF3ECMBtWvP
# NAzKwPuHndkQmlb1brU3BBs=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     f3:dc:28:4a:57:fe:ef:06:be:85:eb:65:1f:6f:74:
#     76:a4:94:1b:c2:93:d0:42:ea
# pub:
#     04:ab:05:ca:5b:e6:6e:c7:07:b3:b9:42:5f:55:ad:
#     79:2c:13:c2:db:e3:55:ca:f9:61:77:10:23:01:b5:
#     6b:cf:34:0c:ca:c0:fb:87:9d:d9:10:9a:56:f5:6e:
#     b5:37:04:1b
# ASN1 OID: prime192v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 181 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v2.named_curve.pem => 0
ok 182 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0
ok 183 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBgiEj3COVoFyqdCPa7MyUdgp9RiJWvV
# aRYDFQDEaWhENd6zeMS2XKlZHipXYwWaLgQxBH0pd4EAxlodoXg3FliNziuLSu6O
# Io8YljipDyJjczczS0nctmptyPmXisp2SKlDsAIZAP///////////////3pi0DHI
# P0KU9kDsEwIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47:
#     60:a7:d4:62:25:6b:d5:69:16
# Generator (uncompressed):
#     04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d:
#     ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63:
#     73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76:
#     48:a9:43:b0
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62:
#     d0:31:c8:3f:42:94:f6:40:ec:13
# Cofactor:  1 (0x1)
# Seed:
#     c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a:
#     57:63:05:9a:2e
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 184 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0
ok 185 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0
ok 186 - genpkey EC params prime192v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYIhI9
# wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9
# KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC
# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBilMqLTRg9uCrZc
# mZmAME06ItSlOrk4AemhNAMyAAREfg/vrJYWmZTOBO3iXlKt14CHb/ZhFEAUFCMR
# kyi7dBAEMlG6qoT7hl5uv1NFwm4=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     a5:32:a2:d3:46:0f:6e:0a:b6:5c:99:99:80:30:4d:
#     3a:22:d4:a5:3a:b9:38:01:e9
# pub:
#     04:44:7e:0f:ef:ac:96:16:99:94:ce:04:ed:e2:5e:
#     52:ad:d7:80:87:6f:f6:61:14:40:14:14:23:11:93:
#     28:bb:74:10:04:32:51:ba:aa:84:fb:86:5e:6e:bf:
#     53:45:c2:6e
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     22:12:3d:c2:39:5a:05:ca:a7:42:3d:ae:cc:c9:47:
#     60:a7:d4:62:25:6b:d5:69:16
# Generator (uncompressed):
#     04:7d:29:77:81:00:c6:5a:1d:a1:78:37:16:58:8d:
#     ce:2b:8b:4a:ee:8e:22:8f:18:96:38:a9:0f:22:63:
#     73:37:33:4b:49:dc:b6:6a:6d:c8:f9:97:8a:ca:76:
#     48:a9:43:b0
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7a:62:
#     d0:31:c8:3f:42:94:f6:40:ec:13
# Cofactor:  1 (0x1)
# Seed:
#     c4:69:68:44:35:de:b3:78:c4:b6:5c:a9:59:1e:2a:
#     57:63:05:9a:2e
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 187 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime192v3.explicit.pem => 0
ok 188 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime192v3.explicit.der => 0
ok 189 - genpkey EC key on prime192v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 190 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0
ok 191 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0
ok 192 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBjbx8XjOnjTk/QJpePT
# iZvi5ZC0HoDNse+hNAMyAAS4T7NDqfTG3qIgDJkiq3qh8sW9UJDHFMDuUxUf+orQ
# 6Pk+uGl0yVUQb+oRil7sX5Q=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     db:c7:c5:e3:3a:78:d3:93:f4:09:a5:e3:d3:89:9b:
#     e2:e5:90:b4:1e:80:cd:b1:ef
# pub:
#     04:b8:4f:b3:43:a9:f4:c6:de:a2:20:0c:99:22:ab:
#     7a:a1:f2:c5:bd:50:90:c7:14:c0:ee:53:15:1f:fa:
#     8a:d0:e8:f9:3e:b8:69:74:c9:55:10:6f:ea:11:8a:
#     5e:ec:5f:94
# ASN1 OID: prime192v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 193 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime192v3.named_curve.pem => 0
ok 194 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0
ok 195 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHmsBbDvc8YlB0NZU
# khR1ynGp2y+yfR03eWGFwpQsCgMVAOQ7tGDwuAzAwLB1eY6UgGD4Mht9BD0ED/qW
# PNyogWzMM7hkK+35BcPTWFc9Pyf7vTs8uaqvfevo5OkKXa5uQFTKUwugRlSzaBjO
# Ims5/Mt7AvGuAh5///////////////9///+eXpqfXZBx+9FSJoiQnQsCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca:
#     71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a
# Generator (uncompressed):
#     04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed:
#     f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa:
#     af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b:
#     a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1:
#     ae
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b
# Cofactor:  1 (0x1)
# Seed:
#     e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80:
#     60:f8:32:1b:7d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 196 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0
ok 197 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0
ok 198 - genpkey EC params prime239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM
# wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r
# 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a
# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeHmDxHgzD1OcuZ5VvWkuJ4xhTnGXjjlL6
# eagrNRxVoUADPgAEF1z7/tLE6JJVbPCLl+TIu/ksCCyjf6GjBHsaVEVMQdtmUo9T
# KcpltsQ5DVmMFy8vxUVvAVUnnCaWiTnR
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     1e:60:f1:1e:0c:c3:d4:e7:2e:67:95:6f:5a:4b:89:
#     e3:18:53:9c:65:e3:8e:52:fa:79:a8:2b:35:1c:55
# pub:
#     04:17:5c:fb:fe:d2:c4:e8:92:55:6c:f0:8b:97:e4:
#     c8:bb:f9:2c:08:2c:a3:7f:a1:a3:04:7b:1a:54:45:
#     4c:41:db:66:52:8f:53:29:ca:65:b6:c4:39:0d:59:
#     8c:17:2f:2f:c5:45:6f:01:55:27:9c:26:96:89:39:
#     d1
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     6b:01:6c:3b:dc:f1:89:41:d0:d6:54:92:14:75:ca:
#     71:a9:db:2f:b2:7d:1d:37:79:61:85:c2:94:2c:0a
# Generator (uncompressed):
#     04:0f:fa:96:3c:dc:a8:81:6c:cc:33:b8:64:2b:ed:
#     f9:05:c3:d3:58:57:3d:3f:27:fb:bd:3b:3c:b9:aa:
#     af:7d:eb:e8:e4:e9:0a:5d:ae:6e:40:54:ca:53:0b:
#     a0:46:54:b3:68:18:ce:22:6b:39:fc:cb:7b:02:f1:
#     ae
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     9e:5e:9a:9f:5d:90:71:fb:d1:52:26:88:90:9d:0b
# Cofactor:  1 (0x1)
# Seed:
#     e4:3b:b4:60:f0:b8:0c:c0:c0:b0:75:79:8e:94:80:
#     60:f8:32:1b:7d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 199 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v1.explicit.pem => 0
ok 200 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v1.explicit.der => 0
ok 201 - genpkey EC key on prime239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 202 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0
ok 203 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0
ok 204 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeJCjmMbRrGv8bgOwv
# PZuNziRKHlJ01YejhECldqaxoUADPgAEUEZ3BXUJ7nptIgd5KwsyUuA9uHsP/f/Q
# jZZPo0oYRRjLd6eDZN4za0BNPDsYjDAlGC+AMKu510piauaB
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     24:28:e6:31:b4:6b:1a:ff:1b:80:ec:2f:3d:9b:8d:
#     ce:24:4a:1e:52:74:d5:87:a3:84:40:a5:76:a6:b1
# pub:
#     04:50:46:77:05:75:09:ee:7a:6d:22:07:79:2b:0b:
#     32:52:e0:3d:b8:7b:0f:fd:ff:d0:8d:96:4f:a3:4a:
#     18:45:18:cb:77:a7:83:64:de:33:6b:40:4d:3c:3b:
#     18:8c:30:25:18:2f:80:30:ab:b9:d7:4a:62:6a:e6:
#     81
# ASN1 OID: prime239v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 205 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v1.named_curve.pem => 0
ok 206 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0
ok 207 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHmF/q2gyV2y7/tUN
# mfAknD/uWLlLoAOMeuhMjIMvLAMVAOi0ARYECVMDyjuAmZgr4J/LmuYWBD0EOK8J
# 2YcncFEgySG7Xp4mKWo83PLzV1eg6v2HuDDnWwEl5NvqDscgbaD8AdmwgTKftVXe
# bvRgI33/i+S6Ah5///////////////+AAADPp+hZQ3fUFMA4IbxYIGMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c:
#     3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c
# Generator (uncompressed):
#     04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e:
#     26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30:
#     e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9:
#     b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4:
#     ba
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00:
#     cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63
# Cofactor:  1 (0x1)
# Seed:
#     e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0:
#     9f:cb:9a:e6:16
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 208 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0
ok 209 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0
ok 210 - genpkey EC params prime239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT
# A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB
# JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo
# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeLKWce6UTyhoV7YlJIfYo2Ng5QsjS6IJf
# tWHU9RrFoUADPgAEKsHsVjR31jN1uyzaoedOJsr0i8ihHW81sVjmyL93GJFV0VDl
# +C+LorC5fX18t0weYRmOhj8mtUcWwpzI
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     2c:a5:9c:7b:a5:13:ca:1a:15:ed:89:49:21:f6:28:
#     d8:d8:39:42:c8:d2:e8:82:5f:b5:61:d4:f5:1a:c5
# pub:
#     04:2a:c1:ec:56:34:77:d6:33:75:bb:2c:da:a1:e7:
#     4e:26:ca:f4:8b:c8:a1:1d:6f:35:b1:58:e6:c8:bf:
#     77:18:91:55:d1:50:e5:f8:2f:8b:a2:b0:b9:7d:7d:
#     7c:b7:4c:1e:61:19:8e:86:3f:26:b5:47:16:c2:9c:
#     c8
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     61:7f:ab:68:32:57:6c:bb:fe:d5:0d:99:f0:24:9c:
#     3f:ee:58:b9:4b:a0:03:8c:7a:e8:4c:8c:83:2f:2c
# Generator (uncompressed):
#     04:38:af:09:d9:87:27:70:51:20:c9:21:bb:5e:9e:
#     26:29:6a:3c:dc:f2:f3:57:57:a0:ea:fd:87:b8:30:
#     e7:5b:01:25:e4:db:ea:0e:c7:20:6d:a0:fc:01:d9:
#     b0:81:32:9f:b5:55:de:6e:f4:60:23:7d:ff:8b:e4:
#     ba
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:80:00:00:
#     cf:a7:e8:59:43:77:d4:14:c0:38:21:bc:58:20:63
# Cofactor:  1 (0x1)
# Seed:
#     e8:b4:01:16:04:09:53:03:ca:3b:80:99:98:2b:e0:
#     9f:cb:9a:e6:16
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 211 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v2.explicit.pem => 0
ok 212 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v2.explicit.der => 0
ok 213 - genpkey EC key on prime239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 214 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0
ok 215 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0
ok 216 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeRptdkqPzs+W6XrP1
# Nd28HMZ2bgW29vPDMTGCh/0SoUADPgAEbK35sagrBQG7Y0rMeMeynyueErsyr0xU
# uIoWGlZxdY09DZENi/Pnl/8s+fDgMSwqvU6RQ3+f2jEU6Cy/
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     46:9b:5d:92:a3:f3:b3:e5:ba:5e:b3:f5:35:dd:bc:
#     1c:c6:76:6e:05:b6:f6:f3:c3:31:31:82:87:fd:12
# pub:
#     04:6c:ad:f9:b1:a8:2b:05:01:bb:63:4a:cc:78:c7:
#     b2:9f:2b:9e:12:bb:32:af:4c:54:b8:8a:16:1a:56:
#     71:75:8d:3d:0d:91:0d:8b:f3:e7:97:ff:2c:f9:f0:
#     e0:31:2c:2a:bd:4e:91:43:7f:9f:da:31:14:e8:2c:
#     bf
# ASN1 OID: prime239v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 217 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v2.named_curve.pem => 0
ok 218 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0
ok 219 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHpAgEBMCkGByqGSM49AQECHn///////////////3///////4AAAAAAAH//////
# /zBXBB5///////////////9///////+AAAAAAAB///////wEHiVXBfoqMGZUsfTL
# A9anUKMMJQEC1JiHF9m6FattPgMVAH1zdBaP/jRxtgqFdoahlHXTv6L/BD0EZ2iu
# jhi7ks/PAFyUmqLG2UhT0OZgu/hUsclQX+laFgfmiY85DAa8HVUrrSJvO2/P5Itu
# gYSZrxjj7WzzAh5///////////////9///+XXetBs6YFfDxDIUZSZVECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50:
#     a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e
# Generator (uncompressed):
#     04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2:
#     c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9:
#     5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22:
#     6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c:
#     f3
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51
# Cofactor:  1 (0x1)
# Seed:
#     7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94:
#     75:d3:bf:a2:ff
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 220 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0
ok 221 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0
ok 222 - genpkey EC params prime239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBZAIBADCB9QYHKoZIzj0CATCB6QIBATApBgcqhkjOPQEBAh5/////////////
# //9///////+AAAAAAAB///////8wVwQef///////////////f///////gAAAAAAA
# f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40
# cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH
# 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r
# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQebIdJgRp6MCSkdvnoY269b43d/MuOo18/
# SgvL+KIYoUADPgAEZdAyaGNYWgEc4Iv2itpn6QwtW4tH/ZYOhjC9b+dBYWod8j+x
# KUtYbVZqtanMDzSsRxn0hfgbrlC6/2T8
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     6c:87:49:81:1a:7a:30:24:a4:76:f9:e8:63:6e:bd:
#     6f:8d:dd:fc:cb:8e:a3:5f:3f:4a:0b:cb:f8:a2:18
# pub:
#     04:65:d0:32:68:63:58:5a:01:1c:e0:8b:f6:8a:da:
#     67:e9:0c:2d:5b:8b:47:fd:96:0e:86:30:bd:6f:e7:
#     41:61:6a:1d:f2:3f:b1:29:4b:58:6d:56:6a:b5:a9:
#     cc:0f:34:ac:47:19:f4:85:f8:1b:ae:50:ba:ff:64:
#     fc
# Field Type: prime-field
# Prime:
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:ff
# A:   
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     ff:ff:ff:80:00:00:00:00:00:7f:ff:ff:ff:ff:fc
# B:   
#     25:57:05:fa:2a:30:66:54:b1:f4:cb:03:d6:a7:50:
#     a3:0c:25:01:02:d4:98:87:17:d9:ba:15:ab:6d:3e
# Generator (uncompressed):
#     04:67:68:ae:8e:18:bb:92:cf:cf:00:5c:94:9a:a2:
#     c6:d9:48:53:d0:e6:60:bb:f8:54:b1:c9:50:5f:e9:
#     5a:16:07:e6:89:8f:39:0c:06:bc:1d:55:2b:ad:22:
#     6f:3b:6f:cf:e4:8b:6e:81:84:99:af:18:e3:ed:6c:
#     f3
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff:
#     97:5d:eb:41:b3:a6:05:7c:3c:43:21:46:52:65:51
# Cofactor:  1 (0x1)
# Seed:
#     7d:73:74:16:8f:fe:34:71:b6:0a:85:76:86:a1:94:
#     75:d3:bf:a2:ff
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 223 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime239v3.explicit.pem => 0
ok 224 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime239v3.explicit.der => 0
ok 225 - genpkey EC key on prime239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBg==
# -----END EC PARAMETERS-----
# EC-Parameters: (239 bit)
# ASN1 OID: prime239v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 226 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0
ok 227 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0
ok 228 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeUxYilAon9L/V5mfS
# f4wEtrO9L0ZsOfmSCIk4u9GKoUADPgAEXa4Jun/KW0qmw00/GVJ85YP9mSWFaG1L
# FrpUe+zVOOQBYtX4/37FCN/yeQ8whWWtRYeqJVsLbwcvKVC8
# -----END PRIVATE KEY-----
# Private-Key: (239 bit)
# priv:
#     53:16:22:94:0a:27:f4:bf:d5:e6:67:d2:7f:8c:04:
#     b6:b3:bd:2f:46:6c:39:f9:92:08:89:38:bb:d1:8a
# pub:
#     04:5d:ae:09:ba:7f:ca:5b:4a:a6:c3:4d:3f:19:52:
#     7c:e5:83:fd:99:25:85:68:6d:4b:16:ba:54:7b:ec:
#     d5:38:e4:01:62:d5:f8:ff:7e:c5:08:df:f2:79:0f:
#     30:85:65:ad:45:87:aa:25:5b:0b:6f:07:2f:29:50:
#     bc
# ASN1 OID: prime239v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 229 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime239v3.named_curve.pem => 0
ok 230 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0
ok 231 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP//////////
# /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6
# k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+
# kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK
# fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz
# ucrC/GMlUQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 232 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0
ok 233 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0
ok 234 - genpkey EC params prime256v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB
# AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA
# ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV
# AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg
# 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgeUUqtez8lZ97
# YCC93+V9RQT+MuLTtH5bLPKF7Gd6BPKhRANCAARmQPOVrf5XPsBIH6Mlj0F1V4cy
# BwhQbrN7imOC5JxOlOnZ5INTa6g1vQ0NuG7TZtmn+VdFP5J4xPgJ2mS7NS6m
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     79:45:2a:b5:ec:fc:95:9f:7b:60:20:bd:df:e5:7d:
#     45:04:fe:32:e2:d3:b4:7e:5b:2c:f2:85:ec:67:7a:
#     04:f2
# pub:
#     04:66:40:f3:95:ad:fe:57:3e:c0:48:1f:a3:25:8f:
#     41:75:57:87:32:07:08:50:6e:b3:7b:8a:63:82:e4:
#     9c:4e:94:e9:d9:e4:83:53:6b:a8:35:bd:0d:0d:b8:
#     6e:d3:66:d9:a7:f9:57:45:3f:92:78:c4:f8:09:da:
#     64:bb:35:2e:a6
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 235 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.prime256v1.explicit.pem => 0
ok 236 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.prime256v1.explicit.der => 0
ok 237 - genpkey EC key on prime256v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 238 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0
ok 239 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0
ok 240 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgDfkbdFaMjdoPzkxA
# z1DIpVaL6TeKWOxR6SjS8zbsz1ehRANCAARnRPrY7alzXKSvKzP3w56ddR+21Gbg
# 5NZMg67lXasWEX7Yq+QERob8S6ZV254PPCkShOLgsiXiHu7UXVDF0nJp
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     0d:f9:1b:74:56:8c:8d:da:0f:ce:4c:40:cf:50:c8:
#     a5:56:8b:e9:37:8a:58:ec:51:e9:28:d2:f3:36:ec:
#     cf:57
# pub:
#     04:67:44:fa:d8:ed:a9:73:5c:a4:af:2b:33:f7:c3:
#     9e:9d:75:1f:b6:d4:66:e0:e4:d6:4c:83:ae:e5:5d:
#     ab:16:11:7e:d8:ab:e4:04:46:86:fc:4b:a6:55:db:
#     9e:0f:3c:29:12:84:e2:e0:b2:25:e2:1e:ee:d4:5d:
#     50:c5:d2:72:69
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 241 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.prime256v1.named_curve.pem => 0
ok 242 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0
ok 243 - genpkey EC key on prime256v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2vq0gizA3BA7bfCq/YuNeZoB2
# vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1pbmdodWFRdSkEcng/sQQdBAlI
# cjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDbfCq/YuNedijfrGVhxQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 244 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0
ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0
ok 246 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2
# vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p
# bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb
# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDmlVWpO4GOkV13a77mUHoSADHgAEOsUq
# MATwzacGuG+nKBYrMZxGD3Ioo/F99Wzx/Q==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     69:55:5a:93:b8:18:e9:15:d7:76:bb:ee:65:07
# pub:
#     04:3a:c5:2a:30:04:f0:cd:a7:06:b8:6f:a7:28:16:
#     2b:31:9c:46:0f:72:28:a3:f1:7d:f5:6c:f1:fd
# Field Type: prime-field
# Prime:
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b
# A:   
#     00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:88
# B:   
#     65:9e:f8:ba:04:39:16:ee:de:89:11:70:2b:22
# Generator (uncompressed):
#     04:09:48:72:39:99:5a:5e:e7:6b:55:f9:c2:f0:98:
#     a8:9c:e5:af:87:24:c0:a2:3e:0e:0f:f7:75:00
# Order: 
#     00:db:7c:2a:bf:62:e3:5e:76:28:df:ac:65:61:c5
# Cofactor:  1 (0x1)
# Seed:
#     00:f5:0b:02:8e:4d:69:6e:67:68:75:61:51:75:29:
#     04:72:78:3f:b1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 247 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.pem => 0
ok 248 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.explicit.der => 0
ok 249 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 250 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0
ok 251 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0
ok 252 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA5P4u8Qti1Zhgw8tZAREqEg
# Ax4ABHVZ418dBYLUdiQQxpvfqGZawkwuUEGtpTo4ZT0=
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     4f:e2:ef:10:b6:2d:59:86:0c:3c:b5:90:11:12
# pub:
#     04:75:59:e3:5f:1d:05:82:d4:76:24:10:c6:9b:df:
#     a8:66:5a:c2:4c:2e:50:41:ad:a5:3a:38:65:3d
# ASN1 OID: wap-wsg-idm-ecid-wtls6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 253 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.pem => 0
ok 254 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0
ok 255 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGvAgEBMCAGByqGSM49AQECFQD////////////////////+//+sczBDBBT/////
# ///////////////+//+scAQUtOE00/tZ64urVydJBGZNWvUDiLoDFQC5m5mwmbMj
# 4CcJpNaW5naHVhUXUQQpBFLcsDQpOhF+H0/xGzD3GZ0xRM5t/q/+8uMx8pbgcfoN
# +Zgs/qfUPy4CFQEAAAAAAAAAAAAANR7nhqgY86GhawIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 256 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0
ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0
ok 258 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBDQIBADCBuwYHKoZIzj0CATCBrwIBATAgBgcqhkjOPQEBAhUA////////////
# /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn
# SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw
# 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh
# oWsCAQEESjBIAgEBBBUAUVfBr8daIgtfeQlhGAODMpD8BSChLAMqAAQ/JIj/Fn4o
# 7Zgvn8pfk1919OdUkDwTjJHYSd9XWvaVE3N7cHXXGKmw
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:51:57:c1:af:c7:5a:22:0b:5f:79:09:61:18:03:
#     83:32:90:fc:05:20
# pub:
#     04:3f:24:88:ff:16:7e:28:ed:98:2f:9f:ca:5f:93:
#     5f:75:f4:e7:54:90:3c:13:8c:91:d8:49:df:57:5a:
#     f6:95:13:73:7b:70:75:d7:18:a9:b0
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:73
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ac:70
# B:   
#     00:b4:e1:34:d3:fb:59:eb:8b:ab:57:27:49:04:66:
#     4d:5a:f5:03:88:ba
# Generator (uncompressed):
#     04:52:dc:b0:34:29:3a:11:7e:1f:4f:f1:1b:30:f7:
#     19:9d:31:44:ce:6d:fe:af:fe:f2:e3:31:f2:96:e0:
#     71:fa:0d:f9:98:2c:fe:a7:d4:3f:2e
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:35:1e:e7:86:
#     a8:18:f3:a1:a1:6b
# Cofactor:  1 (0x1)
# Seed:
#     b9:9b:99:b0:99:b3:23:e0:27:09:a4:d6:96:e6:76:
#     87:56:15:17:51
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 259 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.pem => 0
ok 260 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.explicit.der => 0
ok 261 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls7
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 262 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0
ok 263 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0
ok 264 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUArKY+cGVgoLAzTUHmkgrZ
# xigEBU2hLAMqAATeYns3hkAPyeEnqH2g4apGLbz2BDvPAXWryix2KoAa1Rat8RXR
# 14Xe
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:ac:a6:3e:70:65:60:a0:b0:33:4d:41:e6:92:0a:
#     d9:c6:28:04:05:4d
# pub:
#     04:de:62:7b:37:86:40:0f:c9:e1:27:a8:7d:a0:e1:
#     aa:46:2d:bc:f6:04:3b:cf:01:75:ab:ca:2c:76:2a:
#     80:1a:d5:16:ad:f1:15:d1:d7:85:de
# ASN1 OID: wap-wsg-idm-ecid-wtls7
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 265 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.pem => 0
ok 266 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0
ok 267 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MHQCAQEwGgYHKoZIzj0BAQIPAP////////////////3nMCAEDgAAAAAAAAAAAAAA
# AAAABA4AAAAAAAAAAAAAAAAAAwQdBAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAA
# AAICDwEAAAAAAAAB7OpVGtg36QIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 268 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0
ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0
ok 270 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A////////////////
# /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA
# AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP
# AJp9pLFkQzm8V9C9TMTgoSADHgAE3r6R+RN6lZbN3vE2NXJL2+EpeCAQ43XyNm/W
# Eg==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:9a:7d:a4:b1:64:43:39:bc:57:d0:bd:4c:c4:e0
# pub:
#     04:de:be:91:f9:13:7a:95:96:cd:de:f1:36:35:72:
#     4b:db:e1:29:78:20:10:e3:75:f2:36:6f:d6:12
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:01:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:01:ec:ea:55:1a:d8:37:e9
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 271 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.pem => 0
ok 272 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.explicit.der => 0
ok 273 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls8
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 274 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0
ok 275 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0
ok 276 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AWCoFGfAUTnEK0RGys3mh
# IAMeAATWP5B2B0TDDXjKXfAPoPiG5RwGdOCazKNYrEpN
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:58:2a:05:19:f0:14:4e:71:0a:d1:11:b2:b3:79
# pub:
#     04:d6:3f:90:76:07:44:c3:0d:78:ca:5d:f0:0f:a0:
#     f8:86:e5:1c:06:74:e0:9a:cc:a3:58:ac:4a:4d
# ASN1 OID: wap-wsg-idm-ecid-wtls8
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 277 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.pem => 0
ok 278 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0
ok 279 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQD///////////////////////yAjzAsBBQAAAAA
# AAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAAAAMEKQQAAAAAAAAA
# AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAACAhUBAAAAAAAAAAAAAc3J
# iuDi3ldKvzMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fc:80:8f
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:01:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0:
#     e2:de:57:4a:bf:33
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 280 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0
ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0
ok 282 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD/////////////
# //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA
# AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA
# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAJlJ2Dw5dexXM
# ErWK2X0GePfTz8uhLAMqAAQpmlZZlCif4EzxTE9m+8R/Jl38WiDcxBP1y06MJWdN
# req0epBAHyux
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:26:52:76:0f:0e:5d:7b:15:cc:12:b5:8a:d9:7d:
#     06:78:f7:d3:cf:cb
# pub:
#     04:29:9a:56:59:94:28:9f:e0:4c:f1:4c:4f:66:fb:
#     c4:7f:26:5d:fc:5a:20:dc:c4:13:f5:cb:4e:8c:25:
#     67:4d:ad:ea:b4:7a:90:40:1f:2b:b1
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fc:80:8f
# A:    0
# B:    3 (0x3)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:01:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:02
# Order: 
#     01:00:00:00:00:00:00:00:00:00:01:cd:c9:8a:e0:
#     e2:de:57:4a:bf:33
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 283 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.pem => 0
ok 284 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.explicit.der => 0
ok 285 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 286 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0
ok 287 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0
ok 288 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAJPhb2LQLsmZJykbNHE+r
# tOlsjdKhLAMqAAS24Vw3+geN3daLmYFrRm/FJ7U5/Y2zzuPhGuR4qNB45SZ0Iniy
# wXRC
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:24:f8:5b:d8:b4:0b:b2:66:49:ca:46:cd:1c:4f:
#     ab:b4:e9:6c:8d:d2
# pub:
#     04:b6:e1:5c:37:fa:07:8d:dd:d6:8b:99:81:6b:46:
#     6f:c5:27:b5:39:fd:8d:b3:ce:e3:e1:1a:e4:78:a8:
#     d0:78:e5:26:74:22:78:b2:c1:74:42
# ASN1 OID: wap-wsg-idm-ecid-wtls9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 289 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.pem => 0
ok 290 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0
ok 291 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MDwEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdj
# iLX3I/tMIt/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+
# E90pRVxcKj0CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 292 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0
ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0
ok 294 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5
# SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/
# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcujBXXpFBHb9p
# voF5nYw+IfN2IFH7ciYJzoIbDqE8AzoABNjL9JxGfvGjGMToZtBU0VObSRRTCgf5
# wUk47HiXArG7wOhh0jxC1Ijim2Xf0mdcL/NanQsIN/xu
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     ba:30:57:5e:91:41:1d:bf:69:be:81:79:9d:8c:3e:
#     21:f3:76:20:51:fb:72:26:09:ce:82:1b:0e
# pub:
#     04:d8:cb:f4:9c:46:7e:f1:a3:18:c4:e8:66:d0:54:
#     d1:53:9b:49:14:53:0a:07:f9:c1:49:38:ec:78:97:
#     02:b1:bb:c0:e8:61:d2:3c:42:d4:88:e2:9b:65:df:
#     d2:67:5c:2f:f3:5a:9d:0b:08:37:fc:6e
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 295 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.pem => 0
ok 296 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.explicit.der => 0
ok 297 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEDA==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls12
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 298 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0
ok 299 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0
ok 300 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBwYkzHAARer5js35wimB0gE
# GfAxeQcMLzO/P5YpoTwDOgAED1jTVyUVyDm4wdTt+8OBU26Qr4yNc8rHUbl4GV6l
# dSW3mv7/EbQcLgRXUaWIM0i12QIOniuzAiI=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     18:93:31:c0:01:17:ab:e6:3b:37:e7:08:a6:07:48:
#     04:19:f0:31:79:07:0c:2f:33:bf:3f:96:29
# pub:
#     04:0f:58:d3:57:25:15:c8:39:b8:c1:d4:ed:fb:c3:
#     81:53:6e:90:af:8c:8d:73:ca:c7:51:b9:78:19:5e:
#     a5:75:25:b7:9a:fe:ff:11:b4:1c:2e:04:57:51:a5:
#     88:33:48:b5:d9:02:0e:9e:2b:b3:02:22
# ASN1 OID: wap-wsg-idm-ecid-wtls12
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 301 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.pem => 0
ok 302 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0
ok 303 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBQ0Dnvi
# ooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6otveyVyNhnXlgEKQS+1a8W6j9q
# T2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW2mMhAhUA6V5KX3NwWdxg31mR
# 1FApQJ5g/AkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d:
#     97:e8:f7:c3:00
# B:   
#     1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95:
#     c8:d8:67:5e:58
# Generator (uncompressed):
#     04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb:
#     5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38:
#     f9:47:41:66:9c:97:63:16:da:63:21
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 304 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0
ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0
ok 306 - genpkey EC params brainpoolP160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf
# x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot
# veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW
# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRBXaFlkIp+kp7E
# 02IC8REKhzECEKEsAyoABMAfZvRBRFndrewwKIAih+MPTX+tkVe3q2zHJ9wQBkV8
# hq34H3lskr4=
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     41:5d:a1:65:90:8a:7e:92:9e:c4:d3:62:02:f1:11:
#     0a:87:31:02:10
# pub:
#     04:c0:1f:66:f4:41:44:59:dd:ad:ec:30:28:80:22:
#     87:e3:0f:4d:7f:ad:91:57:b7:ab:6c:c7:27:dc:10:
#     06:45:7c:86:ad:f8:1f:79:6c:92:be
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     34:0e:7b:e2:a2:80:eb:74:e2:be:61:ba:da:74:5d:
#     97:e8:f7:c3:00
# B:   
#     1e:58:9a:85:95:42:34:12:13:4f:aa:2d:bd:ec:95:
#     c8:d8:67:5e:58
# Generator (uncompressed):
#     04:be:d5:af:16:ea:3f:6a:4f:62:93:8c:46:31:eb:
#     5a:f7:bd:bc:db:c3:16:67:cb:47:7a:1a:8e:c3:38:
#     f9:47:41:66:9c:97:63:16:da:63:21
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 307 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160r1.explicit.pem => 0
ok 308 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160r1.explicit.der => 0
ok 309 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# ASN1 OID: brainpoolP160r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 310 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0
ok 311 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0
ok 312 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUvJcHtKi9+QZxft8V
# o4EQGeE4+COhLAMqAARyBoVW8f9y3wPDyllUR0txe7NRHi3BSs12P5OaSleRv76D
# zNA1g+/z
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     bc:97:07:b4:a8:bd:f9:06:71:7e:df:15:a3:81:10:
#     19:e1:38:f8:23
# pub:
#     04:72:06:85:56:f1:ff:72:df:03:c3:ca:59:54:47:
#     4b:71:7b:b3:51:1e:2d:c1:4a:cd:76:3f:93:9a:4a:
#     57:91:bf:be:83:cc:d0:35:83:ef:f3
# ASN1 OID: brainpoolP160r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 313 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160r1.named_curve.pem => 0
ok 314 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0
ok 315 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDfx62Vs9gTlRViDzAsBBTpXkpf
# c3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxNfap6C1xV84AEKQSxmbE7mzTv
# wTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFSyeCtAhUA6V5KX3NwWdxg31mR
# 1FApQJ5g/AkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0c
# B:   
#     7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a:
#     0b:5c:55:f3:80
# Generator (uncompressed):
#     04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05:
#     ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0:
#     99:1b:84:24:43:77:21:52:c9:e0:ad
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 316 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0
ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0
ok 318 - genpkey EC params brainpoolP160t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf
# x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN
# fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS
# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSYQZE4F4G6EHu+
# sW0IcXUYQH69wqEsAyoABELwpEXZeG6Xk4mgVDZEWnQSYHbn3+hy7YE2z+7KDThj
# LRdBeneiwGI=
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     98:41:91:38:17:81:ba:10:7b:be:b1:6d:08:71:75:
#     18:40:7e:bd:c2
# pub:
#     04:42:f0:a4:45:d9:78:6e:97:93:89:a0:54:36:44:
#     5a:74:12:60:76:e7:df:e8:72:ed:81:36:cf:ee:ca:
#     0d:38:63:2d:17:41:7a:77:a2:c0:62
# Field Type: prime-field
# Prime:
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0f
# A:   
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3:
#     d8:13:95:15:62:0c
# B:   
#     7a:55:6b:6d:ae:53:5b:7b:51:ed:2c:4d:7d:aa:7a:
#     0b:5c:55:f3:80
# Generator (uncompressed):
#     04:b1:99:b1:3b:9b:34:ef:c1:39:7e:64:ba:eb:05:
#     ac:c2:65:ff:23:78:ad:d6:71:8b:7c:7c:19:61:f0:
#     99:1b:84:24:43:77:21:52:c9:e0:ad
# Order: 
#     00:e9:5e:4a:5f:73:70:59:dc:60:df:59:91:d4:50:
#     29:40:9e:60:fc:09
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 319 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP160t1.explicit.pem => 0
ok 320 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP160t1.explicit.der => 0
ok 321 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (160 bit)
# ASN1 OID: brainpoolP160t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 322 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0
ok 323 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0
ok 324 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUYc6OKkQmWFHDJjMJ
# lY7pMgAYfCGhLAMqAATh4ZnWnfHySsI7WOsH7YPTy+ReqiXh4YZE6Qifoe1cAu2W
# uNgk5Ywn
# -----END PRIVATE KEY-----
# Private-Key: (160 bit)
# priv:
#     61:ce:8e:2a:44:26:58:51:c3:26:33:09:95:8e:e9:
#     32:00:18:7c:21
# pub:
#     04:e1:e1:99:d6:9d:f1:f2:4a:c2:3b:58:eb:07:ed:
#     83:d3:cb:e4:5e:aa:25:e1:e1:86:44:e9:08:9f:a1:
#     ed:5c:02:ed:96:b8:d8:24:e5:8c:27
# ASN1 OID: brainpoolP160t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 325 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP160t1.named_curve.pem => 0
ok 326 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0
ok 327 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY
# apEXQHax4OGcOcAx/oaFwcrgQOXGmijvBBhGmijvfCjMo9xyHQRPRJa8yn70FG+/
# JckEMQTAoGR+qrakh1OwM8VssPCQCi9cSFM3X9YUtpCGar1buItfSCjBSQAC5nc/
# ovopm48CGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85:
#     c1:ca:e0:40:e5:c6:9a:28:ef
# B:   
#     46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96:
#     bc:ca:7e:f4:14:6f:bf:25:c9
# Generator (uncompressed):
#     04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0:
#     f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a:
#     bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2:
#     fa:29:9b:8f
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 328 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0
ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0
ok 330 - genpkey EC params brainpoolP192r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n
# o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo
# 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W
# FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa
# xKzBAgEBBFUwUwIBAQQYAznFPvjw2v4LF4sDQVnkoFQn0bF4BDGAoTQDMgAEFkmY
# /TtEHCeUF/20OQRDwsKCdpMUyawZeS4f3rDHyCdJM9pgAtnSQxkg3Mb8Iw4P
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     03:39:c5:3e:f8:f0:da:fe:0b:17:8b:03:41:59:e4:
#     a0:54:27:d1:b1:78:04:31:80
# pub:
#     04:16:49:98:fd:3b:44:1c:27:94:17:fd:b4:39:04:
#     43:c2:c2:82:76:93:14:c9:ac:19:79:2e:1f:de:b0:
#     c7:c8:27:49:33:da:60:02:d9:d2:43:19:20:dc:c6:
#     fc:23:0e:0f
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     6a:91:17:40:76:b1:e0:e1:9c:39:c0:31:fe:86:85:
#     c1:ca:e0:40:e5:c6:9a:28:ef
# B:   
#     46:9a:28:ef:7c:28:cc:a3:dc:72:1d:04:4f:44:96:
#     bc:ca:7e:f4:14:6f:bf:25:c9
# Generator (uncompressed):
#     04:c0:a0:64:7e:aa:b6:a4:87:53:b0:33:c5:6c:b0:
#     f0:90:0a:2f:5c:48:53:37:5f:d6:14:b6:90:86:6a:
#     bd:5b:b8:8b:5f:48:28:c1:49:00:02:e6:77:3f:a2:
#     fa:29:9b:8f
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 331 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192r1.explicit.pem => 0
ok 332 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192r1.explicit.der => 0
ok 333 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQM=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: brainpoolP192r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 334 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0
ok 335 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0
ok 336 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYiIQv7+0efJ5+WoxW
# C2azh6/cx8UWM9AioTQDMgAEpzNNvgHe6TmXPFMJpfIs1Yi+jhMTh9fbVznzdYWx
# cIJdfBYSzuNRUEAdU7NPrLDi
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     88:84:2f:ef:ed:1e:7c:9e:7e:5a:8c:56:0b:66:b3:
#     87:af:dc:c7:c5:16:33:d0:22
# pub:
#     04:a7:33:4d:be:01:de:e9:39:97:3c:53:09:a5:f2:
#     2c:d5:88:be:8e:13:13:87:d7:db:57:39:f3:75:85:
#     b1:70:82:5d:7c:16:12:ce:e3:51:50:40:1d:53:b3:
#     4f:ac:b0:e2
# ASN1 OID: brainpoolP192r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 337 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192r1.named_curve.pem => 0
ok 338 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0
ok 339 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGwAgEBMCQGByqGSM49AQECGQDDAvQdkyo2zaejRjCT0Y23j85HbeGoYpcwNAQY
# wwL0HZMqNs2no0Ywk9GNt4/OR23hqGKUBBgT1W/67HhoHmj53rQ7Nb7C+2hULieJ
# e3kEMQQ66eWMgvY8MCguH+e79D+nLERq9vRhgSkJfixWZ8IiOpAqtcpEnQCEt+Wz
# 3nzMAckCGQDDAvQdkyo2zaejRi+enpFrW+jxAprErMECAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:94
# B:   
#     13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be:
#     c2:fb:68:54:2e:27:89:7b:79
# Generator (uncompressed):
#     04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4:
#     3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67:
#     c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de:
#     7c:cc:01:c9
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 340 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0
ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0
ok 342 - genpkey EC params brainpoolP192t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGQIBADCBvAYHKoZIzj0CATCBsAIBATAkBgcqhkjOPQEBAhkAwwL0HZMqNs2n
# o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv
# +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp
# CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa
# xKzBAgEBBFUwUwIBAQQYe3y09+P5F7dAzF4MGN+Ol0Ywj+mVBb7XoTQDMgAEsdtV
# 1C4D3QPHyxA+ucTOiU+Dvxkkm94Vb6x+pwb7Xioo0woc9uqYb577E7pd7o1S
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     7b:7c:b4:f7:e3:f9:17:b7:40:cc:5e:0c:18:df:8e:
#     97:46:30:8f:e9:95:05:be:d7
# pub:
#     04:b1:db:55:d4:2e:03:dd:03:c7:cb:10:3e:b9:c4:
#     ce:89:4f:83:bf:19:24:9b:de:15:6f:ac:7e:a7:06:
#     fb:5e:2a:28:d3:0a:1c:f6:ea:98:6f:9e:fb:13:ba:
#     5d:ee:8d:52
# Field Type: prime-field
# Prime:
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:97
# A:   
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1:
#     8d:b7:8f:ce:47:6d:e1:a8:62:94
# B:   
#     13:d5:6f:fa:ec:78:68:1e:68:f9:de:b4:3b:35:be:
#     c2:fb:68:54:2e:27:89:7b:79
# Generator (uncompressed):
#     04:3a:e9:e5:8c:82:f6:3c:30:28:2e:1f:e7:bb:f4:
#     3f:a7:2c:44:6a:f6:f4:61:81:29:09:7e:2c:56:67:
#     c2:22:3a:90:2a:b5:ca:44:9d:00:84:b7:e5:b3:de:
#     7c:cc:01:c9
# Order: 
#     00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:2f:9e:9e:
#     91:6b:5b:e8:f1:02:9a:c4:ac:c1
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 343 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP192t1.explicit.pem => 0
ok 344 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP192t1.explicit.der => 0
ok 345 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: brainpoolP192t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 346 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0
ok 347 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0
ok 348 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYMANFvWrXdTq1NvIC
# 6AIxvOg1rAcqUoQioTQDMgAEBx6aUEQU3Gw/Tb+EsS8S0bB91IFBFD9oiM8XXsIb
# HQVD7WBiwwtk1Ok4RKwXgk/e
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     30:03:45:bd:6a:d7:75:3a:b5:36:f2:02:e8:02:31:
#     bc:e8:35:ac:07:2a:52:84:22
# pub:
#     04:07:1e:9a:50:44:14:dc:6c:3f:4d:bf:84:b1:2f:
#     12:d1:b0:7d:d4:81:41:14:3f:68:88:cf:17:5e:c2:
#     1b:1d:05:43:ed:60:62:c3:0b:64:d4:e9:38:44:ac:
#     17:82:4f:de
# ASN1 OID: brainpoolP192t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 349 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP192t1.named_curve.pem => 0
ok 350 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0
ok 351 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/
# MDwEHGil5iypzmwcKZgDpsFTC1FOGCrYsAQqWcrSn0MEHCWA9jzP5EE4hwcTsakj
# aeM+ITXSZtuzcjhsQAsEOQQNkCmtLH5c9DQII7KofcaMnkzjF0webv3uEsB9WKpW
# 93LAcm8kxrieTs2sJDVLnpnKo/bTdhQCzQIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL
# bd68o6Wnk58CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b:
#     51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43
# B:   
#     25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69:
#     e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b
# Generator (uncompressed):
#     04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d:
#     c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58:
#     aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24:
#     35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 352 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0
ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0
ok 354 - genpkey EC params brainpoolP224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq
# GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK
# 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy
# qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX
# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcHevSzqr8JR+S
# Z5K6R2NYtybSfTI7yc9t9w/QwaE8AzoABJPnQMIQXHiSGPXHJDWDlCvLccBUWcki
# rOdm/z546v0ydefFaFgiX5R8hiCB7ym64/X+3m/R1ZwQ
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     1d:eb:d2:ce:aa:fc:25:1f:92:67:92:ba:47:63:58:
#     b7:26:d2:7d:32:3b:c9:cf:6d:f7:0f:d0:c1
# pub:
#     04:93:e7:40:c2:10:5c:78:92:18:f5:c7:24:35:83:
#     94:2b:cb:71:c0:54:59:c9:22:ac:e7:66:ff:3e:78:
#     ea:fd:32:75:e7:c5:68:58:22:5f:94:7c:86:20:81:
#     ef:29:ba:e3:f5:fe:de:6f:d1:d5:9c:10
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     68:a5:e6:2c:a9:ce:6c:1c:29:98:03:a6:c1:53:0b:
#     51:4e:18:2a:d8:b0:04:2a:59:ca:d2:9f:43
# B:   
#     25:80:f6:3c:cf:e4:41:38:87:07:13:b1:a9:23:69:
#     e3:3e:21:35:d2:66:db:b3:72:38:6c:40:0b
# Generator (uncompressed):
#     04:0d:90:29:ad:2c:7e:5c:f4:34:08:23:b2:a8:7d:
#     c6:8c:9e:4c:e3:17:4c:1e:6e:fd:ee:12:c0:7d:58:
#     aa:56:f7:72:c0:72:6f:24:c6:b8:9e:4e:cd:ac:24:
#     35:4b:9e:99:ca:a3:f6:d3:76:14:02:cd
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 355 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224r1.explicit.pem => 0
ok 356 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224r1.explicit.der => 0
ok 357 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQU=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: brainpoolP224r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 358 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0
ok 359 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0
ok 360 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcYZ934m7G5NSAjJON
# rlxakKeI3NLAB9ErL0TUtqE8AzoABGV7uRUcC4X5rLy71O5xpFM4xoYye12PL5Ka
# 0RORMcjODbpmmERDKsSmLokC89nAI6SaeF61ygUG
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     61:9f:77:e2:6e:c6:e4:d4:80:8c:93:8d:ae:5c:5a:
#     90:a7:88:dc:d2:c0:07:d1:2b:2f:44:d4:b6
# pub:
#     04:65:7b:b9:15:1c:0b:85:f9:ac:bc:bb:d4:ee:71:
#     a4:53:38:c6:86:32:7b:5d:8f:2f:92:9a:d1:13:91:
#     31:c8:ce:0d:ba:66:98:44:43:2a:c4:a6:2e:89:02:
#     f3:d9:c0:23:a4:9a:78:5e:b5:ca:05:06
# ASN1 OID: brainpoolP224r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 361 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224r1.named_curve.pem => 0
ok 362 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0
ok 363 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV+yMD/
# MDwEHNfBNKomQ2aGKhgwJXXR14ewnwdXl9qJ9X7IwPwEHEszfZNBBM177ycb9gzt
# HtINoUwIs7tk8YpgiI0EOQRqseNEziX/OJZCTn/+FHYuy0n4korAx2AptNWAA3Tp
# 9RQ+VozSPz9NfA1LHkHIzA0car1fGkbbTAIdANfBNKomQ2aGKhgwJXXQ+5jRFrxL
# bd68o6Wnk58CAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc
# B:   
#     4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e:
#     d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d
# Generator (uncompressed):
#     04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14:
#     76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03:
#     74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e:
#     41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 364 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0
ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0
ok 366 - genpkey EC params brainpoolP224t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBPQIBADCB1AYHKoZIzj0CATCByAIBATAoBgcqhkjOPQEBAh0A18E0qiZDZoYq
# GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+
# yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/
# /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX
# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcx7rXUCXCzOCW
# Jftyiglua4j424IwDAAHrDLRaKE8AzoABHSYvnwyt+JeoGiYJ5x89E2ssIrtMlZU
# 8iXkXQVbDU9KjHP+K+maTIf1rUcjFoTDBlB3zZ1liaFC
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     c7:ba:d7:50:25:c2:cc:e0:96:25:fb:72:8a:09:6e:
#     6b:88:f8:db:82:30:0c:00:07:ac:32:d1:68
# pub:
#     04:74:98:be:7c:32:b7:e2:5e:a0:68:98:27:9c:7c:
#     f4:4d:ac:b0:8a:ed:32:56:54:f2:25:e4:5d:05:5b:
#     0d:4f:4a:8c:73:fe:2b:e9:9a:4c:87:f5:ad:47:23:
#     16:84:c3:06:50:77:cd:9d:65:89:a1:42
# Field Type: prime-field
# Prime:
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:ff
# A:   
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1:
#     d7:87:b0:9f:07:57:97:da:89:f5:7e:c8:c0:fc
# B:   
#     4b:33:7d:93:41:04:cd:7b:ef:27:1b:f6:0c:ed:1e:
#     d2:0d:a1:4c:08:b3:bb:64:f1:8a:60:88:8d
# Generator (uncompressed):
#     04:6a:b1:e3:44:ce:25:ff:38:96:42:4e:7f:fe:14:
#     76:2e:cb:49:f8:92:8a:c0:c7:60:29:b4:d5:80:03:
#     74:e9:f5:14:3e:56:8c:d2:3f:3f:4d:7c:0d:4b:1e:
#     41:c8:cc:0d:1c:6a:bd:5f:1a:46:db:4c
# Order: 
#     00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d0:
#     fb:98:d1:16:bc:4b:6d:de:bc:a3:a5:a7:93:9f
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 367 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP224t1.explicit.pem => 0
ok 368 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP224t1.explicit.der => 0
ok 369 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: brainpoolP224t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 370 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0
ok 371 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0
ok 372 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcG/8md8x1L5PaGuqv
# XmCfAJypCe+pnI/d8D+da6E8AzoABM1IzPQe2beP/igGFjC6RSBB0ZsA8qNZdoUp
# N4tn++MftBIKl1qN6jg27bZrCeY3k8ssnAVPCNGC
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     1b:ff:26:77:cc:75:2f:93:da:1a:ea:af:5e:60:9f:
#     00:9c:a9:09:ef:a9:9c:8f:dd:f0:3f:9d:6b
# pub:
#     04:cd:48:cc:f4:1e:d9:b7:8f:fe:28:06:16:30:ba:
#     45:20:41:d1:9b:00:f2:a3:59:76:85:29:37:8b:67:
#     fb:e3:1f:b4:12:0a:97:5a:8d:ea:38:36:ed:b6:6b:
#     09:e6:37:93:cb:2c:9c:05:4f:08:d1:82
# ASN1 OID: brainpoolP224t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 373 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP224t1.named_curve.pem => 0
ok 374 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0
ok 375 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd
# H25TdzBEBCB9Wgl1/CwwV+72dTBBev/n+4BVwSbcXGzpSktE8zC12QQgJtxcbOlK
# S0TzMLXZu9d8v5WEFilc9+HOa8zcGP+MB7YEQQSL0q65y35XyyxLSC/8gbevud4n
# 4eO9I8I6RFO9ms4yYlR++DXD2sT9l/hGGhRhHcnCd0UTLe2OVFwdVMcvBGmXAiEA
# qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff:
#     e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30:
#     b5:d9
# B:   
#     26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c:
#     bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c:
#     07:b6
# Generator (uncompressed):
#     04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81:
#     b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a:
#     ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a:
#     14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54:
#     c7:2f:04:69:97
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 376 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0
ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0
ok 378 - genpkey EC params brainpoolP256r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+
# ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgfVoJdfwsMFfu9nUwQXr/5/uAVcEm
# 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE
# i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J
# wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX
# SFanAgEBBG0wawIBAQQglTYZQvnOTFgRB3eh1aRVypijS4WUzgb2XHw75zlusX+h
# RANCAARHWIhabgdBm77IcYKf32FG9LLz/A5ENF0JuaLDV1h6W1La4G7086U6Z+1Q
# XrbUxo+LRT9waKgPHzwvLwWFGg0o
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     95:36:19:42:f9:ce:4c:58:11:07:77:a1:d5:a4:55:
#     ca:98:a3:4b:85:94:ce:06:f6:5c:7c:3b:e7:39:6e:
#     b1:7f
# pub:
#     04:47:58:88:5a:6e:07:41:9b:be:c8:71:82:9f:df:
#     61:46:f4:b2:f3:fc:0e:44:34:5d:09:b9:a2:c3:57:
#     58:7a:5b:52:da:e0:6e:f4:f3:a5:3a:67:ed:50:5e:
#     b6:d4:c6:8f:8b:45:3f:70:68:a8:0f:1f:3c:2f:2f:
#     05:85:1a:0d:28
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     7d:5a:09:75:fc:2c:30:57:ee:f6:75:30:41:7a:ff:
#     e7:fb:80:55:c1:26:dc:5c:6c:e9:4a:4b:44:f3:30:
#     b5:d9
# B:   
#     26:dc:5c:6c:e9:4a:4b:44:f3:30:b5:d9:bb:d7:7c:
#     bf:95:84:16:29:5c:f7:e1:ce:6b:cc:dc:18:ff:8c:
#     07:b6
# Generator (uncompressed):
#     04:8b:d2:ae:b9:cb:7e:57:cb:2c:4b:48:2f:fc:81:
#     b7:af:b9:de:27:e1:e3:bd:23:c2:3a:44:53:bd:9a:
#     ce:32:62:54:7e:f8:35:c3:da:c4:fd:97:f8:46:1a:
#     14:61:1d:c9:c2:77:45:13:2d:ed:8e:54:5c:1d:54:
#     c7:2f:04:69:97
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 379 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256r1.explicit.pem => 0
ok 380 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256r1.explicit.der => 0
ok 381 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQc=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: brainpoolP256r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 382 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0
ok 383 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0
ok 384 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIKWBB4yQi53pE9Jt
# M0RRVSUiIh7KDUn/eVnZ2gzqqN8qoUQDQgAEItXe8qq75ai2rJxxZO9iYzL1xvqy
# z3Z3M9PA0YF6aSUfiRF5psag84rHQQ/vikhhl1br1WCfRF6cz/RsB7QoIQ==
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     a5:81:07:8c:90:8b:9d:e9:13:d2:6d:33:44:51:55:
#     25:22:22:1e:ca:0d:49:ff:79:59:d9:da:0c:ea:a8:
#     df:2a
# pub:
#     04:22:d5:de:f2:aa:bb:e5:a8:b6:ac:9c:71:64:ef:
#     62:63:32:f5:c6:fa:b2:cf:76:77:33:d3:c0:d1:81:
#     7a:69:25:1f:89:11:79:a6:c6:a0:f3:8a:c7:41:0f:
#     ef:8a:48:61:97:56:eb:d5:60:9f:44:5e:9c:cf:f4:
#     6c:07:b4:28:21
# ASN1 OID: brainpoolP256r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 385 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256r1.named_curve.pem => 0
ok 386 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0
ok 387 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gd
# H25TdzBEBCCp+1fboe6pvD5mCpCdg41ybjv2I9UmICggE0gdH25TdAQgZixhxDDY
# TqT+ZqdzPQt2t7+T68SvL0klauWBAf7pKwQEQQSj6Os8wc/nt3MiE7I6ZWFJr6FC
# xHqvvCt5oZFWLhMF9C2ZbII0OcVtf3si4UZEQX5pvLbeOdAnAB2r6PNbJcm+AiEA
# qftX26Huqbw+ZgqQnYONcYw5eqO1Yab3kB4OgpdIVqcCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:74
# B:   
#     66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76:
#     b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9:
#     2b:04
# Generator (uncompressed):
#     04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65:
#     61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e:
#     13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1:
#     46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8:
#     f3:5b:25:c9:be
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 388 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0
ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0
ok 390 - genpkey EC params brainpoolP256t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEAqftX26Huqbw+
# ZgqQnYONcm479iPVJiAoIBNIHR9uU3cwRAQgqftX26Huqbw+ZgqQnYONcm479iPV
# JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE
# o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+
# aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX
# SFanAgEBBG0wawIBAQQgWVUj9HQqGaYfTAlZ6yjp31ROj0RkRBvYXquBELbtxQeh
# RANCAAQWjk2nWwvtoV/aqlVDjGsDgA8dd5RWIsMf/MNQlKMpFVq6ngoBAqbbd46V
# +N43h9QPmboN5Y88u90Oc2gKk/KJ
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     59:55:23:f4:74:2a:19:a6:1f:4c:09:59:eb:28:e9:
#     df:54:4e:8f:44:64:44:1b:d8:5e:ab:81:10:b6:ed:
#     c5:07
# pub:
#     04:16:8e:4d:a7:5b:0b:ed:a1:5f:da:aa:55:43:8c:
#     6b:03:80:0f:1d:77:94:56:22:c3:1f:fc:c3:50:94:
#     a3:29:15:5a:ba:9e:0a:01:02:a6:db:77:8e:95:f8:
#     de:37:87:d4:0f:99:ba:0d:e5:8f:3c:bb:dd:0e:73:
#     68:0a:93:f2:89
# Field Type: prime-field
# Prime:
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:77
# A:   
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:72:6e:3b:f6:23:d5:26:20:28:20:13:48:1d:1f:
#     6e:53:74
# B:   
#     66:2c:61:c4:30:d8:4e:a4:fe:66:a7:73:3d:0b:76:
#     b7:bf:93:eb:c4:af:2f:49:25:6a:e5:81:01:fe:e9:
#     2b:04
# Generator (uncompressed):
#     04:a3:e8:eb:3c:c1:cf:e7:b7:73:22:13:b2:3a:65:
#     61:49:af:a1:42:c4:7a:af:bc:2b:79:a1:91:56:2e:
#     13:05:f4:2d:99:6c:82:34:39:c5:6d:7f:7b:22:e1:
#     46:44:41:7e:69:bc:b6:de:39:d0:27:00:1d:ab:e8:
#     f3:5b:25:c9:be
# Order: 
#     00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83:
#     8d:71:8c:39:7a:a3:b5:61:a6:f7:90:1e:0e:82:97:
#     48:56:a7
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 391 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP256t1.explicit.pem => 0
ok 392 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP256t1.explicit.der => 0
ok 393 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQg=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: brainpoolP256t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 394 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0
ok 395 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0
ok 396 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIBDrr0q12LGPnBGU
# K+bgdVUW/mrJ2nXSwVR40rddBCD/oUQDQgAEMj/G95i3WGQUpO/xFR6qNC9eQbbS
# x9i3lw+OeSzsjNiI4YVkds+CISVl3DaC1bZk2TZlYENWok0i1Lv66RiNAw==
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     10:eb:af:4a:b5:d8:b1:8f:9c:11:94:2b:e6:e0:75:
#     55:16:fe:6a:c9:da:75:d2:c1:54:78:d2:b7:5d:04:
#     20:ff
# pub:
#     04:32:3f:c6:f7:98:b7:58:64:14:a4:ef:f1:15:1e:
#     aa:34:2f:5e:41:b6:d2:c7:d8:b7:97:0f:8e:79:2c:
#     ec:8c:d8:88:e1:85:64:76:cf:82:21:25:65:dc:36:
#     82:d5:b6:64:d9:36:65:60:43:56:a2:4d:22:d4:bb:
#     fa:e9:18:8d:03
# ASN1 OID: brainpoolP256t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 397 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP256t1.named_curve.pem => 0
ok 398 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0
ok 399 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5
# 7HiT7Cj81BKx8bMuJzBUBCg+4wtWj7qw+IPM69RtPzu4oqc1E/XredpmGQ6whf+p
# 9JLzdal9hg60BChSCIOUnf28QtOtGYZAaIpv4T9BNJVUtJrMMdzNiEU5gW9etKyP
# sfGmBFEEQ71+mvtT2LhSibzEjuW/5vIBN9EKCH6254ceKhClmccQr40NOeIGERT9
# 0FVF7BzIq0CTJH93J14HQ//tEXGC6qnHeHeqrGrH01JF0WkujuECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b:
#     b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff:
#     a9:f4:92:f3:75:a9:7d:86:0e:b4
# B:   
#     52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a:
#     6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45:
#     39:81:6f:5e:b4:ac:8f:b1:f1:a6
# Generator (uncompressed):
#     04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5:
#     bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10:
#     a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55:
#     45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff:
#     ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52:
#     45:d1:69:2e:8e:e1
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 400 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0
ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0
ok 402 - genpkey EC params brainpoolP320r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKD7jC1aPurD4g8zr
# 1G0/O7iipzUT9et52mYZDrCF/6n0kvN1qX2GDrQEKFIIg5Sd/bxC060ZhkBoim/h
# P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI
# frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs
# asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV
# W0TFkxECAQEEgYYwgYMCAQEEKMZYdagUr2ExCW4jKj68ZG/Df4hDlULWtRRvciXu
# jgMcNKAn5GAbTxWhVANSAASpcR0QPeGNpZQIAkIUx3NJm/ng/b7QKd5yvVOeYL8Q
# m3gVSeuqFe3LK7hb9VIC8XyzPK1/AA6hzK51gKUkkeF0EgIjg7w0Nal51n5m6cfd
# ig==
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     c6:58:75:a8:14:af:61:31:09:6e:23:2a:3e:bc:64:
#     6f:c3:7f:88:43:95:42:d6:b5:14:6f:72:25:ee:8e:
#     03:1c:34:a0:27:e4:60:1b:4f:15
# pub:
#     04:a9:71:1d:10:3d:e1:8d:a5:94:08:02:42:14:c7:
#     73:49:9b:f9:e0:fd:be:d0:29:de:72:bd:53:9e:60:
#     bf:10:9b:78:15:49:eb:aa:15:ed:cb:2b:b8:5b:f5:
#     52:02:f1:7c:b3:3c:ad:7f:00:0e:a1:cc:ae:75:80:
#     a5:24:91:e1:74:12:02:23:83:bc:34:35:a9:79:d6:
#     7e:66:e9:c7:dd:8a
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     3e:e3:0b:56:8f:ba:b0:f8:83:cc:eb:d4:6d:3f:3b:
#     b8:a2:a7:35:13:f5:eb:79:da:66:19:0e:b0:85:ff:
#     a9:f4:92:f3:75:a9:7d:86:0e:b4
# B:   
#     52:08:83:94:9d:fd:bc:42:d3:ad:19:86:40:68:8a:
#     6f:e1:3f:41:34:95:54:b4:9a:cc:31:dc:cd:88:45:
#     39:81:6f:5e:b4:ac:8f:b1:f1:a6
# Generator (uncompressed):
#     04:43:bd:7e:9a:fb:53:d8:b8:52:89:bc:c4:8e:e5:
#     bf:e6:f2:01:37:d1:0a:08:7e:b6:e7:87:1e:2a:10:
#     a5:99:c7:10:af:8d:0d:39:e2:06:11:14:fd:d0:55:
#     45:ec:1c:c8:ab:40:93:24:7f:77:27:5e:07:43:ff:
#     ed:11:71:82:ea:a9:c7:78:77:aa:ac:6a:c7:d3:52:
#     45:d1:69:2e:8e:e1
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 403 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320r1.explicit.pem => 0
ok 404 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320r1.explicit.der => 0
ok 405 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQk=
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# ASN1 OID: brainpoolP320r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 406 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0
ok 407 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0
ok 408 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoniCfQrVoz4r1
# VqizWRsMG7qciXr8Nx1rTnjzDwL4CV4d0yf+u35iKqFUA1IABK/VTnH1qBFgGtT6
# DXnNnDCSkZTjGIRhGxeCJ/zkd4PR+fFrlF4Wp+ofiT7mAZUHa9Fd0FSKY5XZZl9H
# l0lkY1XvDKLq+vGWzanYktAe0quL
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     9e:20:9f:42:b5:68:cf:8a:f5:56:a8:b3:59:1b:0c:
#     1b:ba:9c:89:7a:fc:37:1d:6b:4e:78:f3:0f:02:f8:
#     09:5e:1d:d3:27:fe:bb:7e:62:2a
# pub:
#     04:af:d5:4e:71:f5:a8:11:60:1a:d4:fa:0d:79:cd:
#     9c:30:92:91:94:e3:18:84:61:1b:17:82:27:fc:e4:
#     77:83:d1:f9:f1:6b:94:5e:16:a7:ea:1f:89:3e:e6:
#     01:95:07:6b:d1:5d:d0:54:8a:63:95:d9:66:5f:47:
#     97:49:64:63:55:ef:0c:a2:ea:fa:f1:96:cd:a9:d8:
#     92:d0:1e:d2:ab:8b
# ASN1 OID: brainpoolP320r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 409 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320r1.named_curve.pem => 0
ok 410 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0
ok 411 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBEAIBATA0BgcqhkjOPQEBAikA015HIDa8T7fhPHhe0gHgZfmPz6b29A3vT5K5
# 7HiT7Cj81BKx8bMuJzBUBCjTXkcgNrxPt+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPs
# KPzUErHxsy4kBCin9WHgOOse1WCz0UfbeCATBkwZ8n7SfGeAqvd/uKVHzrW0/vQi
# NANTBFEEklvp+wGvxvtNPn1JkAEPgTQIqxBsTwnLfuB4aMwTb/8zV/YkohvtUmO6
# OnonSD6/ZnHb73q7MOvuCE5YoLB3rUKloJidHucbG5vARV+w0sMCKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/PpbaPEqMtSC7H7oZY6YaRVVtExZMRAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:24
# B:   
#     00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78:
#     20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8:
#     a5:47:ce:b5:b4:fe:f4:22:34:03:53
# Generator (uncompressed):
#     04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01:
#     0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc:
#     13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a:
#     27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e:
#     58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b:
#     c0:45:5f:b0:d2:c3
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 412 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0
ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0
ok 414 - genpkey EC params brainpoolP320t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBrQIBADCCAR0GByqGSM49AgEwggEQAgEBMDQGByqGSM49AQECKQDTXkcgNrxP
# t+E8eF7SAeBl+Y/Ppvb0De9PkrnseJPsKPzUErHxsy4nMFQEKNNeRyA2vE+34Tx4
# XtIB4GX5j8+m9vQN70+Suex4k+wo/NQSsfGzLiQEKKf1YeA46x7VYLPRR9t4IBMG
# TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP
# Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e
# 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV
# W0TFkxECAQEEgYYwgYMCAQEEKGRC2JPd8dwueGsM5+Q/qSNWcuknF1nKa/pSzHEZ
# lg1RolsysPGadsmhVANSAAR7bviAmjUVCZWAioQTOInd1lpSYsBA4nB6UvbUgzHP
# pn4DUYk3yyZBYrxCn84SWSwzZr6Lno2HB3xNmmG2TVxBGOE5FgLqE/dmEKKHpkSf
# GA==
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     64:42:d8:93:dd:f1:dc:2e:78:6b:0c:e7:e4:3f:a9:
#     23:56:72:e9:27:17:59:ca:6b:fa:52:cc:71:19:96:
#     0d:51:a2:5b:32:b0:f1:9a:76:c9
# pub:
#     04:7b:6e:f8:80:9a:35:15:09:95:80:8a:84:13:38:
#     89:dd:d6:5a:52:62:c0:40:e2:70:7a:52:f6:d4:83:
#     31:cf:a6:7e:03:51:89:37:cb:26:41:62:bc:42:9f:
#     ce:12:59:2c:33:66:be:8b:9e:8d:87:07:7c:4d:9a:
#     61:b6:4d:5c:41:18:e1:39:16:02:ea:13:f7:66:10:
#     a2:87:a6:44:9f:18
# Field Type: prime-field
# Prime:
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:27
# A:   
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a6:f6:f4:0d:ef:4f:92:b9:ec:78:
#     93:ec:28:fc:d4:12:b1:f1:b3:2e:24
# B:   
#     00:a7:f5:61:e0:38:eb:1e:d5:60:b3:d1:47:db:78:
#     20:13:06:4c:19:f2:7e:d2:7c:67:80:aa:f7:7f:b8:
#     a5:47:ce:b5:b4:fe:f4:22:34:03:53
# Generator (uncompressed):
#     04:92:5b:e9:fb:01:af:c6:fb:4d:3e:7d:49:90:01:
#     0f:81:34:08:ab:10:6c:4f:09:cb:7e:e0:78:68:cc:
#     13:6f:ff:33:57:f6:24:a2:1b:ed:52:63:ba:3a:7a:
#     27:48:3e:bf:66:71:db:ef:7a:bb:30:eb:ee:08:4e:
#     58:a0:b0:77:ad:42:a5:a0:98:9d:1e:e7:1b:1b:9b:
#     c0:45:5f:b0:d2:c3
# Order: 
#     00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01:
#     e0:65:f9:8f:cf:a5:b6:8f:12:a3:2d:48:2e:c7:ee:
#     86:58:e9:86:91:55:5b:44:c5:93:11
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 415 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP320t1.explicit.pem => 0
ok 416 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP320t1.explicit.der => 0
ok 417 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQo=
# -----END EC PARAMETERS-----
# EC-Parameters: (320 bit)
# ASN1 OID: brainpoolP320t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 418 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0
ok 419 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0
ok 420 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoOf6V0v/skO2L
# 0Kq8ssNZxvSJGqEFC6B0mJQjKjEdyFGUTInYJO7TFaFUA1IABJLz6BynE9euzi81
# GD+iD6pDc8J9yw7jx5LWDa3u3m/rgh9KySwQcUoI2+R7M14zVwI6dNb9qz4N8A/e
# XSwPb6Bbn2VzL2WdIHPXzkM/UyMC
# -----END PRIVATE KEY-----
# Private-Key: (320 bit)
# priv:
#     39:fe:95:d2:ff:ec:90:ed:8b:d0:aa:bc:b2:c3:59:
#     c6:f4:89:1a:a1:05:0b:a0:74:98:94:23:2a:31:1d:
#     c8:51:94:4c:89:d8:24:ee:d3:15
# pub:
#     04:92:f3:e8:1c:a7:13:d7:ae:ce:2f:35:18:3f:a2:
#     0f:aa:43:73:c2:7d:cb:0e:e3:c7:92:d6:0d:ad:ee:
#     de:6f:eb:82:1f:4a:c9:2c:10:71:4a:08:db:e4:7b:
#     33:5e:33:57:02:3a:74:d6:fd:ab:3e:0d:f0:0f:de:
#     5d:2c:0f:6f:a0:5b:9f:65:73:2f:65:9d:20:73:d7:
#     ce:43:3f:53:23:02
# ASN1 OID: brainpoolP320t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 421 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP320t1.named_curve.pem => 0
ok 422 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0
ok 423 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa
# GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMHvDgsY9jBUMPHIICs4Fr6DCvqKOT7In
# hxORZe+6kfkPiqWBSlA61OsEqMfdIs4oJgQwBKjH3SLOKCaLObVUFvBEfC+3feEH
# 3NKmLogOpT7rYtV8tDkCldvJlDq3hpb6UEwRBGEEHRxk8GjPRf+ipjqBt8E/a4hH
# o+d+8U/j23/K/gy9EOjoJuA0NtZGqu+HsuJH1K8eir4ddSD5wqRcseuOlc/VUmK3
# Cyn+7Fhk4ZwFT/mRKSgORkYhd5GBEUKCA0EmPFMVAjEAjLkegqM4bSgPXW9+UOZB
# 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af:
#     a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91:
#     f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22:
#     ce:28:26
# B:   
#     04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44:
#     7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb:
#     62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa:
#     50:4c:11
# Generator (uncompressed):
#     04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1:
#     3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c:
#     bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2:
#     47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb:
#     8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c:
#     05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42:
#     82:03:41:26:3c:53:15
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 424 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0
ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0
ok 426 - genpkey EC params brainpoolP384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht
# KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwe8OC
# xj2MFQw8cggKzgWvoMK+oo5PsieHE5Fl77qR+Q+KpYFKUDrU6wSox90izigmBDAE
# qMfdIs4oJos5tVQW8ER8L7d94Qfc0qYuiA6lPuti1Xy0OQKV28mUOreGlvpQTBEE
# YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU
# rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8
# UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy
# AukEZWUCAQEEgZ4wgZsCAQEEMH7IT938mNRvYlumbNUtfZ+HnzgemOY7iGSlsU5a
# TaGOZJPTCfONooP8p8iqmWsq8qFkA2IABFbcdJqHhG0aLq78tgzX1Or5xFk0+S4j
# NxNdxtv4EXno5W1UE50FzCj1249D9MWXWDeEvtfoLduLK/ecGNkedWMkmZqqjw7Y
# MwstLQUmjX7D23c0OE2LFaFxn27yxK4P/A==
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     7e:c8:4f:dd:fc:98:d4:6f:62:5b:a6:6c:d5:2d:7d:
#     9f:87:9f:38:1e:98:e6:3b:88:64:a5:b1:4e:5a:4d:
#     a1:8e:64:93:d3:09:f3:8d:a2:83:fc:a7:c8:aa:99:
#     6b:2a:f2
# pub:
#     04:56:dc:74:9a:87:84:6d:1a:2e:ae:fc:b6:0c:d7:
#     d4:ea:f9:c4:59:34:f9:2e:23:37:13:5d:c6:db:f8:
#     11:79:e8:e5:6d:54:13:9d:05:cc:28:f5:db:8f:43:
#     f4:c5:97:58:37:84:be:d7:e8:2d:db:8b:2b:f7:9c:
#     18:d9:1e:75:63:24:99:9a:aa:8f:0e:d8:33:0b:2d:
#     2d:05:26:8d:7e:c3:db:77:34:38:4d:8b:15:a1:71:
#     9f:6e:f2:c4:ae:0f:fc
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     7b:c3:82:c6:3d:8c:15:0c:3c:72:08:0a:ce:05:af:
#     a0:c2:be:a2:8e:4f:b2:27:87:13:91:65:ef:ba:91:
#     f9:0f:8a:a5:81:4a:50:3a:d4:eb:04:a8:c7:dd:22:
#     ce:28:26
# B:   
#     04:a8:c7:dd:22:ce:28:26:8b:39:b5:54:16:f0:44:
#     7c:2f:b7:7d:e1:07:dc:d2:a6:2e:88:0e:a5:3e:eb:
#     62:d5:7c:b4:39:02:95:db:c9:94:3a:b7:86:96:fa:
#     50:4c:11
# Generator (uncompressed):
#     04:1d:1c:64:f0:68:cf:45:ff:a2:a6:3a:81:b7:c1:
#     3f:6b:88:47:a3:e7:7e:f1:4f:e3:db:7f:ca:fe:0c:
#     bd:10:e8:e8:26:e0:34:36:d6:46:aa:ef:87:b2:e2:
#     47:d4:af:1e:8a:be:1d:75:20:f9:c2:a4:5c:b1:eb:
#     8e:95:cf:d5:52:62:b7:0b:29:fe:ec:58:64:e1:9c:
#     05:4f:f9:91:29:28:0e:46:46:21:77:91:81:11:42:
#     82:03:41:26:3c:53:15
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 427 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384r1.explicit.pem => 0
ok 428 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384r1.explicit.der => 0
ok 429 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQs=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: brainpoolP384r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 430 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0
ok 431 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0
ok 432 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwYcVW0Q4e+2tJ
# 19TRkl6riDg3vrHOUhizd1OKh4l9V5HZea7sPrWZCoIfHJpgaJjToWQDYgAERYVc
# XfMzY5AxdDrk5zg/bWvxeYVCmnykBV2HIvRq1TFxYwZjyd8ijggY4W4byG0CN4Lm
# fNYebCCY/1YLrz3xHeyBcQkSTd3eRGUrTIq2v2t25bOlTbhGxUZjjn7p6j8O
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     61:c5:56:d1:0e:1e:fb:6b:49:d7:d4:d1:92:5e:ab:
#     88:38:37:be:b1:ce:52:18:b3:77:53:8a:87:89:7d:
#     57:91:d9:79:ae:ec:3e:b5:99:0a:82:1f:1c:9a:60:
#     68:98:d3
# pub:
#     04:45:85:5c:5d:f3:33:63:90:31:74:3a:e4:e7:38:
#     3f:6d:6b:f1:79:85:42:9a:7c:a4:05:5d:87:22:f4:
#     6a:d5:31:71:63:06:63:c9:df:22:8e:08:18:e1:6e:
#     1b:c8:6d:02:37:82:e6:7c:d6:1e:6c:20:98:ff:56:
#     0b:af:3d:f1:1d:ec:81:71:09:12:4d:dd:de:44:65:
#     2b:4c:8a:b6:bf:6b:76:e5:b3:a5:4d:b8:46:c5:46:
#     63:8e:7e:e9:ea:3f:0e
# ASN1 OID: brainpoolP384r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 433 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384r1.named_curve.pem => 0
ok 434 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0
ok 435 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBQAIBATA8BgcqhkjOPQEBAjEAjLkegqM4bSgPXW9+UOZB3xUvcQntVFa0ErHa
# GX+3ESOs06cpkB0acYdHABMxB+xTMGQEMIy5HoKjOG0oD11vflDmQd8VL3EJ7VRW
# tBKx2hl/txEjrNOnKZAdGnGHRwATMQfsUAQwf1Gerae9qBvYJtumR5EPjEuTRu2M
# zcZOSxq9EXVtzh0gdKomO4iAXO1wNVoztHHuBGEEGN6YsC25owbyr81yNfcqgZuA
# qxLr1lMXJHb+zUYqq//E/xkblGpfVNjQqi9BiAjMJasFaWLTBlGhFK/SdVrTNnR/
# k0dbeh/KO4jytqIIzP5GlAhYTcKykSZ1v1ueWCkoAjEAjLkegqM4bSgPXW9+UOZB
# 3xUvcQntVFazHxZubKwEJafPOrava3/DEDuIMgLpBGVlAgEB
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:50
# B:   
#     7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f:
#     8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d:
#     ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33:
#     b4:71:ee
# Generator (uncompressed):
#     04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7:
#     2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46:
#     2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f:
#     41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af:
#     d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88:
#     f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26:
#     75:bf:5b:9e:58:29:28
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 436 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0
ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0
ok 438 - genpkey EC params brainpoolP384t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB9QIBADCCAU0GByqGSM49AgEwggFAAgEBMDwGByqGSM49AQECMQCMuR6Cozht
# KA9db35Q5kHfFS9xCe1UVrQSsdoZf7cRI6zTpymQHRpxh0cAEzEH7FMwZAQwjLke
# gqM4bSgPXW9+UOZB3xUvcQntVFa0ErHaGX+3ESOs06cpkB0acYdHABMxB+xQBDB/
# UZ6tp72oG9gm26ZHkQ+MS5NG7YzNxk5LGr0RdW3OHSB0qiY7iIBc7XA1WjO0ce4E
# YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI
# CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y
# KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy
# AukEZWUCAQEEgZ4wgZsCAQEEMIv1rhHeS5auNKObCwJ/dps01eOh8hsuYlZD9chl
# +Eh136MGsvYsXDodYyEmOA53nqFkA2IABAthrUNHHxnF2FBVUtDDjxgTgGgIwtO1
# IDGy5KQkIAjmYvTSofgqApTavuLJ0YrpOSINJ/dSHuiycxofzDkvCFmYL6oQynOi
# 1Da2lY5Y/BhE7lfFg6aPSNCCTeq3TiQedA==
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     8b:f5:ae:11:de:4b:96:ae:34:a3:9b:0b:02:7f:76:
#     9b:34:d5:e3:a1:f2:1b:2e:62:56:43:f5:c8:65:f8:
#     48:75:df:a3:06:b2:f6:2c:5c:3a:1d:63:21:26:38:
#     0e:77:9e
# pub:
#     04:0b:61:ad:43:47:1f:19:c5:d8:50:55:52:d0:c3:
#     8f:18:13:80:68:08:c2:d3:b5:20:31:b2:e4:a4:24:
#     20:08:e6:62:f4:d2:a1:f8:2a:02:94:da:be:e2:c9:
#     d1:8a:e9:39:22:0d:27:f7:52:1e:e8:b2:73:1a:1f:
#     cc:39:2f:08:59:98:2f:aa:10:ca:73:a2:d4:36:b6:
#     95:8e:58:fc:18:44:ee:57:c5:83:a6:8f:48:d0:82:
#     4d:ea:b7:4e:24:1e:74
# Field Type: prime-field
# Prime:
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:53
# A:   
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b4:12:b1:da:19:7f:
#     b7:11:23:ac:d3:a7:29:90:1d:1a:71:87:47:00:13:
#     31:07:ec:50
# B:   
#     7f:51:9e:ad:a7:bd:a8:1b:d8:26:db:a6:47:91:0f:
#     8c:4b:93:46:ed:8c:cd:c6:4e:4b:1a:bd:11:75:6d:
#     ce:1d:20:74:aa:26:3b:88:80:5c:ed:70:35:5a:33:
#     b4:71:ee
# Generator (uncompressed):
#     04:18:de:98:b0:2d:b9:a3:06:f2:af:cd:72:35:f7:
#     2a:81:9b:80:ab:12:eb:d6:53:17:24:76:fe:cd:46:
#     2a:ab:ff:c4:ff:19:1b:94:6a:5f:54:d8:d0:aa:2f:
#     41:88:08:cc:25:ab:05:69:62:d3:06:51:a1:14:af:
#     d2:75:5a:d3:36:74:7f:93:47:5b:7a:1f:ca:3b:88:
#     f2:b6:a2:08:cc:fe:46:94:08:58:4d:c2:b2:91:26:
#     75:bf:5b:9e:58:29:28
# Order: 
#     00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6:
#     41:df:15:2f:71:09:ed:54:56:b3:1f:16:6e:6c:ac:
#     04:25:a7:cf:3a:b6:af:6b:7f:c3:10:3b:88:32:02:
#     e9:04:65:65
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 439 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP384t1.explicit.pem => 0
ok 440 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP384t1.explicit.der => 0
ok 441 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQw=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: brainpoolP384t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 442 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0
ok 443 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0
ok 444 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwYfSx5tIb9Xlb
# 44LyYc1bffBBpQ55TTk+O5ZmcSHJjPWhDMCJ3ICjyrl+NONsSpNboWQDYgAEaRu5
# bidoiWpOOI8LtQ5AyYQH73E0qPzO+/seFiuK3JRH19cpyMPkuWEIjXgi9rXTFUMu
# qKr0hmU+c3useFDYyw4twSjVZWZOij4CWrP8A0z3/X10z1rFNjEpu+mUxZzg
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     61:f4:b1:e6:d2:1b:f5:79:5b:e3:82:f2:61:cd:5b:
#     7d:f0:41:a5:0e:79:4d:39:3e:3b:96:66:71:21:c9:
#     8c:f5:a1:0c:c0:89:dc:80:a3:ca:b9:7e:34:e3:6c:
#     4a:93:5b
# pub:
#     04:69:1b:b9:6e:27:68:89:6a:4e:38:8f:0b:b5:0e:
#     40:c9:84:07:ef:71:34:a8:fc:ce:fb:fb:1e:16:2b:
#     8a:dc:94:47:d7:d7:29:c8:c3:e4:b9:61:08:8d:78:
#     22:f6:b5:d3:15:43:2e:a8:aa:f4:86:65:3e:73:7b:
#     ac:78:50:d8:cb:0e:2d:c1:28:d5:65:66:4e:8a:3e:
#     02:5a:b3:fc:03:4c:f7:fd:7d:74:cf:5a:c5:36:31:
#     29:bb:e9:94:c5:9c:e0
# ASN1 OID: brainpoolP384t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 445 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP384t1.named_curve.pem => 0
ok 446 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0
ok 447 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc
# ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAeDCjMYtg
# O4niMnFFrCNMxZTL3Y09+RYQqDRByuqYY7wt7V1aqCU6oQou8cmLmsi1fxEXpyvy
# x7nnwaxNd/yUygRAPfkWEKg0QcrqmGO8Le1dWqglOqEKLvHJi5rItX8RF6cr8se5
# 58GsTXf8lMrcCD5nmEBQt1665d0oCb1jgBb3IwSBgQSBruS92C7ZZFohMi6cTGqT
# he2fcLXZFsG0O2Lu9NAJjv87H3ji0NSNUNFoe5O5fV98bVBHQGpeaIs1Igm8ufgi
# fd44XVZjMuzA6r+pz3gi/fIJ9wAkpXsaoADFW4gfgRGy3N5JSl9IXlvKS9iKJ2Ou
# 0corL6jwVAZ4zR4POtgIkgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw
# MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c:
#     c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98:
#     63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b:
#     9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d:
#     77:fc:94:ca
# B:   
#     3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d:
#     5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11:
#     17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc:
#     08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63:
#     80:16:f7:23
# Generator (uncompressed):
#     04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c:
#     6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4:
#     d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b:
#     93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22:
#     09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea:
#     bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0:
#     00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e:
#     5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54:
#     06:78:cd:1e:0f:3a:d8:08:92
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 448 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0
ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0
ok 450 - genpkey EC params brainpoolP512r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE
# iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG
# hSiqYFZYOkjzMIGEBEB4MKMxi2A7ieIycUWsI0zFlMvdjT35FhCoNEHK6phjvC3t
# XVqoJTqhCi7xyYuayLV/ERenK/LHuefBrE13/JTKBEA9+RYQqDRByuqYY7wt7V1a
# qCU6oQou8cmLmsi1fxEXpyvyx7nnwaxNd/yUytwIPmeYQFC3Xrrl3SgJvWOAFvcj
# BIGBBIGu5L3YLtlkWiEyLpxMapOF7Z9wtdkWwbQ7Yu700AmO/zsfeOLQ1I1Q0Wh7
# k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb
# iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/
# 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21
# h5aCnKkAaQIBAQSB0DCBzQIBAQRAUkQS2PoTNxDC4ncfJXUR59b2Y+AM0TIjoOXF
# GscwRI6LHPSaHqBlOm9AsZL/PR8ftvVLiM4lTLbAYhwoGj7RbKGBhQOBggAEkKfa
# HtyaqgqX2gxmjJ6II061E4hPYd5sz2KLsV3eZe5LAhUuTM6LzS5nAK15chn4m4xC
# maJ9A3rzXg4yrx7J8mHhWWQg8SFjvajvPSphDl8DbZrMTgrwbmB215QVIIlOJbpt
# v3KgS2zQsBI27fZQcMdXrthJLHx91WpTWSoc33E=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     52:44:12:d8:fa:13:37:10:c2:e2:77:1f:25:75:11:
#     e7:d6:f6:63:e0:0c:d1:32:23:a0:e5:c5:1a:c7:30:
#     44:8e:8b:1c:f4:9a:1e:a0:65:3a:6f:40:b1:92:ff:
#     3d:1f:1f:b6:f5:4b:88:ce:25:4c:b6:c0:62:1c:28:
#     1a:3e:d1:6c
# pub:
#     04:90:a7:da:1e:dc:9a:aa:0a:97:da:0c:66:8c:9e:
#     88:23:4e:b5:13:88:4f:61:de:6c:cf:62:8b:b1:5d:
#     de:65:ee:4b:02:15:2e:4c:ce:8b:cd:2e:67:00:ad:
#     79:72:19:f8:9b:8c:42:99:a2:7d:03:7a:f3:5e:0e:
#     32:af:1e:c9:f2:61:e1:59:64:20:f1:21:63:bd:a8:
#     ef:3d:2a:61:0e:5f:03:6d:9a:cc:4e:0a:f0:6e:60:
#     76:d7:94:15:20:89:4e:25:ba:6d:bf:72:a0:4b:6c:
#     d0:b0:12:36:ed:f6:50:70:c7:57:ae:d8:49:2c:7c:
#     7d:d5:6a:53:59:2a:1c:df:71
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     78:30:a3:31:8b:60:3b:89:e2:32:71:45:ac:23:4c:
#     c5:94:cb:dd:8d:3d:f9:16:10:a8:34:41:ca:ea:98:
#     63:bc:2d:ed:5d:5a:a8:25:3a:a1:0a:2e:f1:c9:8b:
#     9a:c8:b5:7f:11:17:a7:2b:f2:c7:b9:e7:c1:ac:4d:
#     77:fc:94:ca
# B:   
#     3d:f9:16:10:a8:34:41:ca:ea:98:63:bc:2d:ed:5d:
#     5a:a8:25:3a:a1:0a:2e:f1:c9:8b:9a:c8:b5:7f:11:
#     17:a7:2b:f2:c7:b9:e7:c1:ac:4d:77:fc:94:ca:dc:
#     08:3e:67:98:40:50:b7:5e:ba:e5:dd:28:09:bd:63:
#     80:16:f7:23
# Generator (uncompressed):
#     04:81:ae:e4:bd:d8:2e:d9:64:5a:21:32:2e:9c:4c:
#     6a:93:85:ed:9f:70:b5:d9:16:c1:b4:3b:62:ee:f4:
#     d0:09:8e:ff:3b:1f:78:e2:d0:d4:8d:50:d1:68:7b:
#     93:b9:7d:5f:7c:6d:50:47:40:6a:5e:68:8b:35:22:
#     09:bc:b9:f8:22:7d:de:38:5d:56:63:32:ec:c0:ea:
#     bf:a9:cf:78:22:fd:f2:09:f7:00:24:a5:7b:1a:a0:
#     00:c5:5b:88:1f:81:11:b2:dc:de:49:4a:5f:48:5e:
#     5b:ca:4b:d8:8a:27:63:ae:d1:ca:2b:2f:a8:f0:54:
#     06:78:cd:1e:0f:3a:d8:08:92
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 451 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512r1.explicit.pem => 0
ok 452 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512r1.explicit.der => 0
ok 453 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQ0=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# ASN1 OID: brainpoolP512r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 454 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0
ok 455 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0
ok 456 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAgessXnnyYVwh
# UmFNvXD124ahgnTItRBpbVLOCQEdJGWg0Cs+dl9BJ+BSZtlsbiU07s9vw+eJuuZE
# At51Y6lSs6GBhQOBggAEZD6ZRd6uF+5BqZ0hEPPcorJBxlXnQuvxEcfphkAJOGcc
# rGyoq0ybJoonKM5cDIXvy7Swbd88tLE6eelB+BkW6YYNKCh4HiraxEZcz6g5H8RW
# hh4rmfKEiUDc7a9QoqZjS3l1snOoXrUwKs1oUiigha5b95MuD00SpmUFNb1CggU=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     81:eb:2c:5e:79:f2:61:5c:21:52:61:4d:bd:70:f5:
#     db:86:a1:82:74:c8:b5:10:69:6d:52:ce:09:01:1d:
#     24:65:a0:d0:2b:3e:76:5f:41:27:e0:52:66:d9:6c:
#     6e:25:34:ee:cf:6f:c3:e7:89:ba:e6:44:02:de:75:
#     63:a9:52:b3
# pub:
#     04:64:3e:99:45:de:ae:17:ee:41:a9:9d:21:10:f3:
#     dc:a2:b2:41:c6:55:e7:42:eb:f1:11:c7:e9:86:40:
#     09:38:67:1c:ac:6c:a8:ab:4c:9b:26:8a:27:28:ce:
#     5c:0c:85:ef:cb:b4:b0:6d:df:3c:b4:b1:3a:79:e9:
#     41:f8:19:16:e9:86:0d:28:28:78:1e:2a:da:c4:46:
#     5c:cf:a8:39:1f:c4:56:86:1e:2b:99:f2:84:89:40:
#     dc:ed:af:50:a2:a6:63:4b:79:75:b2:73:a8:5e:b5:
#     30:2a:cd:68:52:28:a0:85:ae:5b:f7:93:2e:0f:4d:
#     12:a6:65:05:35:bd:42:82:05
# ASN1 OID: brainpoolP512r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 457 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512r1.named_curve.pem => 0
ok 458 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0
ok 459 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc
# ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAqt2duNvp
# xIs/1OauM8n8B8swjbOzydIO1mOcynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2C
# xoUoqmBWWDpI8ARAfLu8+UQc+rduGJDkaITq4yH3DAvLSYFSeJdQS+w+NqYrzfoj
# BJdlQPZFAIXy2uFFwiVTtGV2NokYDqJXGGdCPgSBgQRkDs5cEniHF7nBugbLwqb+
# uoWEJFjFbd6dsXWNOcAxPYK6UXNc2z6kmap3p9aUOmT3o/Jf4m8GtRuqJpb6kDXa
# W1NL1ZX1rw+iyJI3bISs4btOMBm3FjTAETEVnK4DzunZkyGEvu8ha9cd8trfhqYn
# MG7P+W27i6zhmLYeAPizMgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw
# MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f0
# B:   
#     7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea:
#     e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e:
#     36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2:
#     da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57:
#     18:67:42:3e
# Generator (uncompressed):
#     04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2:
#     a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39:
#     c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7:
#     d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26:
#     96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8:
#     92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11:
#     31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b:
#     d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b:
#     ac:e1:98:b6:1e:00:f8:b3:32
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 460 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0
ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0
ok 462 - genpkey EC params brainpoolP512t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICiQIBADCCAa8GByqGSM49AgEwggGiAgEBMEwGByqGSM49AQECQQCq3Z242+nE
# iz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1NmwCbxmhCrs2hKuajgOYogf8vLYLG
# hSiqYFZYOkjzMIGEBECq3Z242+nEiz/U5q4zyfwHyzCNs7PJ0g7WY5zKcDMIcX1N
# mwCbxmhCrs2hKuajgOYogf8vLYLGhSiqYFZYOkjwBEB8u7z5RBz6t24YkORohOrj
# IfcMC8tJgVJ4l1BL7D42pivN+iMEl2VA9kUAhfLa4UXCJVO0ZXY2iRgOolcYZ0I+
# BIGBBGQOzlwSeIcXucG6BsvCpv66hYQkWMVt3p2xdY05wDE9grpRc1zbPqSZqnen
# 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc
# rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/
# 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21
# h5aCnKkAaQIBAQSB0DCBzQIBAQRAWQY6dz3rdlmU1F7UVPdVuSlSDRmhjCWT9L/P
# grXTgiNAUvzXYUjlMJapodkFdcaHLhQ2FSMclW/BmhyIDuC2VaGBhQOBggAERSQc
# QFLgDre0gjOElo1N9CcsXsz3bpZCcAuHTkkMS/T3PnxAcVvBUn9kIjTcPGIqU5Pz
# YGbzgFh2/dgXMdkPJ1nu1y+t6Ydq/+0LJZadXhtktMz+VIPWuGQggX0wklQzXZ+a
# sysuuZzdInoXqM36zwy6a9d4WWGgmm2T9I9lDCo=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     59:06:3a:77:3d:eb:76:59:94:d4:5e:d4:54:f7:55:
#     b9:29:52:0d:19:a1:8c:25:93:f4:bf:cf:82:b5:d3:
#     82:23:40:52:fc:d7:61:48:e5:30:96:a9:a1:d9:05:
#     75:c6:87:2e:14:36:15:23:1c:95:6f:c1:9a:1c:88:
#     0e:e0:b6:55
# pub:
#     04:45:24:1c:40:52:e0:0e:b7:b4:82:33:84:96:8d:
#     4d:f4:27:2c:5e:cc:f7:6e:96:42:70:0b:87:4e:49:
#     0c:4b:f4:f7:3e:7c:40:71:5b:c1:52:7f:64:22:34:
#     dc:3c:62:2a:53:93:f3:60:66:f3:80:58:76:fd:d8:
#     17:31:d9:0f:27:59:ee:d7:2f:ad:e9:87:6a:ff:ed:
#     0b:25:96:9d:5e:1b:64:b4:cc:fe:54:83:d6:b8:64:
#     20:81:7d:30:92:54:33:5d:9f:9a:b3:2b:2e:b9:9c:
#     dd:22:7a:17:a8:cd:fa:cf:0c:ba:6b:d7:78:59:61:
#     a0:9a:6d:93:f4:8f:65:0c:2a
# Field Type: prime-field
# Prime:
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f3
# A:   
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:71:7d:4d:9b:00:9b:c6:68:42:ae:cd:a1:2a:
#     e6:a3:80:e6:28:81:ff:2f:2d:82:c6:85:28:aa:60:
#     56:58:3a:48:f0
# B:   
#     7c:bb:bc:f9:44:1c:fa:b7:6e:18:90:e4:68:84:ea:
#     e3:21:f7:0c:0b:cb:49:81:52:78:97:50:4b:ec:3e:
#     36:a6:2b:cd:fa:23:04:97:65:40:f6:45:00:85:f2:
#     da:e1:45:c2:25:53:b4:65:76:36:89:18:0e:a2:57:
#     18:67:42:3e
# Generator (uncompressed):
#     04:64:0e:ce:5c:12:78:87:17:b9:c1:ba:06:cb:c2:
#     a6:fe:ba:85:84:24:58:c5:6d:de:9d:b1:75:8d:39:
#     c0:31:3d:82:ba:51:73:5c:db:3e:a4:99:aa:77:a7:
#     d6:94:3a:64:f7:a3:f2:5f:e2:6f:06:b5:1b:aa:26:
#     96:fa:90:35:da:5b:53:4b:d5:95:f5:af:0f:a2:c8:
#     92:37:6c:84:ac:e1:bb:4e:30:19:b7:16:34:c0:11:
#     31:15:9c:ae:03:ce:e9:d9:93:21:84:be:ef:21:6b:
#     d7:1d:f2:da:df:86:a6:27:30:6e:cf:f9:6d:bb:8b:
#     ac:e1:98:b6:1e:00:f8:b3:32
# Order: 
#     00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9:
#     fc:07:cb:30:8d:b3:b3:c9:d2:0e:d6:63:9c:ca:70:
#     33:08:70:55:3e:5c:41:4c:a9:26:19:41:86:61:19:
#     7f:ac:10:47:1d:b1:d3:81:08:5d:da:dd:b5:87:96:
#     82:9c:a9:00:69
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 463 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.brainpoolP512t1.explicit.pem => 0
ok 464 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.brainpoolP512t1.explicit.der => 0
ok 465 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgkrJAMDAggBAQ4=
# -----END EC PARAMETERS-----
# EC-Parameters: (512 bit)
# ASN1 OID: brainpoolP512t1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 466 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0
ok 467 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0
ok 468 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAEFKzmCm90ox0
# n5/2H95wzjHzDmrOm6014hEVZFIYWT+JOQl+KBWTnLe9jMQyRI0lQ9DsncZnfVqy
# JxBv56O0KKGBhQOBggAEKKWNwIwB7HF2xEaaddl7DttE/qkYGZVx12u04UjvFxS2
# kdla3FDN14Nj/wBl4GIKBMUyJtZSq0R5gkbm2JtoxEyhxYGljVzjMbHQEAk4TvLO
# fAn+AnsUEpvfKkBczfjhQwc/4pR9AqJ4Y9YBTYoPt6D98wek/+O7gV/QFyClPic=
# -----END PRIVATE KEY-----
# Private-Key: (512 bit)
# priv:
#     10:52:b3:98:29:bd:d2:8c:74:9f:9f:f6:1f:de:70:
#     ce:31:f3:0e:6a:ce:9b:ad:35:e2:11:15:64:52:18:
#     59:3f:89:39:09:7e:28:15:93:9c:b7:bd:8c:c4:32:
#     44:8d:25:43:d0:ec:9d:c6:67:7d:5a:b2:27:10:6f:
#     e7:a3:b4:28
# pub:
#     04:28:a5:8d:c0:8c:01:ec:71:76:c4:46:9a:75:d9:
#     7b:0e:db:44:fe:a9:18:19:95:71:d7:6b:b4:e1:48:
#     ef:17:14:b6:91:d9:5a:dc:50:cd:d7:83:63:ff:00:
#     65:e0:62:0a:04:c5:32:26:d6:52:ab:44:79:82:46:
#     e6:d8:9b:68:c4:4c:a1:c5:81:a5:8d:5c:e3:31:b1:
#     d0:10:09:38:4e:f2:ce:7c:09:fe:02:7b:14:12:9b:
#     df:2a:40:5c:cd:f8:e1:43:07:3f:e2:94:7d:02:a2:
#     78:63:d6:01:4d:8a:0f:b7:a0:fd:f3:07:a4:ff:e3:
#     bb:81:5f:d0:17:20:a5:3e:27
# ASN1 OID: brainpoolP512t1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 469 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.brainpoolP512t1.named_curve.pem => 0
ok 470 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0
ok 471 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH
# /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE
# HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl
# bwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 472 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0
ok 473 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0
ok 474 - genpkey EC params sect113r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj
# qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T
# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwAD0XtoK2TqZcR/M4BG2KEi
# AyAABAE+gKxtNZXGdaDK8XVkjwENgaIAaSAlatpfTwE2vw==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:03:d1:7b:68:2b:64:ea:65:c4:7f:33:80:46:d8
# pub:
#     04:01:3e:80:ac:6d:35:95:c6:75:a0:ca:f1:75:64:
#     8f:01:0d:81:a2:00:69:20:25:6a:da:5f:4f:01:36:
#     bf
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 475 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r1.explicit.pem => 0
ok 476 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r1.explicit.der => 0
ok 477 - genpkey EC key on sect113r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: sect113r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 478 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0
ok 479 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0
ok 480 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8A39dKh5s6qlc/SVIU9jah
# IgMgAAQBl78PpxyPOCmpAxwtXv0Bd5/TV7b3+QhcUlSH9VE=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:df:d7:4a:87:9b:3a:aa:57:3f:49:52:14:f6:36
# pub:
#     04:01:97:bf:0f:a7:1c:8f:38:29:a9:03:1c:2d:5e:
#     fd:01:77:9f:d3:57:b6:f7:f9:08:5c:52:54:87:f5:
#     51
# ASN1 OID: sect113r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 481 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r1.named_curve.pem => 0
ok 482 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0
ok 483 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwBomRjb7H5a
# DdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7FXYIYN7x7vTWluZ2h1YVF10E
# HwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6uh0CDwEAAAAAAAABCHibJJav
# kwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7
# B:   
#     00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f
# Generator (uncompressed):
#     04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47:
#     97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba:
#     1d
# Order: 
#     01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93
# Cofactor:  2 (0x2)
# Seed:
#     10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:5d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 484 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0
ok 485 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0
ok 486 - genpkey EC params sect113r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7
# FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6
# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwAg5GqmopLEfFGmBK5rP6Ei
# AyAABAF6fig+TWvBikUZrJGvJwDypObXotJNfoixkdADvg==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:20:e4:6a:a6:a2:92:c4:7c:51:a6:04:ae:6b:3f
# pub:
#     04:01:7a:7e:28:3e:4d:6b:c1:8a:45:19:ac:91:af:
#     27:00:f2:a4:e6:d7:a2:d2:4d:7e:88:b1:91:d0:03:
#     be
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     68:99:18:db:ec:7e:5a:0d:d6:df:c0:aa:55:c7
# B:   
#     00:95:e9:a9:ec:9b:29:7b:d4:bf:36:e0:59:18:4f
# Generator (uncompressed):
#     04:01:a5:7a:6a:7b:26:ca:5e:f5:2f:cd:b8:16:47:
#     97:00:b3:ad:c9:4e:d1:fe:67:4c:06:e6:95:ba:ba:
#     1d
# Order: 
#     01:00:00:00:00:00:00:01:08:78:9b:24:96:af:93
# Cofactor:  2 (0x2)
# Seed:
#     10:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:5d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 487 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect113r2.explicit.pem => 0
ok 488 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect113r2.explicit.der => 0
ok 489 - genpkey EC key on sect113r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQABQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: sect113r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 490 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0
ok 491 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0
ok 492 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8ATPSVvjjYWKKqtqyNpyWh
# IgMgAAQBz3BIIg7brCFqFaG12jsAdXaggHAEV/4xBEtL2Sc=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:4c:f4:95:be:38:d8:58:a2:aa:b6:ac:8d:a7:25
# pub:
#     04:01:cf:70:48:22:0e:db:ac:21:6a:15:a1:b5:da:
#     3b:00:75:76:a0:80:70:04:57:fe:31:04:4b:4b:d9:
#     27
# ASN1 OID: sect113r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 493 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect113r2.named_curve.pem => 0
ok 494 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0
ok 495 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E
# EQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nGxykWePnTQQMVAE1pbmdodWFR
# dZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Njg5kHjG5+o4wAH3PIE0sbTvnh
# UAIRBAAAAAAAAAACMSOVOpRktU0CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25:
#     70:b8
# B:   
#     02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9:
#     d3:41
# Generator (uncompressed):
#     04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43:
#     63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b:
#     1b:4e:f9:e1:50
# Order: 
#     04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64:
#     b5:4d
# Cofactor:  2 (0x2)
# Seed:
#     4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da:
#     21:b4:3a:97:e2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 496 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0
ok 497 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0
ok 498 - genpkey EC params sect131r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49
# AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG
# xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj
# g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB
# BBECkyoFr1SU3TpmSuav3TOY1aEmAyQABAR16nNNBGqJVhE7/wN7IP7FBAmyIc7L
# IwKZaF3BkxarP3M=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     02:93:2a:05:af:54:94:dd:3a:66:4a:e6:af:dd:33:
#     98:d5
# pub:
#     04:04:75:ea:73:4d:04:6a:89:56:11:3b:ff:03:7b:
#     20:fe:c5:04:09:b2:21:ce:cb:23:02:99:68:5d:c1:
#     93:16:ab:3f:73
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     07:a1:1b:09:a7:6b:56:21:44:41:8f:f3:ff:8c:25:
#     70:b8
# B:   
#     02:17:c0:56:10:88:4b:63:b9:c6:c7:29:16:78:f9:
#     d3:41
# Generator (uncompressed):
#     04:00:81:ba:f9:1f:df:98:33:c4:0f:9c:18:13:43:
#     63:83:99:07:8c:6e:7e:a3:8c:00:1f:73:c8:13:4b:
#     1b:4e:f9:e1:50
# Order: 
#     04:00:00:00:00:00:00:00:02:31:23:95:3a:94:64:
#     b5:4d
# Cofactor:  2 (0x2)
# Seed:
#     4d:69:6e:67:68:75:61:51:75:98:5b:d3:ad:ba:da:
#     21:b4:3a:97:e2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 499 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r1.explicit.pem => 0
ok 500 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r1.explicit.der => 0
ok 501 - genpkey EC key on sect131r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAFg==
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# ASN1 OID: sect131r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 502 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0
ok 503 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0
ok 504 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEDaYi0mx6d4Moorj/2DbKY
# 7aEmAyQABAHnCux95DVkbI0GvWu9H+ZvBE9CrjnvWltX3w+6jtLr9U0=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     03:69:88:b4:9b:1e:9d:e0:ca:28:ae:3f:f6:0d:b2:
#     98:ed
# pub:
#     04:01:e7:0a:ec:7d:e4:35:64:6c:8d:06:bd:6b:bd:
#     1f:e6:6f:04:4f:42:ae:39:ef:5a:5b:57:df:0f:ba:
#     8e:d2:eb:f5:4d
# ASN1 OID: sect131r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 505 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r1.named_curve.pem => 0
ok 506 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0
ok 507 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49AQIDAzAJAgECAgEDAgEIMD0E
# EQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xzTOOPAY8hkgMVAJhb06261NaW
# 5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuzZqgGSPBthnlApTZtniZd6esk
# DwIRBAAAAAAAAAABaVSiMwSbqY8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65:
#     73:b2
# B:   
#     04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f:
#     21:92
# Generator (uncompressed):
#     04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b:
#     b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26:
#     5d:e9:eb:24:0f
# Order: 
#     04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b:
#     a9:8f
# Cofactor:  2 (0x2)
# Seed:
#     98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a:
#     21:b4:3a:97:e3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 508 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0
ok 509 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0
ok 510 - genpkey EC params sect131r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIH4AgEAMIGwBgcqhkjOPQIBMIGkAgEBMCUGByqGSM49AQIwGgICAIMGCSqGSM49
# AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz
# TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz
# ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB
# BBEA06w/a9tV54es/8eVWNevpKEmAyQABASzSLsRy0JteoYV9DvQtIjzA38Un/QL
# 3FDO+UjJJwcQ5hY=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     00:d3:ac:3f:6b:db:55:e7:87:ac:ff:c7:95:58:d7:
#     af:a4
# pub:
#     04:04:b3:48:bb:11:cb:42:6d:7a:86:15:f4:3b:d0:
#     b4:88:f3:03:7f:14:9f:f4:0b:dc:50:ce:f9:48:c9:
#     27:07:10:e6:16
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01:0d
# A:   
#     03:e5:a8:89:19:d7:ca:fc:bf:41:5f:07:c2:17:65:
#     73:b2
# B:   
#     04:b8:26:6a:46:c5:56:57:ac:73:4c:e3:8f:01:8f:
#     21:92
# Generator (uncompressed):
#     04:03:56:dc:d8:f2:f9:50:31:ad:65:2d:23:95:1b:
#     b3:66:a8:06:48:f0:6d:86:79:40:a5:36:6d:9e:26:
#     5d:e9:eb:24:0f
# Order: 
#     04:00:00:00:00:00:00:00:01:69:54:a2:33:04:9b:
#     a9:8f
# Cofactor:  2 (0x2)
# Seed:
#     98:5b:d3:ad:ba:d4:d6:96:e6:76:87:56:15:17:5a:
#     21:b4:3a:97:e3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 511 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect131r2.explicit.pem => 0
ok 512 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect131r2.explicit.der => 0
ok 513 - genpkey EC key on sect131r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAFw==
# -----END EC PARAMETERS-----
# EC-Parameters: (131 bit)
# ASN1 OID: sect131r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 514 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0
ok 515 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0
ok 516 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBECXjlJVXLtrhRiYNekOYAN
# iaEmAyQABALZNPU43BpH3enwXwDdW6rfA0vUANqEL1ueC5pXYjYlflI=
# -----END PRIVATE KEY-----
# Private-Key: (131 bit)
# priv:
#     02:5e:39:49:55:72:ed:ae:14:62:60:d7:a4:39:80:
#     0d:89
# pub:
#     04:02:d9:34:f5:38:dc:1a:47:dd:e9:f0:5f:00:dd:
#     5b:aa:df:03:4b:d4:00:da:84:2f:5b:9e:0b:9a:57:
#     62:36:25:7e:52
# ASN1 OID: sect131r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 517 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect131r2.named_curve.pem => 0
ok 518 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0
ok 519 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 520 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0
ok 521 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0
ok 522 - genpkey EC params sect163k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# A+885VNx9/ZaHM3GymLeLxudiyJ4oS4DLAAEBgGb2Vam4BebHuncsYSYOhqJxukF
# ACUkJcUQt7We9P534/+JtoRCmh5p
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     03:ef:3c:e5:53:71:f7:f6:5a:1c:cd:c6:ca:62:de:
#     2f:1b:9d:8b:22:78
# pub:
#     04:06:01:9b:d9:56:a6:e0:17:9b:1e:e9:dc:b1:84:
#     98:3a:1a:89:c6:e9:05:00:25:24:25:c5:10:b7:b5:
#     9e:f4:fe:77:e3:ff:89:b6:84:42:9a:1e:69
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 523 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163k1.explicit.pem => 0
ok 524 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163k1.explicit.der => 0
ok 525 - genpkey EC key on sect163k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 526 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0
ok 527 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0
ok 528 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUAZRe69oeJ4po1o53u4tY6
# cBTVQl6hLgMsAAQBLrq70HyDsrde31GlPj2OF40lNeoHcdhTcQVh94rrLOVJwxGc
# 0ryUsFY=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:65:17:ba:f6:87:89:e2:9a:35:a3:9d:ee:e2:d6:
#     3a:70:14:d5:42:5e
# pub:
#     04:01:2e:ba:bb:d0:7c:83:b2:b7:5e:df:51:a5:3e:
#     3d:8e:17:8d:25:35:ea:07:71:d8:53:71:05:61:f7:
#     8a:eb:2c:e5:49:c3:11:9c:d2:bc:94:b0:56
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 529 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163k1.named_curve.pem => 0
ok 530 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0
ok 531 - genpkey EC key on sect163k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQe2iCyq76hPlVT/hCi9iOJG0ngq4gQVBxNhLc3ctAqrlGvaKcqR9zr5WK/ZBCsE
# A2mXlperQ4l3iVZniVZ/eHp4dqZUAENe20Lvr7KYnVH+/OPICYj0H/iDAhUD////
# /////////0iqtonCnKcQJ5sCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:   
#     07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88:
#     e2:46:d2:78:2a:e2
# B:   
#     07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91:
#     f7:3a:f9:58:af:d9
# Generator (uncompressed):
#     04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56:
#     7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2:
#     98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89:
#     c2:9c:a7:10:27:9b
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 532 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0
ok 533 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0
ok 534 - genpkey EC params sect163r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N
# 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y
# mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV
# AzUXFauXLfwlLJbYJVATroJ2fWzGoS4DLAAEBJmzSaV6jzDK9QgWI/4EDJ5I7Lp7
# BBldbdBztGrietSkODB7Wu+9ISBX
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     03:35:17:15:ab:97:2d:fc:25:2c:96:d8:25:50:13:
#     ae:82:76:7d:6c:c6
# pub:
#     04:04:99:b3:49:a5:7a:8f:30:ca:f5:08:16:23:fe:
#     04:0c:9e:48:ec:ba:7b:04:19:5d:6d:d0:73:b4:6a:
#     e2:7a:d4:a4:38:30:7b:5a:ef:bd:21:20:57
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:   
#     07:b6:88:2c:aa:ef:a8:4f:95:54:ff:84:28:bd:88:
#     e2:46:d2:78:2a:e2
# B:   
#     07:13:61:2d:cd:dc:b4:0a:ab:94:6b:da:29:ca:91:
#     f7:3a:f9:58:af:d9
# Generator (uncompressed):
#     04:03:69:97:96:97:ab:43:89:77:89:56:67:89:56:
#     7f:78:7a:78:76:a6:54:00:43:5e:db:42:ef:af:b2:
#     98:9d:51:fe:fc:e3:c8:09:88:f4:1f:f8:83
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:48:aa:b6:89:
#     c2:9c:a7:10:27:9b
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 535 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r1.explicit.pem => 0
ok 536 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r1.explicit.der => 0
ok 537 - genpkey EC key on sect163r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: sect163r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 538 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0
ok 539 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0
ok 540 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUBI++HrA9ICteRBp8U+ZTs
# id70TOOhLgMsAAQDEER6r2VktooJ31nHItYPXRO13ScEQw8bMl+Rz+X1OJAlumYd
# KQ765z0=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     01:23:ef:87:ac:0f:48:0a:d7:91:06:9f:14:f9:94:
#     ec:89:de:f4:4c:e3
# pub:
#     04:03:10:44:7a:af:65:64:b6:8a:09:df:59:c7:22:
#     d6:0f:5d:13:b5:dd:27:04:43:0f:1b:32:5f:91:cf:
#     e5:f5:38:90:25:ba:66:1d:29:0e:fa:e7:3d
# ASN1 OID: sect163r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 541 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r1.named_curve.pem => 0
ok 542 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0
ok 543 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE
# A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA
# AAAAAAAAApL+d+cMEqQjTDMCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 544 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0
ok 545 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0
ok 546 - genpkey EC params sect163r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH
# uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ
# T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV
# AIlkCUCLXoDLJwaUpFu27nsHzepcoS4DLAAEA4OmFy//n08DS/JcFsW2yYn3rvl/
# AOWlxoY0plVzHIRD8eNag0Y/J+gk
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:89:64:09:40:8b:5e:80:cb:27:06:94:a4:5b:b6:
#     ee:7b:07:cd:ea:5c
# pub:
#     04:03:83:a6:17:2f:ff:9f:4f:03:4b:f2:5c:16:c5:
#     b6:c9:89:f7:ae:f9:7f:00:e5:a5:c6:86:34:a6:55:
#     73:1c:84:43:f1:e3:5a:83:46:3f:27:e8:24
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 547 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect163r2.explicit.pem => 0
ok 548 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect163r2.explicit.der => 0
ok 549 - genpkey EC key on sect163r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQADw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 550 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0
ok 551 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0
ok 552 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUCDeklRJTdHCH1VJJubLXL
# MSrVf9yhLgMsAAQGEeXtiFbwoIBBj/0Dvo02WKD5FWEA5/DDNxU/0BsCTSgQ73ZH
# xII82XY=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:0d:e9:25:44:94:dd:1c:21:f5:54:92:6e:6c:b5:
#     cb:31:2a:d5:7f:dc
# pub:
#     04:06:11:e5:ed:88:56:f0:a0:80:41:8f:fd:03:be:
#     8d:36:58:a0:f9:15:61:00:e7:f0:c3:37:15:3f:d0:
#     1b:02:4d:28:10:ef:76:47:c4:82:3c:d9:76
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 553 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect163r2.named_curve.pem => 0
ok 554 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0
ok 555 - genpkey EC key on sect163r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkAF4WP63qY
# l1Fp4XH3e0CH3gmKyKkR33sBBBkA/ftJv+bDqJ+srap6Hlu8fMHC5dgxR4gUAxUA
# ED+ux01pbmdodWFRdXd/xbGR7zAEMwQB9IG8Xw/4SnStbN9v3vS/YXliU3LYwMXh
# ACXjmfKQNxLM8+qeOhrRf7CzIBtq984bBQIZAQAAAAAAAAAAAAAAAMfzSnePRDrM
# kg66SQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87:
#     de:09:8a:c8:a9:11:df:7b:01
# B:   
#     00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b:
#     bc:7c:c1:c2:e5:d8:31:47:88:14
# Generator (uncompressed):
#     04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de:
#     f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99:
#     f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20:
#     1b:6a:f7:ce:1b:05
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3:
#     4a:77:8f:44:3a:cc:92:0e:ba:49
# Cofactor:  2 (0x2)
# Seed:
#     10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f:
#     c5:b1:91:ef:30
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 556 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0
ok 557 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0
ok 558 - genpkey EC params sect193r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO
# PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if
# rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P
# +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA
# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkA9hX4Q/BKueg4uB33
# vSAUsBtGVS87OiHMoTYDNAAEATHXPpHdQyBZY0gEZozY2frYhIhZZguvzQE3jntJ
# k9aNUAuQr5Z0dua04m6nclPvgtE=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:f6:15:f8:43:f0:4a:b9:e8:38:b8:1d:f7:bd:20:
#     14:b0:1b:46:55:2f:3b:3a:21:cc
# pub:
#     04:01:31:d7:3e:91:dd:43:20:59:63:48:04:66:8c:
#     d8:d9:fa:d8:84:88:59:66:0b:af:cd:01:37:8e:7b:
#     49:93:d6:8d:50:0b:90:af:96:74:76:e6:b4:e2:6e:
#     a7:72:53:ef:82:d1
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     17:85:8f:eb:7a:98:97:51:69:e1:71:f7:7b:40:87:
#     de:09:8a:c8:a9:11:df:7b:01
# B:   
#     00:fd:fb:49:bf:e6:c3:a8:9f:ac:ad:aa:7a:1e:5b:
#     bc:7c:c1:c2:e5:d8:31:47:88:14
# Generator (uncompressed):
#     04:01:f4:81:bc:5f:0f:f8:4a:74:ad:6c:df:6f:de:
#     f4:bf:61:79:62:53:72:d8:c0:c5:e1:00:25:e3:99:
#     f2:90:37:12:cc:f3:ea:9e:3a:1a:d1:7f:b0:b3:20:
#     1b:6a:f7:ce:1b:05
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:c7:f3:
#     4a:77:8f:44:3a:cc:92:0e:ba:49
# Cofactor:  2 (0x2)
# Seed:
#     10:3f:ae:c7:4d:69:6e:67:68:75:61:51:75:77:7f:
#     c5:b1:91:ef:30
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 559 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r1.explicit.pem => 0
ok 560 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r1.explicit.der => 0
ok 561 - genpkey EC key on sect193r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGA==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: sect193r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 562 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0
ok 563 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0
ok 564 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAxocq2cx1/2AoaixnmMyQ
# FiyIrri0o+GVoTYDNAAEAPUc8omCYjwaEmjDOfapl3ggqHxWuqQlOQG5aFVZ42rI
# Ht8ZTSPQ6H2cbB0Y/2R2Nl8=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:c6:87:2a:d9:cc:75:ff:60:28:6a:2c:67:98:cc:
#     90:16:2c:88:ae:b8:b4:a3:e1:95
# pub:
#     04:00:f5:1c:f2:89:82:62:3c:1a:12:68:c3:39:f6:
#     a9:97:78:20:a8:7c:56:ba:a4:25:39:01:b9:68:55:
#     59:e3:6a:c8:1e:df:19:4d:23:d0:e8:7d:9c:6c:1d:
#     18:ff:64:76:36:5f
# ASN1 OID: sect193r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 565 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r1.named_curve.pem => 0
ok 566 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0
ok 567 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHEAgEBMB0GByqGSM49AQIwEgICAMEGCSqGSM49AQIDAgIBDzBNBBkBY/NaUTfC
# zj6m7YZnGQsLxD7NaZd3AnCbBBkAybueiSfU1kw3fiqyhWpbFuPvt/YdQxauAxUA
# ELe01pbmdodWFRdRN8ihb9DaIhEEMwQA2bZ9GS4DZ8gD854afoLKFKZRNQquYX6P
# Ac6UM1YHwwSsKefe+9nKAfWW+SciTN7PbAIZAQAAAAAAAAAAAAAAAVqrVhsAVBPM
# 1O6Z1QIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b:
#     0b:c4:3e:cd:69:97:77:02:70:9b
# B:   
#     00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a:
#     5b:16:e3:ef:b7:f6:1d:43:16:ae
# Generator (uncompressed):
#     04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e:
#     82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33:
#     56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9:
#     27:22:4c:de:cf:6c
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab:
#     56:1b:00:54:13:cc:d4:ee:99:d5
# Cofactor:  2 (0x2)
# Seed:
#     10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1:
#     6f:d0:da:22:11
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 568 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0
ok 569 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0
ok 570 - genpkey EC params sect193r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0AYHKoZIzj0CATCBxAIBATAdBgcqhkjOPQECMBICAgDBBgkqhkjO
# PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM
# N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku
# A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA
# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAYcUYPojhj5OIklvI
# ZVECxTyMmxVnzc6/oTYDNAAEAZa60eMUzFHcpmbzFLBvewtidDo3QEYbDwA7pA78
# KBZDFvfxEScZ9HQ0nWKbMOKiQRE=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:61:c5:18:3e:88:e1:8f:93:88:92:5b:c8:65:51:
#     02:c5:3c:8c:9b:15:67:cd:ce:bf
# pub:
#     04:01:96:ba:d1:e3:14:cc:51:dc:a6:66:f3:14:b0:
#     6f:7b:0b:62:74:3a:37:40:46:1b:0f:00:3b:a4:0e:
#     fc:28:16:43:16:f7:f1:11:27:19:f4:74:34:9d:62:
#     9b:30:e2:a2:41:11
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:80:01
# A:   
#     01:63:f3:5a:51:37:c2:ce:3e:a6:ed:86:67:19:0b:
#     0b:c4:3e:cd:69:97:77:02:70:9b
# B:   
#     00:c9:bb:9e:89:27:d4:d6:4c:37:7e:2a:b2:85:6a:
#     5b:16:e3:ef:b7:f6:1d:43:16:ae
# Generator (uncompressed):
#     04:00:d9:b6:7d:19:2e:03:67:c8:03:f3:9e:1a:7e:
#     82:ca:14:a6:51:35:0a:ae:61:7e:8f:01:ce:94:33:
#     56:07:c3:04:ac:29:e7:de:fb:d9:ca:01:f5:96:f9:
#     27:22:4c:de:cf:6c
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:01:5a:ab:
#     56:1b:00:54:13:cc:d4:ee:99:d5
# Cofactor:  2 (0x2)
# Seed:
#     10:b7:b4:d6:96:e6:76:87:56:15:17:51:37:c8:a1:
#     6f:d0:da:22:11
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 571 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect193r2.explicit.pem => 0
ok 572 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect193r2.explicit.der => 0
ok 573 - genpkey EC key on sect193r2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: sect193r2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 574 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0
ok 575 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0
ok 576 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAjGNKY+OqmbnwNafb35cY
# DnXFR9szht2doTYDNAAEAbGTe94cduQV24vdxkFHjr+iH6TKPhic0wF5g4cqaaTz
# TPaNtE95h6GIiFpv1ccAX/8=
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:8c:63:4a:63:e3:aa:99:b9:f0:35:a7:db:df:97:
#     18:0e:75:c5:47:db:33:86:dd:9d
# pub:
#     04:01:b1:93:7b:de:1c:76:e4:15:db:8b:dd:c6:41:
#     47:8e:bf:a2:1f:a4:ca:3e:18:9c:d3:01:79:83:87:
#     2a:69:a4:f3:4c:f6:8d:b4:4f:79:87:a1:88:88:5a:
#     6f:d5:c7:00:5f:ff
# ASN1 OID: sect193r2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 577 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect193r2.named_curve.pem => 0
ok 578 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0
ok 579 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 580 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0
ok 581 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0
ok 582 - genpkey EC params sect233k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHXipcvLdQgndMV0h
# p3o5VFG2LAVUNE9r1Wy43VF0oUADPgAEAXWAexjUeyuhvV6oaHTjdd75vNVVO825
# bGiVUrtuALlymhxkoBt2HhiboXFiqCQLk7x0XoBjoXgKqXyR
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     78:a9:72:f2:dd:42:09:dd:31:5d:21:a7:7a:39:54:
#     51:b6:2c:05:54:34:4f:6b:d5:6c:b8:dd:51:74
# pub:
#     04:01:75:80:7b:18:d4:7b:2b:a1:bd:5e:a8:68:74:
#     e3:75:de:f9:bc:d5:55:3b:cd:b9:6c:68:95:52:bb:
#     6e:00:b9:72:9a:1c:64:a0:1b:76:1e:18:9b:a1:71:
#     62:a8:24:0b:93:bc:74:5e:80:63:a1:78:0a:a9:7c:
#     91
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 583 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233k1.explicit.pem => 0
ok 584 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233k1.explicit.der => 0
ok 585 - genpkey EC key on sect233k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 586 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0
ok 587 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0
ok 588 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0SnCf3U+G7szcWxuoJ6aXr
# j9fVDq7RxErHfcCSFaFAAz4ABAGIC99YzusLLCO+HhIrQYChsgdpLudNCZL/mIWl
# 9wD7VNbOFsjyMwIo5AIRokJTLb03OIlqUhQFnpIlYg==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     12:9c:27:f7:53:e1:bb:b3:37:16:c6:ea:09:e9:a5:
#     eb:8f:d7:d5:0e:ae:d1:c4:4a:c7:7d:c0:92:15
# pub:
#     04:01:88:0b:df:58:ce:eb:0b:2c:23:be:1e:12:2b:
#     41:80:a1:b2:07:69:2e:e7:4d:09:92:ff:98:85:a5:
#     f7:00:fb:54:d6:ce:16:c8:f2:33:02:28:e4:02:11:
#     a2:42:53:2d:bd:37:38:89:6a:52:14:05:9e:92:25:
#     62
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 589 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233k1.named_curve.pem => 0
ok 590 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0
ok 591 - genpkey EC key on sect233k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 592 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0
ok 593 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0
ok 594 - genpkey EC params sect233r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeADOYN2PShhIJRvQCo9jNG2LNiE3uVYYXlWTRXJdZoUADPgAE
# ANVkevEsbWRYglgxK1ow5Xzrzi6rLNgdJVBInkrVAJ1nCNYfQbkn8uwXwlB9ZT3U
# YEDvI0rM7ox/I9hb
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:33:98:37:63:d2:86:12:09:46:f4:02:a3:d8:cd:
#     1b:62:cd:88:4d:ee:55:86:17:95:64:d1:5c:97:59
# pub:
#     04:00:d5:64:7a:f1:2c:6d:64:58:82:58:31:2b:5a:
#     30:e5:7c:eb:ce:2e:ab:2c:d8:1d:25:50:48:9e:4a:
#     d5:00:9d:67:08:d6:1f:41:b9:27:f2:ec:17:c2:50:
#     7d:65:3d:d4:60:40:ef:23:4a:cc:ee:8c:7f:23:d8:
#     5b
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 595 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect233r1.explicit.pem => 0
ok 596 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect233r1.explicit.der => 0
ok 597 - genpkey EC key on sect233r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 598 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0
ok 599 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0
ok 600 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AFx3u2mq295RxY1ASlIXp
# 0m1eLdLIhI8kxqO/9SyhQAM+AAQBg3fhgZX9eGEhYh1cUcdtAnDwfySbetC9JEvp
# RA0BQyUkBIsdBfQHZJIYHpLn9avj5GrlLG3zcETsLQo=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:17:1d:ee:da:6a:b6:f7:94:71:63:50:12:94:85:
#     e9:d2:6d:5e:2d:d2:c8:84:8f:24:c6:a3:bf:f5:2c
# pub:
#     04:01:83:77:e1:81:95:fd:78:61:21:62:1d:5c:51:
#     c7:6d:02:70:f0:7f:24:9b:7a:d0:bd:24:4b:e9:44:
#     0d:01:43:25:24:04:8b:1d:05:f4:07:64:92:18:1e:
#     92:e7:f5:ab:e3:e4:6a:e5:2c:6d:f3:70:44:ec:2d:
#     0a
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 601 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect233r1.named_curve.pem => 0
ok 602 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0
ok 603 - genpkey EC key on sect233r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMB4GByqGSM49AQIwEwICAO8GCSqGSM49AQIDAgICAJ4wQAQeAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAEEPQQpoLaoh6mD6XMJiKaHJ6iy0SbETMLMeyplVRkwNdx2MQgE8S5U
# m9sBHBAwiec1EKyydfwxKl3Gt2VT8MoCHiAAAAAAAAAAAAAAAAAAAFp5/sZ8tukf
# HB2oAOR4pQIBBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:40:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27:
#     a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35:
#     dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89:
#     e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0:
#     ca
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 604 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0
ok 605 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0
ok 606 - genpkey EC params sect239k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQgIBADCB0wYHKoZIzj0CATCBxwIBATAeBgcqhkjOPQECMBMCAgDvBgkqhkjO
# PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm
# xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA
# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4QFEJmhyKRRTAk
# Z0p9fRgBhE7oNRZmNkBvB+0ddYWhQAM+AAQ2SB9vR1oHuZE+3uA4miRrF02i5bCI
# BRmZuZkP1qV9o5gauJpNozN5PnKv07axoING79tAe64uHNvLhUg=
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     10:14:42:66:87:22:91:45:30:24:67:4a:7d:7d:18:
#     01:84:4e:e8:35:16:66:36:40:6f:07:ed:1d:75:85
# pub:
#     04:36:48:1f:6f:47:5a:07:b9:91:3e:de:e0:38:9a:
#     24:6b:17:4d:a2:e5:b0:88:05:19:99:b9:99:0f:d6:
#     a5:7d:a3:98:1a:b8:9a:4d:a3:33:79:3e:72:af:d3:
#     b6:b1:a0:83:46:ef:db:40:7b:ae:2e:1c:db:cb:85:
#     48
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:40:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:29:a0:b6:a8:87:a9:83:e9:73:09:88:a6:87:27:
#     a8:b2:d1:26:c4:4c:c2:cc:7b:2a:65:55:19:30:35:
#     dc:76:31:08:04:f1:2e:54:9b:db:01:1c:10:30:89:
#     e7:35:10:ac:b2:75:fc:31:2a:5d:c6:b7:65:53:f0:
#     ca
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     5a:79:fe:c6:7c:b6:e9:1f:1c:1d:a8:00:e4:78:a5
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 607 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect239k1.explicit.pem => 0
ok 608 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect239k1.explicit.der => 0
ok 609 - genpkey EC key on sect239k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# ASN1 OID: sect239k1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 610 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0
ok 611 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0
ok 612 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4R2V/7LaOfGAUxBJaqgtHz
# GXL1hZ8WFJ/JKAGYLP2hQAM+AAR+ybC0Td7PnqZ/tEa3HXJiGMI/69dBSg7DORkB
# K4Abp4CDrJRlx7yNddYaoHgmKNB0NxBB6WFhtDTbqug=
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     11:d9:5f:fb:2d:a3:9f:18:05:31:04:96:aa:82:d1:
#     f3:19:72:f5:85:9f:16:14:9f:c9:28:01:98:2c:fd
# pub:
#     04:7e:c9:b0:b4:4d:de:cf:9e:a6:7f:b4:46:b7:1d:
#     72:62:18:c2:3f:eb:d7:41:4a:0e:c3:39:19:01:2b:
#     80:1b:a7:80:83:ac:94:65:c7:bc:8d:75:d6:1a:a0:
#     78:26:28:d0:74:37:10:41:e9:61:61:b4:34:db:aa:
#     e8
# ASN1 OID: sect239k1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 613 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect239k1.named_curve.pem => 0
ok 614 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0
ok 615 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE
# JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN
# Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40
# EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 616 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0
ok 617 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0
ok 618 - genpkey EC params sect283k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO
# PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ
# BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5
# XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u
# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkADS6UzgPWvOwhK51HmUgVKpMy4QR
# ghVpxfCVJT1q+T9z7tCQoUwDSgAEAUTImJfapR/ZksgEKVcXMo7mjlUH6/ucvHeB
# u0hAGUwWfH5HAjehDZq80CprTOoznSwMvn2DmwpMixeE0CK6CWLeWJyaMNpg
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     00:34:ba:53:38:0f:5a:f3:b0:84:ae:75:1e:65:20:
#     54:aa:4c:cb:84:11:82:15:69:c5:f0:95:25:3d:6a:
#     f9:3f:73:ee:d0:90
# pub:
#     04:01:44:c8:98:97:da:a5:1f:d9:92:c8:04:29:57:
#     17:32:8e:e6:8e:55:07:eb:fb:9c:bc:77:81:bb:48:
#     40:19:4c:16:7c:7e:47:02:37:a1:0d:9a:bc:d0:2a:
#     6b:4c:ea:33:9d:2c:0c:be:7d:83:9b:0a:4c:8b:17:
#     84:d0:22:ba:09:62:de:58:9c:9a:30:da:60
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 619 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283k1.explicit.pem => 0
ok 620 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283k1.explicit.der => 0
ok 621 - genpkey EC key on sect283k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 622 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0
ok 623 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0
ok 624 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAOjnez4FqzsThWh3vRgV
# tA/WZ/WECIyUMtfWLJagLmp1ukO+oUwDSgAEBsWvToOviLSieIvh4kQxcUXNupeO
# rzNFl0YO8cEK8ta8qZCtAsXh51A8E2yDITraCAquG65HcQ5x+tHL/n29LPoxoxVC
# AVAe
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     00:e8:e7:7b:3e:05:ab:3b:13:85:68:77:bd:18:15:
#     b4:0f:d6:67:f5:84:08:8c:94:32:d7:d6:2c:96:a0:
#     2e:6a:75:ba:43:be
# pub:
#     04:06:c5:af:4e:83:af:88:b4:a2:78:8b:e1:e2:44:
#     31:71:45:cd:ba:97:8e:af:33:45:97:46:0e:f1:c1:
#     0a:f2:d6:bc:a9:90:ad:02:c5:e1:e7:50:3c:13:6c:
#     83:21:3a:da:08:0a:ae:1b:ae:47:71:0e:71:fa:d1:
#     cb:fe:7d:bd:2c:fa:31:a3:15:42:01:50:1e
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 625 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283k1.named_curve.pem => 0
ok 626 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0
ok 627 - genpkey EC key on sect283k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj
# BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt
# paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G
# u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k
# FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD////////////////////
# ///vkDmWYPyTipAWWwQqfO+tswcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 628 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0
ok 629 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0
ok 630 - genpkey EC params sect283r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG
# SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1
# AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+
# rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B
# EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC
# AQEEJAAjZpFFGus4bNJSGTBiu4SpkCMEd0AFA8wODaD/98gUEWBfCaFMA0oABAVW
# QPcNU/yMvmukOA3pgS1/FS23TeRaYF1TGiWMTrGIg/DcWQLmwnhl5rzHMfO5F6B7
# Nc+ZOdajtzTISvXs4sOjxWYSfnj7nw==
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     00:23:66:91:45:1a:eb:38:6c:d2:52:19:30:62:bb:
#     84:a9:90:23:04:77:40:05:03:cc:0e:0d:a0:ff:f7:
#     c8:14:11:60:5f:09
# pub:
#     04:05:56:40:f7:0d:53:fc:8c:be:6b:a4:38:0d:e9:
#     81:2d:7f:15:2d:b7:4d:e4:5a:60:5d:53:1a:25:8c:
#     4e:b1:88:83:f0:dc:59:02:e6:c2:78:65:e6:bc:c7:
#     31:f3:b9:17:a0:7b:35:cf:99:39:d6:a3:b7:34:c8:
#     4a:f5:ec:e2:c3:a3:c5:66:12:7e:78:fb:9f
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 631 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect283r1.explicit.pem => 0
ok 632 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect283r1.explicit.der => 0
ok 633 - genpkey EC key on sect283r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 634 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0
ok 635 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0
ok 636 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAQv9IDmV7jKndREKwNsC
# cpoQgDZOTLQK3BbWmfS2644Vo7vnoUwDSgAEAsi+8pmTZjlXbfCsl493QpcUz0xt
# v1VoyEeeqRmO2kYi5LumBocZYoiibsPv8OU1tp8ZHCU+tJ0S8DyK/IJA5YkKwC2k
# xAsZ
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     01:0b:fd:20:39:95:ee:32:a7:75:11:0a:c0:db:02:
#     72:9a:10:80:36:4e:4c:b4:0a:dc:16:d6:99:f4:b6:
#     eb:8e:15:a3:bb:e7
# pub:
#     04:02:c8:be:f2:99:93:66:39:57:6d:f0:ac:97:8f:
#     77:42:97:14:cf:4c:6d:bf:55:68:c8:47:9e:a9:19:
#     8e:da:46:22:e4:bb:a6:06:87:19:62:88:a2:6e:c3:
#     ef:f0:e5:35:b6:9f:19:1c:25:3e:b4:9d:12:f0:3c:
#     8a:fc:82:40:e5:89:0a:c0:2d:a4:c4:0b:19
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 637 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect283r1.named_curve.pem => 0
ok 638 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0
ok 639 - genpkey EC key on sect283r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu
# Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp
# xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq
# IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 640 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0
ok 641 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0
ok 642 - genpkey EC params sect409k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj
# B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0
# YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3//////////////
# ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB
# pgIBAQQzDlQaqKpTQM+ts/QpjUulfaTeEPEHPudqnym1W6iUMuwsm9UNMCtxYdD6
# 7INVMe28J+oQoWwDagAEAHVSdwb2u+Ck5/rGFsDjPFi7hFELa9gEttOU6MEKG8iR
# Ql4HyVK1Im05f2OQbWbp/VkaigEbUhdHpwmrHc90A59H7rVQZVnMnEYyhvxXRi2I
# mHv9yyOyPqrSQjVEptLCknBIrfDyqOI=
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     0e:54:1a:a8:aa:53:40:cf:ad:b3:f4:29:8d:4b:a5:
#     7d:a4:de:10:f1:07:3e:e7:6a:9f:29:b5:5b:a8:94:
#     32:ec:2c:9b:d5:0d:30:2b:71:61:d0:fa:ec:83:55:
#     31:ed:bc:27:ea:10
# pub:
#     04:00:75:52:77:06:f6:bb:e0:a4:e7:fa:c6:16:c0:
#     e3:3c:58:bb:84:51:0b:6b:d8:04:b6:d3:94:e8:c1:
#     0a:1b:c8:91:42:5e:07:c9:52:b5:22:6d:39:7f:63:
#     90:6d:66:e9:fd:59:1a:8a:01:1b:52:17:47:a7:09:
#     ab:1d:cf:74:03:9f:47:ee:b5:50:65:59:cc:9c:46:
#     32:86:fc:57:46:2d:88:98:7b:fd:cb:23:b2:3e:aa:
#     d2:42:35:44:a6:d2:c2:92:70:48:ad:f0:f2:a8:e2
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 643 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409k1.explicit.pem => 0
ok 644 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409k1.explicit.der => 0
ok 645 - genpkey EC key on sect409k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJA==
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 646 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0
ok 647 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0
ok 648 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNJ6IVbCzXdVk950isi
# C+GJAPyuFSYp5aCEK61xEa0nE+Bif75dWXcwkz1o54kos0z9A2+hbANqAAQABco8
# P472gu+igHu9Z4sQWKqsV0kRGuULdLXim5RaEQPTNIF6dQjDndADlSPsC7VXqXp+
# AQCL4/yGcL4SohhyyDjKiUVs1vSUVEYcTtxo9KwhSJagsElltULiTIw8z0WHUkg9
# guiBSg==
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     49:e8:85:5b:0b:35:dd:56:4f:79:d2:2b:22:0b:e1:
#     89:00:fc:ae:15:26:29:e5:a0:84:2b:ad:71:11:ad:
#     27:13:e0:62:7f:be:5d:59:77:30:93:3d:68:e7:89:
#     28:b3:4c:fd:03:6f
# pub:
#     04:00:05:ca:3c:3f:8e:f6:82:ef:a2:80:7b:bd:67:
#     8b:10:58:aa:ac:57:49:11:1a:e5:0b:74:b5:e2:9b:
#     94:5a:11:03:d3:34:81:7a:75:08:c3:9d:d0:03:95:
#     23:ec:0b:b5:57:a9:7a:7e:01:00:8b:e3:fc:86:70:
#     be:12:a2:18:72:c8:38:ca:89:45:6c:d6:f4:94:54:
#     46:1c:4e:dc:68:f4:ac:21:48:96:a0:b0:49:65:b5:
#     42:e2:4c:8c:3c:cf:45:87:52:48:3d:82:e8:81:4a
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 649 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409k1.named_curve.pem => 0
ok 650 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0
ok 651 - genpkey EC key on sect409k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu
# MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE
# HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk
# 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 652 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0
ok 653 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0
ok 654 - genpkey EC params sect409r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6
# mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL
# BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg
# eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS
# GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH
# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENACtHQKjk8pvDNUrDjGUpuaO
# vKqxI4aW++PnrprG7EfuYAVyzLNIJa3kQjnx6PxfNdfZWp+hbANqAAQBqeb91XoM
# KAbVFKi+0+Q0tZnxZqPgdtCKnQ/0J5zBKs+CVanKBGFVtrobWJfQlMia1u5lARb2
# yrVi0EaF5ux5g3awkNR/bUJMIIGfEzscwHWe5N8nShm0rO07JWuVaa5wA/g3PkNn
# Xw==
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:ad:1d:02:a3:93:ca:6f:0c:d5:2b:0e:31:94:a6:
#     e6:8e:bc:aa:b1:23:86:96:fb:e3:e7:ae:9a:c6:ec:
#     47:ee:60:05:72:cc:b3:48:25:ad:e4:42:39:f1:e8:
#     fc:5f:35:d7:d9:5a:9f
# pub:
#     04:01:a9:e6:fd:d5:7a:0c:28:06:d5:14:a8:be:d3:
#     e4:34:b5:99:f1:66:a3:e0:76:d0:8a:9d:0f:f4:27:
#     9c:c1:2a:cf:82:55:a9:ca:04:61:55:b6:ba:1b:58:
#     97:d0:94:c8:9a:d6:ee:65:01:16:f6:ca:b5:62:d0:
#     46:85:e6:ec:79:83:76:b0:90:d4:7f:6d:42:4c:20:
#     81:9f:13:3b:1c:c0:75:9e:e4:df:27:4a:19:b4:ac:
#     ed:3b:25:6b:95:69:ae:70:03:f8:37:3e:43:67:5f
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 655 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect409r1.explicit.pem => 0
ok 656 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect409r1.explicit.der => 0
ok 657 - genpkey EC key on sect409r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 658 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0
ok 659 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0
ok 660 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAb4SJD7604DVl+iKY
# z2k9J+e5yUW+Ecki4+XheuN7ZdgQCdL2yVpnFG/gh6ggZXMocYiAoWwDagAEATzd
# ZzVbWaYZ84xDkDeFltB8Btbqg2JDr5WsrKbgjFf59Eg8cNhPy+UGac6yb6c8EO0B
# vwA7JCUxdrXSOmCcM8agitKcWye5SzTp5iJNW+2y/Omw2/VSNWJdyFMrQza2Zf4K
# 0BkPykk=
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:6f:84:89:0f:be:b4:e0:35:65:fa:22:98:cf:69:
#     3d:27:e7:b9:c9:45:be:11:c9:22:e3:e5:e1:7a:e3:
#     7b:65:d8:10:09:d2:f6:c9:5a:67:14:6f:e0:87:a8:
#     20:65:73:28:71:88:80
# pub:
#     04:01:3c:dd:67:35:5b:59:a6:19:f3:8c:43:90:37:
#     85:96:d0:7c:06:d6:ea:83:62:43:af:95:ac:ac:a6:
#     e0:8c:57:f9:f4:48:3c:70:d8:4f:cb:e5:06:69:ce:
#     b2:6f:a7:3c:10:ed:01:bf:00:3b:24:25:31:76:b5:
#     d2:3a:60:9c:33:c6:a0:8a:d2:9c:5b:27:b9:4b:34:
#     e9:e6:22:4d:5b:ed:b2:fc:e9:b0:db:f5:52:35:62:
#     5d:c8:53:2b:43:36:b6:65:fe:0a:d0:19:0f:ca:49
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 661 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect409r1.named_curve.pem => 0
ok 662 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0
ok 663 - genpkey EC key on sect409r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF
# 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV
# MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE
# 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT
# GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 664 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0
ok 665 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0
ok 666 - genpkey EC params sect571k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE
# SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi
# lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS
# g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767
# ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc
# /nePY3wQAQIBBASB6DCB5QIBAQRIAVXWNz90FSjeCKJYX4UqxwlrkTELL+lG3Ie0
# e2gcR6QHzv57atJSYJaz0Bi8lDjctX0H7TrL3aQRTzY88E/1ga+VMLLEpJ3moYGV
# A4GSAAQAEsLWihiuxLMEy3mO5lggEqr+uUQ0P99+9Y56U+Bp+2IDub7RkMtBD0zT
# BLyNuU1yHjyHNVvENx4ku+GcNyVHL0sUEdqykQsBFoXso+gO6OboyN3M0zMYPSQD
# 9FDoKv4m+j9ZMQna75fsWgJTI3i6ygRtYq8xWwg/tS5tsdt5vJzV77ZY+elSJqd6
# cmGFcyM=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:55:d6:37:3f:74:15:28:de:08:a2:58:5f:85:2a:
#     c7:09:6b:91:31:0b:2f:e9:46:dc:87:b4:7b:68:1c:
#     47:a4:07:ce:fe:7b:6a:d2:52:60:96:b3:d0:18:bc:
#     94:38:dc:b5:7d:07:ed:3a:cb:dd:a4:11:4f:36:3c:
#     f0:4f:f5:81:af:95:30:b2:c4:a4:9d:e6
# pub:
#     04:00:12:c2:d6:8a:18:ae:c4:b3:04:cb:79:8e:e6:
#     58:20:12:aa:fe:b9:44:34:3f:df:7e:f5:8e:7a:53:
#     e0:69:fb:62:03:b9:be:d1:90:cb:41:0f:4c:d3:04:
#     bc:8d:b9:4d:72:1e:3c:87:35:5b:c4:37:1e:24:bb:
#     e1:9c:37:25:47:2f:4b:14:11:da:b2:91:0b:01:16:
#     85:ec:a3:e8:0e:e8:e6:e8:c8:dd:cc:d3:33:18:3d:
#     24:03:f4:50:e8:2a:fe:26:fa:3f:59:31:09:da:ef:
#     97:ec:5a:02:53:23:78:ba:ca:04:6d:62:af:31:5b:
#     08:3f:b5:2e:6d:b1:db:79:bc:9c:d5:ef:b6:58:f9:
#     e9:52:26:a7:7a:72:61:85:73:23
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 667 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571k1.explicit.pem => 0
ok 668 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571k1.explicit.der => 0
ok 669 - genpkey EC key on sect571k1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 670 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0
ok 671 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0
ok 672 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIABqwO8z8ohRuPMiQ
# UHzPNRECNHD54idOZm/cPxVJ7tENI8srtqZWw8k9snL3vSGDqwzvGfM1osjZ/so0
# ojYsAvDGkVAHQB9poYGVA4GSAAQDNUZGMqzVBgL18oMDn798z3yw1zQ/xxF/mGkx
# qpdfVJLft198EFqzh8ucCzqt+VhDBPqGhLxgd6kxruAnrcXjwBXlkk8J/YEGnJRf
# 5/yCETFbq11WvVHDoIEOL0X1B58LnyERJr1ywyL13BCMJFdGwxsekxnkXYAmy/A2
# f7fm8oFMVG1o+3PerAlz2kttiS4=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     00:1a:b0:3b:cc:fc:a2:14:6e:3c:c8:90:50:7c:cf:
#     35:11:02:34:70:f9:e2:27:4e:66:6f:dc:3f:15:49:
#     ee:d1:0d:23:cb:2b:b6:a6:56:c3:c9:3d:b2:72:f7:
#     bd:21:83:ab:0c:ef:19:f3:35:a2:c8:d9:fe:ca:34:
#     a2:36:2c:02:f0:c6:91:50:07:40:1f:69
# pub:
#     04:03:35:46:46:32:ac:d5:06:02:f5:f2:83:03:9f:
#     bf:7c:cf:7c:b0:d7:34:3f:c7:11:7f:98:69:31:aa:
#     97:5f:54:92:df:b7:5f:7c:10:5a:b3:87:cb:9c:0b:
#     3a:ad:f9:58:43:04:fa:86:84:bc:60:77:a9:31:ae:
#     e0:27:ad:c5:e3:c0:15:e5:92:4f:09:fd:81:06:9c:
#     94:5f:e7:fc:82:11:31:5b:ab:5d:56:bd:51:c3:a0:
#     81:0e:2f:45:f5:07:9f:0b:9f:21:11:26:bd:72:c3:
#     22:f5:dc:10:8c:24:57:46:c3:1b:1e:93:19:e4:5d:
#     80:26:cb:f0:36:7f:b7:e6:f2:81:4c:54:6d:68:fb:
#     73:de:ac:09:73:da:4b:6d:89:2e
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 673 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571k1.named_curve.pem => 0
ok 674 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0
ok 675 - genpkey EC key on sect571k1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX
# /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/
# fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1
# CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn
# 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX
# YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP/////////////////
# /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0
# 1m6Dgum7L+hORwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 676 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0
ok 677 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0
ok 678 - genpkey EC params sect571r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu
# KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ
# BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj
# W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem
# AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev
# G4rBWwJIA///////////////////////////////////////////////5mHOGP9V
# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAejtl
# 5Uipzlr0+YQBEfu5tm/lAut6atXVVt+KTGW/gnC+fI6EU6raOtm1sX/L3pboYhFy
# 10o3ryaOHuqONmSaDGbXQiQLAGOhgZUDgZIABASAOoH5yYwHuLxrso4znNAXtj08
# Dd4C77bEUeT2NVxtbJ1aNe33ejqgIkJu/+9KBD+QoK/TQkv+L8wu4lqxOJctUeIV
# AkW5yQVNYrJrOZIw+UV0Ak4T/ArD45VC2TVfQQPM3j6ZBLmjeMHgfRVLt0Oc5Fw1
# vWK6Va+SLmlMjwLl0WuZgfqTmgMGb3ajtXrvTA==
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     00:7a:3b:65:e5:48:a9:ce:5a:f4:f9:84:01:11:fb:
#     b9:b6:6f:e5:02:eb:7a:6a:d5:d5:56:df:8a:4c:65:
#     bf:82:70:be:7c:8e:84:53:aa:da:3a:d9:b5:b1:7f:
#     cb:de:96:e8:62:11:72:d7:4a:37:af:26:8e:1e:ea:
#     8e:36:64:9a:0c:66:d7:42:24:0b:00:63
# pub:
#     04:04:80:3a:81:f9:c9:8c:07:b8:bc:6b:b2:8e:33:
#     9c:d0:17:b6:3d:3c:0d:de:02:ef:b6:c4:51:e4:f6:
#     35:5c:6d:6c:9d:5a:35:ed:f7:7a:3a:a0:22:42:6e:
#     ff:ef:4a:04:3f:90:a0:af:d3:42:4b:fe:2f:cc:2e:
#     e2:5a:b1:38:97:2d:51:e2:15:02:45:b9:c9:05:4d:
#     62:b2:6b:39:92:30:f9:45:74:02:4e:13:fc:0a:c3:
#     e3:95:42:d9:35:5f:41:03:cc:de:3e:99:04:b9:a3:
#     78:c1:e0:7d:15:4b:b7:43:9c:e4:5c:35:bd:62:ba:
#     55:af:92:2e:69:4c:8f:02:e5:d1:6b:99:81:fa:93:
#     9a:03:06:6f:76:a3:b5:7a:ef:4c
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 679 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.sect571r1.explicit.pem => 0
ok 680 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.sect571r1.explicit.der => 0
ok 681 - genpkey EC key on sect571r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJw==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 682 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0
ok 683 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0
ok 684 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAPLH1OdtEaDKf6R1
# hboGsVh6TuxxqEgzXPpDSGWVilYWVDriHF7NOTi2zrni8qjtRdsjvoaeVxg/1/EX
# Q+NFmMlnn6O/1cHNoYGVA4GSAAQB9e3QlTwQ+XxosiDQjjFdhRyf9Q7Ssn7TbfLq
# hOa9Buc88ul19nBgqXlZKkhlUWf0KAgQs1FHW+owiasSEBBIPr50E8h4QhEDxeYN
# ir+pKsdXCtR0Enjs/LpAP8kmarmBNqdcDi72h1y+p8ETU97xVohxjda0wHLIbBGi
# VgDX2uGd7PVZDjPhPaO8bB/8lRw=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     00:f2:c7:d4:e7:6d:11:a0:ca:7f:a4:75:85:ba:06:
#     b1:58:7a:4e:ec:71:a8:48:33:5c:fa:43:48:65:95:
#     8a:56:16:54:3a:e2:1c:5e:cd:39:38:b6:ce:b9:e2:
#     f2:a8:ed:45:db:23:be:86:9e:57:18:3f:d7:f1:17:
#     43:e3:45:98:c9:67:9f:a3:bf:d5:c1:cd
# pub:
#     04:01:f5:ed:d0:95:3c:10:f9:7c:68:b2:20:d0:8e:
#     31:5d:85:1c:9f:f5:0e:d2:b2:7e:d3:6d:f2:ea:84:
#     e6:bd:06:e7:3c:f2:e9:75:f6:70:60:a9:79:59:2a:
#     48:65:51:67:f4:28:08:10:b3:51:47:5b:ea:30:89:
#     ab:12:10:10:48:3e:be:74:13:c8:78:42:11:03:c5:
#     e6:0d:8a:bf:a9:2a:c7:57:0a:d4:74:12:78:ec:fc:
#     ba:40:3f:c9:26:6a:b9:81:36:a7:5c:0e:2e:f6:87:
#     5c:be:a7:c1:13:53:de:f1:56:88:71:8d:d6:b4:c0:
#     72:c8:6c:11:a2:56:00:d7:da:e1:9d:ec:f5:59:0e:
#     33:e1:3d:a3:bc:6c:1f:fc:95:1c
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 685 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.sect571r1.named_curve.pem => 0
ok 686 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0
ok 687 - genpkey EC key on sect571r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA
# 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh
# G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 688 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0
ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0
ok 690 - genpkey EC params c2pnb163v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G
# 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG
# ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA
# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUA6ZKRJqIh6/1OCOWVW7mM5IZJq4WhLgMs
# AAQHAK+H9sJSRb5HTBVAvVFv7nlra3wDUE4WGIW8U8+o/n89GvQCRKUuOd4=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:e9:92:91:26:a2:21:eb:fd:4e:08:e5:95:5b:b9:
#     8c:e4:86:49:ab:85
# pub:
#     04:07:00:af:87:f6:c2:52:45:be:47:4c:15:40:bd:
#     51:6f:ee:79:6b:6b:7c:03:50:4e:16:18:85:bc:53:
#     cf:a8:fe:7f:3d:1a:f4:02:44:a5:2e:39:de
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 691 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v1.explicit.pem => 0
ok 692 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v1.explicit.der => 0
ok 693 - genpkey EC key on c2pnb163v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: c2pnb163v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 694 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0
ok 695 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0
ok 696 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBRnB9sY3OeLSo2Avu
# jyCTVx5qFVChLgMsAAQCyeeuBm4Bt/jZSCqK0C/Q0f5JM8EC1HR/ermQSFngVqKs
# iYn+l2jy3m0=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:46:70:7d:b1:8d:ce:78:b4:a8:d8:0b:ee:8f:20:
#     93:57:1e:6a:15:50
# pub:
#     04:02:c9:e7:ae:06:6e:01:b7:f8:d9:48:2a:8a:d0:
#     2f:d0:d1:fe:49:33:c1:02:d4:74:7f:7a:b9:90:48:
#     59:e0:56:a2:ac:89:89:fe:97:68:f2:de:6d
# ASN1 OID: c2pnb163v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 697 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v1.named_curve.pem => 0
ok 698 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0
ok 699 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQEIs553xLEIvtmB7Q6JDhF8URzwcgQVBmes6zivTkiMQHQz/65PHIEWON8gAxUA
# U4FMBQ1E1pbmdodWFRdYDKTin/0EKwQAJCZuTrUQbQqWTZLEhg4mcdubbMUHn2hN
# 32aExc0liziQAhsjht/Rn8UCFQP////////////99k3hFRrbt48QpwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e:
#     11:7c:51:1c:f0:72
# B:   
#     06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f:
#     1c:81:16:38:df:20
# Generator (uncompressed):
#     04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86:
#     0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5:
#     cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15:
#     1a:db:b7:8f:10:a7
# Cofactor:  2 (0x2)
# Seed:
#     53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58:
#     0c:a4:e2:9f:fd
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 700 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0
ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0
ok 702 - genpkey EC params c2pnb163v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4
# r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61
# EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD////////////
# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUD+pimstZYiThwBT3bgaUmYt+qO7ihLgMs
# AAQEQWliqV7aOT3AU9UOPS3nE3LokrMGaJ0idtugsCQkhuV5osW6i+ekK0M=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     03:fa:98:a6:b2:d6:58:89:38:70:05:3d:db:81:a5:
#     26:62:df:aa:3b:b8
# pub:
#     04:04:41:69:62:a9:5e:da:39:3d:c0:53:d5:0e:3d:
#     2d:e7:13:72:e8:92:b3:06:68:9d:22:76:db:a0:b0:
#     24:24:86:e5:79:a2:c5:ba:8b:e7:a4:2b:43
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     01:08:b3:9e:77:c4:b1:08:be:d9:81:ed:0e:89:0e:
#     11:7c:51:1c:f0:72
# B:   
#     06:67:ac:eb:38:af:4e:48:8c:40:74:33:ff:ae:4f:
#     1c:81:16:38:df:20
# Generator (uncompressed):
#     04:00:24:26:6e:4e:b5:10:6d:0a:96:4d:92:c4:86:
#     0e:26:71:db:9b:6c:c5:07:9f:68:4d:df:66:84:c5:
#     cd:25:8b:38:90:02:1b:23:86:df:d1:9f:c5
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:f6:4d:e1:15:
#     1a:db:b7:8f:10:a7
# Cofactor:  2 (0x2)
# Seed:
#     53:81:4c:05:0d:44:d6:96:e6:76:87:56:15:17:58:
#     0c:a4:e2:9f:fd
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 703 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v2.explicit.pem => 0
ok 704 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v2.explicit.der => 0
ok 705 - genpkey EC key on c2pnb163v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: c2pnb163v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 706 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0
ok 707 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0
ok 708 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUCM6Lz0IkL1li3eV8Q
# n7EP9+1cfJOhLgMsAAQG/4FdNZn78Kkmr7wh5wZQcXrn7zMDJYgUO8UAittJT7Bv
# ZtZeIwKD65U=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     02:33:a2:f3:d0:89:0b:d6:58:b7:79:5f:10:9f:b1:
#     0f:f7:ed:5c:7c:93
# pub:
#     04:06:ff:81:5d:35:99:fb:f0:a9:26:af:bc:21:e7:
#     06:50:71:7a:e7:ef:33:03:25:88:14:3b:c5:00:8a:
#     db:49:4f:b0:6f:66:d6:5e:23:02:83:eb:95
# ASN1 OID: c2pnb163v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 709 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v2.named_curve.pem => 0
ok 710 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0
ok 711 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQelJsY9PiWiVqAHaZ9UR+Mq5Fa1DgQVA/cGF5jrmeI4/W8b+VtI/utIVCUrAxUA
# UMvx2VypTWluZ2h1YVF18Wo2o7gEKwQC+fh7fFdNC97PiiLmUkd1+YzevcsFuTVZ
# DBVeF+pI6z/zcYuJPfWaBdACFQP////////////+Gu4UDxEK/5YTCQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47:
#     e3:2a:e4:56:b5:0e
# B:   
#     03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48:
#     fe:eb:48:54:25:2b
# Generator (uncompressed):
#     04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52:
#     47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17:
#     ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f:
#     11:0a:ff:96:13:09
# Cofactor:  2 (0x2)
# Seed:
#     50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75:
#     f1:6a:36:a3:b8
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 712 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0
ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0
ok 714 - genpkey EC params c2pnb163v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY
# 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX
# TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD////////////
# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUC28WS8lXy7yxYZ7mpNHrm1wBklxmhLgMs
# AAQGeSy9k/Ow1ot4MdjQ1Ioudk6IaRsGeGW9fkriS+MPYKBCNCOVv8UQGlQ=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     02:db:c5:92:f2:55:f2:ef:2c:58:67:b9:a9:34:7a:
#     e6:d7:00:64:97:19
# pub:
#     04:06:79:2c:bd:93:f3:b0:d6:8b:78:31:d8:d0:d4:
#     8a:2e:76:4e:88:69:1b:06:78:65:bd:7e:4a:e2:4b:
#     e3:0f:60:a0:42:34:23:95:bf:c5:10:1a:54
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:a5:26:c6:3d:3e:25:a2:56:a0:07:69:9f:54:47:
#     e3:2a:e4:56:b5:0e
# B:   
#     03:f7:06:17:98:eb:99:e2:38:fd:6f:1b:f9:5b:48:
#     fe:eb:48:54:25:2b
# Generator (uncompressed):
#     04:02:f9:f8:7b:7c:57:4d:0b:de:cf:8a:22:e6:52:
#     47:75:f9:8c:de:bd:cb:05:b9:35:59:0c:15:5e:17:
#     ea:48:eb:3f:f3:71:8b:89:3d:f5:9a:05:d0
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:1a:ee:14:0f:
#     11:0a:ff:96:13:09
# Cofactor:  2 (0x2)
# Seed:
#     50:cb:f1:d9:5c:a9:4d:69:6e:67:68:75:61:51:75:
#     f1:6a:36:a3:b8
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 715 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb163v3.explicit.pem => 0
ok 716 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb163v3.explicit.der => 0
ok 717 - genpkey EC key on c2pnb163v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (162 bit)
# ASN1 OID: c2pnb163v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 718 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0
ok 719 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0
ok 720 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUDst3RYigEh3wpIMCB
# u05fNZAmcL2hLgMsAAQA8ddxGcaLOgMASg5ECikmvGJ4AD8Fcw/SNjF5wcuR/D8I
# 2ZcbwP4jHzA=
# -----END PRIVATE KEY-----
# Private-Key: (162 bit)
# priv:
#     03:b2:dd:d1:62:28:04:87:7c:29:20:c0:81:bb:4e:
#     5f:35:90:26:70:bd
# pub:
#     04:00:f1:d7:71:19:c6:8b:3a:03:00:4a:0e:44:0a:
#     29:26:bc:62:78:00:3f:05:73:0f:d2:36:31:79:c1:
#     cb:91:fc:3f:08:d9:97:1b:c0:fe:23:1f:30
# ASN1 OID: c2pnb163v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 721 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb163v3.named_curve.pem => 0
ok 722 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0
ok 723 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGnAgEBMCUGByqGSM49AQIwGgICALAGCSqGSM49AQIDAzAJAgEBAgECAgErMDAE
# FuTm2ymVBlxAfZ05uNCWe5ZwS6jpyQsEFl3aRwq+ZBTejsEzrijpu9f87Arg//IE
# LQSNFsKGZ5i2APnwi7So6GDzKYzgSleYb6RTnC2t3da6tRZ9YbQ24dkrsWpWLAIV
# AQCSU3OX7KT2FFeZ1isKGc4G/iatAgMA/24=
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:08:00:00:00:00:07
# A:   
#     00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96:
#     7b:96:70:4b:a8:e9:c9:0b
# B:   
#     5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb:
#     d7:fc:ec:0a:e0:ff:f2
# Generator (uncompressed):
#     04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8:
#     60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd:
#     d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c
# Order: 
#     01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a:
#     19:ce:06:fe:26:ad
# Cofactor:  65390 (0xff6e)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 724 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0
ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0
ok 726 - genpkey EC params c2pnb176v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBCQIBADCBswYHKoZIzj0CATCBpwIBATAlBgcqhkjOPQECMBoCAgCwBgkqhkjO
# PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK
# vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt
# rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w
# TAIBAQQVAGXh3wCIccUosHMNXEUtW3o0wxEVoTADLgAEoEkxQDud7bMd5pSm7DER
# kfj6Fw7+fXjJjOh3PpxYC9WVFEzU1v7ky+M5Uh4=
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:65:e1:df:00:88:71:c5:28:b0:73:0d:5c:45:2d:
#     5b:7a:34:c3:11:15
# pub:
#     04:a0:49:31:40:3b:9d:ed:b3:1d:e6:94:a6:ec:31:
#     11:91:f8:fa:17:0e:fe:7d:78:c9:8c:e8:77:3e:9c:
#     58:0b:d5:95:14:4c:d4:d6:fe:e4:cb:e3:39:52:1e
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:08:00:00:00:00:07
# A:   
#     00:e4:e6:db:29:95:06:5c:40:7d:9d:39:b8:d0:96:
#     7b:96:70:4b:a8:e9:c9:0b
# B:   
#     5d:da:47:0a:be:64:14:de:8e:c1:33:ae:28:e9:bb:
#     d7:fc:ec:0a:e0:ff:f2
# Generator (uncompressed):
#     04:8d:16:c2:86:67:98:b6:00:f9:f0:8b:b4:a8:e8:
#     60:f3:29:8c:e0:4a:57:98:6f:a4:53:9c:2d:ad:dd:
#     d6:ba:b5:16:7d:61:b4:36:e1:d9:2b:b1:6a:56:2c
# Order: 
#     01:00:92:53:73:97:ec:a4:f6:14:57:99:d6:2b:0a:
#     19:ce:06:fe:26:ad
# Cofactor:  65390 (0xff6e)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 727 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb176v1.explicit.pem => 0
ok 728 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb176v1.explicit.der => 0
ok 729 - genpkey EC key on c2pnb176v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABA==
# -----END EC PARAMETERS-----
# EC-Parameters: (161 bit)
# ASN1 OID: c2pnb176v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 730 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0
ok 731 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0
ok 732 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAbfo2C4E3z7+mKwBV
# 6MDyRwIFtBChMAMuAASd3n0xRJJUKVnxyvejUy6U11akpFz+ZvIGNif0dcRX/9bi
# xdTUBaWo5E+IJw==
# -----END PRIVATE KEY-----
# Private-Key: (161 bit)
# priv:
#     00:6d:fa:36:0b:81:37:cf:bf:a6:2b:00:55:e8:c0:
#     f2:47:02:05:b4:10
# pub:
#     04:9d:de:7d:31:44:92:54:29:59:f1:ca:f7:a3:53:
#     2e:94:d7:56:a4:a4:5c:fe:66:f2:06:36:27:f4:75:
#     c4:57:ff:d6:e2:c5:d4:d4:05:a5:a8:e4:4f:88:27
# ASN1 OID: c2pnb176v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 733 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb176v1.named_curve.pem => 0
ok 734 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0
ok 735 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBgoZlN7Z2dS
# Y2po9WVU4SZAJ2tknvdSYmcEGC5F71cfAHhvZ7AIG5SVo9lUYvXeCqGF7AMVAE4T
# ylQnRNaW5naHVhUXVS8nmoyEBDEENrPa+KIyBvnE8pnXshqcNpE38shK4aoNdlvn
# NDOz+V4zKTLnDqJFyiQY6g75gBj7AhhAAAAAAAAAAAAAAAAEog6Qw5BnyJO7uaUC
# AQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (191 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26:
#     40:27:6b:64:9e:f7:52:62:67
# B:   
#     2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3:
#     d9:54:62:f5:de:0a:a1:85:ec
# Generator (uncompressed):
#     04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a:
#     9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33:
#     b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e:
#     f9:80:18:fb
# Order: 
#     40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e:
#     90:c3:90:67:c8:93:bb:b9:a5
# Cofactor:  2 (0x2)
# Seed:
#     4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55:
#     2f:27:9a:8c:84
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 736 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0
ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0
ok 738 - genpkey EC params c2tnb191v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew
# CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5
# xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA
# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYNp9SnDHPETugjGJRs90e9sPJ
# /CO7mKnWoTQDMgAEcIuTfMwhfGhaOALZ7LKPpqdfwk4KngDLOBYj3YbRjgeoOfoh
# 8G5vX9DmVnMS73Jn
# -----END PRIVATE KEY-----
# Private-Key: (191 bit)
# priv:
#     36:9f:52:9c:31:cf:11:3b:a0:8c:62:51:b3:dd:1e:
#     f6:c3:c9:fc:23:bb:98:a9:d6
# pub:
#     04:70:8b:93:7c:cc:21:7c:68:5a:38:02:d9:ec:b2:
#     8f:a6:a7:5f:c2:4e:0a:9e:00:cb:38:16:23:dd:86:
#     d1:8e:07:a8:39:fa:21:f0:6e:6f:5f:d0:e6:56:73:
#     12:ef:72:67
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     28:66:53:7b:67:67:52:63:6a:68:f5:65:54:e1:26:
#     40:27:6b:64:9e:f7:52:62:67
# B:   
#     2e:45:ef:57:1f:00:78:6f:67:b0:08:1b:94:95:a3:
#     d9:54:62:f5:de:0a:a1:85:ec
# Generator (uncompressed):
#     04:36:b3:da:f8:a2:32:06:f9:c4:f2:99:d7:b2:1a:
#     9c:36:91:37:f2:c8:4a:e1:aa:0d:76:5b:e7:34:33:
#     b3:f9:5e:33:29:32:e7:0e:a2:45:ca:24:18:ea:0e:
#     f9:80:18:fb
# Order: 
#     40:00:00:00:00:00:00:00:00:00:00:00:04:a2:0e:
#     90:c3:90:67:c8:93:bb:b9:a5
# Cofactor:  2 (0x2)
# Seed:
#     4e:13:ca:54:27:44:d6:96:e6:76:87:56:15:17:55:
#     2f:27:9a:8c:84
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 739 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v1.explicit.pem => 0
ok 740 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v1.explicit.der => 0
ok 741 - genpkey EC key on c2tnb191v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (191 bit)
# ASN1 OID: c2tnb191v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 742 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0
ok 743 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0
ok 744 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgdlpY8KY03xuGVzSFK
# W84Lt1KGiNRbSCahNAMyAAREDYH6VRP/csApjpnAPW2Gu6lduYgefJUt2UWyW23Y
# 0isZIfyLjttwfVLfweEhUBw=
# -----END PRIVATE KEY-----
# Private-Key: (191 bit)
# priv:
#     1d:96:96:3c:29:8d:37:c6:e1:95:cd:21:4a:5b:ce:
#     0b:b7:52:86:88:d4:5b:48:26
# pub:
#     04:44:0d:81:fa:55:13:ff:72:c0:29:8e:99:c0:3d:
#     6d:86:bb:a9:5d:b9:88:1e:7c:95:2d:d9:45:b2:5b:
#     6d:d8:d2:2b:19:21:fc:8b:8e:db:70:7d:52:df:c1:
#     e1:21:50:1c
# ASN1 OID: c2tnb191v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 745 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v1.named_curve.pem => 0
ok 746 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0
ok 747 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhAECh3TXd3
# x7dmbRNm6kMgcSdPif8B5xgEGAYgBI0ovL0DtiScmRgrfIzRlwDDYsRqAQMVAAhx
# 7y/vJNaW5naHVhUXWL7g2VwVBDEEOAmyt8wbKMxah5JqrYP9KHiegeLJ478QF0ND
# hmJtFPPb8Bdg2SE6PhzzeuxDfWaKAhggAAAAAAAAAAAAAABQUIy4n2UoJOBrgXMC
# AQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (190 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43:
#     20:71:27:4f:89:ff:01:e7:18
# B:   
#     06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c:
#     8c:d1:97:00:c3:62:c4:6a:01
# Generator (uncompressed):
#     04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83:
#     fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62:
#     6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec:
#     43:7d:66:8a
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c:
#     b8:9f:65:28:24:e0:6b:81:73
# Cofactor:  4 (0x4)
# Seed:
#     08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58:
#     be:e0:d9:5c:15
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 748 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0
ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0
ok 750 - genpkey EC params c2tnb191v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk
# nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM
# WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA
# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYCj1RUadpQP+S60AlPcO88228
# h8GJEm0MoTQDMgAESoj9U3ZqOfUxZVlmJ+RK1q7NMHBzFqpGUvHpl5JzMtml4TXn
# nww3LwsTw6AX3flc
# -----END PRIVATE KEY-----
# Private-Key: (190 bit)
# priv:
#     0a:3d:51:51:a7:69:40:ff:92:eb:40:25:3d:c3:bc:
#     f3:6d:bc:87:c1:89:12:6d:0c
# pub:
#     04:4a:88:fd:53:76:6a:39:f5:31:65:59:66:27:e4:
#     4a:d6:ae:cd:30:70:73:16:aa:46:52:f1:e9:97:92:
#     73:32:d9:a5:e1:35:e7:9f:0c:37:2f:0b:13:c3:a0:
#     17:dd:f9:5c
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     40:10:28:77:4d:77:77:c7:b7:66:6d:13:66:ea:43:
#     20:71:27:4f:89:ff:01:e7:18
# B:   
#     06:20:04:8d:28:bc:bd:03:b6:24:9c:99:18:2b:7c:
#     8c:d1:97:00:c3:62:c4:6a:01
# Generator (uncompressed):
#     04:38:09:b2:b7:cc:1b:28:cc:5a:87:92:6a:ad:83:
#     fd:28:78:9e:81:e2:c9:e3:bf:10:17:43:43:86:62:
#     6d:14:f3:db:f0:17:60:d9:21:3a:3e:1c:f3:7a:ec:
#     43:7d:66:8a
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:50:50:8c:
#     b8:9f:65:28:24:e0:6b:81:73
# Cofactor:  4 (0x4)
# Seed:
#     08:71:ef:2f:ef:24:d6:96:e6:76:87:56:15:17:58:
#     be:e0:d9:5c:15
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 751 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v2.explicit.pem => 0
ok 752 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v2.explicit.der => 0
ok 753 - genpkey EC key on c2tnb191v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABg==
# -----END EC PARAMETERS-----
# EC-Parameters: (190 bit)
# ASN1 OID: c2tnb191v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 754 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0
ok 755 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0
ok 756 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgN3rzRxyxWVseyA4Qp
# W5ekKj2DqIKYh2ShNAMyAAQHdVuecBR6gMyjw+Az1XcnYXnkiLJgvv5rPAfM+bKc
# ERZZnSwvF45CXt8PL9mwgNw=
# -----END PRIVATE KEY-----
# Private-Key: (190 bit)
# priv:
#     0d:de:bc:d1:c7:2c:56:56:c7:b2:03:84:29:5b:97:
#     a4:2a:3d:83:a8:82:98:87:64
# pub:
#     04:07:75:5b:9e:70:14:7a:80:cc:a3:c3:e0:33:d5:
#     77:27:61:79:e4:88:b2:60:be:fe:6b:3c:07:cc:f9:
#     b2:9c:11:16:59:9d:2c:2f:17:8e:42:5e:df:0f:2f:
#     d9:b0:80:dc
# ASN1 OID: c2tnb191v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 757 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v2.named_curve.pem => 0
ok 758 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0
ok 759 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG/AgEBMB0GByqGSM49AQIwEgICAL8GCSqGSM49AQIDAgIBCTBLBBhsAQdHVgmR
# IiIQVpEcd9d+d6d35+fnf8sEGHH+Gvkmz4R5ie/vjbRZ9mOU2Q8yrT8V6AMVAOBT
# US3GhNaW5naHVhUXUGeueG0fBDEEN11M4k/eQ0SJ3odG5xeGAVAJ5m44qSbdVFo5
# F2GWV12YWZk2bmrTTOCnfNcSewa+AhgVVVVVVVVVVVVVVVVhDAsZaBK/tiiKPqMC
# AQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (189 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7:
#     7e:77:a7:77:e7:e7:e7:7f:cb
# B:   
#     71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6:
#     63:94:d9:0f:32:ad:3f:15:e8
# Generator (uncompressed):
#     04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17:
#     86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61:
#     96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7:
#     12:7b:06:be
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b:
#     19:68:12:bf:b6:28:8a:3e:a3
# Cofactor:  6 (0x6)
# Seed:
#     e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50:
#     67:ae:78:6d:1f
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 760 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0
ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0
ok 762 - genpkey EC params c2tnb191v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKAIBADCBywYHKoZIzj0CATCBvwIBATAdBgcqhkjOPQECMBICAgC/BgkqhkjO
# PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv
# 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE
# id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV
# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYAosYjBKm/9YXh6OtE/INyv7/
# CNvUVJEooTQDMgAEIOT/JzVnLvx+lDsKqM5Wu/jD7rHbiu6bLlebCks6kDn1od81
# XwAw86UkNqS6Wtqz
# -----END PRIVATE KEY-----
# Private-Key: (189 bit)
# priv:
#     02:8b:18:8c:12:a6:ff:d6:17:87:a3:ad:13:f2:0d:
#     ca:fe:ff:08:db:d4:54:91:28
# pub:
#     04:20:e4:ff:27:35:67:2e:fc:7e:94:3b:0a:a8:ce:
#     56:bb:f8:c3:ee:b1:db:8a:ee:9b:2e:57:9b:0a:4b:
#     3a:90:39:f5:a1:df:35:5f:00:30:f3:a5:24:36:a4:
#     ba:5a:da:b3
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:02:01
# A:   
#     6c:01:07:47:56:09:91:22:22:10:56:91:1c:77:d7:
#     7e:77:a7:77:e7:e7:e7:7f:cb
# B:   
#     71:fe:1a:f9:26:cf:84:79:89:ef:ef:8d:b4:59:f6:
#     63:94:d9:0f:32:ad:3f:15:e8
# Generator (uncompressed):
#     04:37:5d:4c:e2:4f:de:43:44:89:de:87:46:e7:17:
#     86:01:50:09:e6:6e:38:a9:26:dd:54:5a:39:17:61:
#     96:57:5d:98:59:99:36:6e:6a:d3:4c:e0:a7:7c:d7:
#     12:7b:06:be
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:61:0c:0b:
#     19:68:12:bf:b6:28:8a:3e:a3
# Cofactor:  6 (0x6)
# Seed:
#     e0:53:51:2d:c6:84:d6:96:e6:76:87:56:15:17:50:
#     67:ae:78:6d:1f
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 763 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb191v3.explicit.pem => 0
ok 764 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb191v3.explicit.der => 0
ok 765 - genpkey EC key on c2tnb191v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMABw==
# -----END EC PARAMETERS-----
# EC-Parameters: (189 bit)
# ASN1 OID: c2tnb191v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 766 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0
ok 767 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0
ok 768 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgQl9q1uGKZdw8qskW5
# ZADPQK6ssl0kNeShNAMyAARozCaK6gvYnaC+c3DKMdrrua7PAHFZlEkTuOVeFqVV
# M+46BVxUAG0+Us3jD4q6fcY=
# -----END PRIVATE KEY-----
# Private-Key: (189 bit)
# priv:
#     10:97:da:b5:b8:62:99:77:0f:2a:b2:45:b9:64:00:
#     cf:40:ae:ac:b2:5d:24:35:e4
# pub:
#     04:68:cc:26:8a:ea:0b:d8:9d:a0:be:73:70:ca:31:
#     da:eb:b9:ae:cf:00:71:59:94:49:13:b8:e5:5e:16:
#     a5:55:33:ee:3a:05:5c:54:00:6d:3e:52:cd:e3:0f:
#     8a:ba:7d:c6
# ASN1 OID: c2tnb191v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 769 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb191v3.named_curve.pem => 0
ok 770 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0
ok 771 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG7AgEBMCUGByqGSM49AQIwGgICANAGCSqGSM49AQIDAzAJAgEBAgECAgFTMDgE
# GgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBrIYZ7UWmLmIS4RYDSeK/qERDn6
# /Co/0WOPngQ1BIn9++Sr4ZPflVns8HrAznhVTieE64we0aV6D1W1GgbnjprDigNf
# 9SDYsBeBvrGmuwhhfeMCGQEBuvlclyPFe2wh2i7/LV7ViL3VcX4hL50CAwD+SA==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:08:00:00:00:00:00:00:00:00:00:07
# A:    0
# B:   
#     00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b:
#     fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e
# Generator (uncompressed):
#     04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0:
#     ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5:
#     1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81:
#     be:b1:a6:bb:08:61:7d:e3
# Order: 
#     01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d:
#     5e:d5:88:bd:d5:71:7e:21:2f:9d
# Cofactor:  65096 (0xfe48)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 772 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0
ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0
ok 774 - genpkey EC params c2pnb208w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBKQIBADCBxwYHKoZIzj0CATCBuwIBATAlBgcqhkjOPQECMBoCAgDQBgkqhkjO
# PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa
# yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n
# hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou
# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAZ1RH6XXm/nCk+CFQJazAKVf5fVjT
# 7sdcoTgDNgAEx4wgT9bEO3BQwWfK3pU4DG1PFsKgAnPs0zHJ4yDxn/bD6OFCA2c9
# z+qk7rhcRnX64vBMyg==
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:67:54:47:e9:75:e6:fe:70:a4:f8:21:50:25:ac:
#     c0:29:57:f9:7d:58:d3:ee:c7:5c
# pub:
#     04:c7:8c:20:4f:d6:c4:3b:70:50:c1:67:ca:de:95:
#     38:0c:6d:4f:16:c2:a0:02:73:ec:d3:31:c9:e3:20:
#     f1:9f:f6:c3:e8:e1:42:03:67:3d:cf:ea:a4:ee:b8:
#     5c:46:75:fa:e2:f0:4c:ca
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:08:00:00:00:00:00:00:00:00:00:07
# A:    0
# B:   
#     00:c8:61:9e:d4:5a:62:e6:21:2e:11:60:34:9e:2b:
#     fa:84:44:39:fa:fc:2a:3f:d1:63:8f:9e
# Generator (uncompressed):
#     04:89:fd:fb:e4:ab:e1:93:df:95:59:ec:f0:7a:c0:
#     ce:78:55:4e:27:84:eb:8c:1e:d1:a5:7a:0f:55:b5:
#     1a:06:e7:8e:9a:c3:8a:03:5f:f5:20:d8:b0:17:81:
#     be:b1:a6:bb:08:61:7d:e3
# Order: 
#     01:01:ba:f9:5c:97:23:c5:7b:6c:21:da:2e:ff:2d:
#     5e:d5:88:bd:d5:71:7e:21:2f:9d
# Cofactor:  65096 (0xfe48)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 775 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb208w1.explicit.pem => 0
ok 776 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb208w1.explicit.der => 0
ok 777 - genpkey EC key on c2pnb208w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMACg==
# -----END EC PARAMETERS-----
# EC-Parameters: (193 bit)
# ASN1 OID: c2pnb208w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 778 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0
ok 779 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0
ok 780 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAI57bigCvH2i4lxre
# xh14j0J+yp+n2Ed6oTgDNgAELY1TKNgMP7fN/sID6kbS7SbFnrCkl8iwjvMUwxMN
# 1HL9dX2J1QllHcxy3byK5Ed/r9B8+w==
# -----END PRIVATE KEY-----
# Private-Key: (193 bit)
# priv:
#     00:23:9e:db:8a:00:af:1f:68:b8:97:1a:de:c6:1d:
#     78:8f:42:7e:ca:9f:a7:d8:47:7a
# pub:
#     04:2d:8d:53:28:d8:0c:3f:b7:cd:fe:c2:03:ea:46:
#     d2:ed:26:c5:9e:b0:a4:97:c8:b0:8e:f3:14:c3:13:
#     0d:d4:72:fd:75:7d:89:d5:09:65:1d:cc:72:dd:bc:
#     8a:e4:47:7f:af:d0:7c:fb
# ASN1 OID: c2pnb208w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 781 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb208w1.named_curve.pem => 0
ok 782 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0
ok 783 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4yAQhXB3xU
# MRI6RrgIkGdW9UNCPo0nh3V4Eld4rHYEHnkECPLu2vOSsBLt77M5LzD0MnwMo/Mf
# w4PEIqqMFgMVANNLmk1pbmdodWFRdcpxuSC/77BdBD0EV5JwmPqTLnwKltP9W3Bu
# 9+X1wVbha358hgOFUukdYdjuUHfDP+z28aFrJo3kacPHdE6pqXFkn8epYWMFAh4g
# AAAAAAAAAAAAAAAAAAAPTUL/4UkqSZPxytZm5EcCAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67:
#     56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76
# B:   
#     79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f:
#     30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16
# Generator (uncompressed):
#     04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70:
#     6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9:
#     1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d:
#     e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63:
#     05
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47
# Cofactor:  4 (0x4)
# Seed:
#     d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9:
#     20:bf:ef:b0:5d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 784 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0
ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0
ok 786 - genpkey EC params c2tnb239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeMgEIVwd8VDESOka4CJBnVvVDQj6NJ4d1eBJXeKx2BB55BAjy
# 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w
# XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN
# 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH
# AgEEBGcwZQIBAQQeHAvAz+wsiwIrK+7SNvdZmsSQHA8rfK75LS50Qb31oUADPgAE
# CG9uRvmqZpwpL1/MnnXEzH9Jkuvn5EW8Jov4UkKBcHKY7h/fkq3G0KQnJptGNUxz
# +WXe9zVLVLLUwXbM
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     1c:0b:c0:cf:ec:2c:8b:02:2b:2b:ee:d2:36:f7:59:
#     9a:c4:90:1c:0f:2b:7c:ae:f9:2d:2e:74:41:bd:f5
# pub:
#     04:08:6f:6e:46:f9:aa:66:9c:29:2f:5f:cc:9e:75:
#     c4:cc:7f:49:92:eb:e7:e4:45:bc:26:8b:f8:52:42:
#     81:70:72:98:ee:1f:df:92:ad:c6:d0:a4:27:26:9b:
#     46:35:4c:73:f9:65:de:f7:35:4b:54:b2:d4:c1:76:
#     cc
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     32:01:08:57:07:7c:54:31:12:3a:46:b8:08:90:67:
#     56:f5:43:42:3e:8d:27:87:75:78:12:57:78:ac:76
# B:   
#     79:04:08:f2:ee:da:f3:92:b0:12:ed:ef:b3:39:2f:
#     30:f4:32:7c:0c:a3:f3:1f:c3:83:c4:22:aa:8c:16
# Generator (uncompressed):
#     04:57:92:70:98:fa:93:2e:7c:0a:96:d3:fd:5b:70:
#     6e:f7:e5:f5:c1:56:e1:6b:7e:7c:86:03:85:52:e9:
#     1d:61:d8:ee:50:77:c3:3f:ec:f6:f1:a1:6b:26:8d:
#     e4:69:c3:c7:74:4e:a9:a9:71:64:9f:c7:a9:61:63:
#     05
# Order: 
#     20:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     0f:4d:42:ff:e1:49:2a:49:93:f1:ca:d6:66:e4:47
# Cofactor:  4 (0x4)
# Seed:
#     d3:4b:9a:4d:69:6e:67:68:75:61:51:75:ca:71:b9:
#     20:bf:ef:b0:5d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 787 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v1.explicit.pem => 0
ok 788 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v1.explicit.der => 0
ok 789 - genpkey EC key on c2tnb239v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMACw==
# -----END EC PARAMETERS-----
# EC-Parameters: (238 bit)
# ASN1 OID: c2tnb239v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 790 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0
ok 791 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0
ok 792 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeAMGhLRfDnez3Ogff
# /yszeueG20PQLYKP+xGAZp+voUADPgAEDfjFJ2XGjaaFbOl0Fo1f9Fyc6q8qKzS1
# nAypqsG8bljMf2Z8Qfp6OHhghS7RodAfFjTv5NIlDQ0c2O17
# -----END PRIVATE KEY-----
# Private-Key: (238 bit)
# priv:
#     00:c1:a1:2d:17:c3:9d:ec:f7:3a:07:df:ff:2b:33:
#     7a:e7:86:db:43:d0:2d:82:8f:fb:11:80:66:9f:af
# pub:
#     04:0d:f8:c5:27:65:c6:8d:a6:85:6c:e9:74:16:8d:
#     5f:f4:5c:9c:ea:af:2a:2b:34:b5:9c:0c:a9:aa:c1:
#     bc:6e:58:cc:7f:66:7c:41:fa:7a:38:78:60:85:2e:
#     d1:a1:d0:1f:16:34:ef:e4:d2:25:0d:0d:1c:d8:ed:
#     7b
# ASN1 OID: c2tnb239v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 793 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v1.named_curve.pem => 0
ok 794 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0
ok 795 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB5CMAF3V6dn
# +uQjmFabdGMl1FMTrwdmJmR5t1ZU5l8EHlA36mVBls/wzYKywUovzy4/+HdShbVF
# ci8D6s23SwMVACqmmC/fpNaW5naHVhUXXSZnJyd9BD0EKPnQTpAAacjcR6CFNP52
# 0rkAt9fvMfVwnyAMTKIFVmczTEWv87WgO62d114scamTYlZ9VFP3+m4ifsgzAh4V
# VVVVVVVVVVVVVVVVVVU8byiFJZwx4/zfFUYkUi0CAQY=
# -----END EC PARAMETERS-----
# EC-Parameters: (237 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63:
#     25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f
# B:   
#     50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf:
#     2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b
# Generator (uncompressed):
#     04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe:
#     76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2:
#     05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e:
#     2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8:
#     33
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:55:55:55:
#     3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d
# Cofactor:  6 (0x6)
# Seed:
#     2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d:
#     26:67:27:27:7d
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 796 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0
ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0
ok 798 - genpkey EC params c2tnb239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeQjABd1enZ/rkI5hWm3RjJdRTE68HZiZkebdWVOZfBB5QN+pl
# QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn
# fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde
# LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt
# AgEGBGcwZQIBAQQeDPE/P14oyMrd3Gh6bW4iltHtt/aTNAQOzZ779MTOoUADPgAE
# GnqLcn2EIFSK9nmvxKJcvEqpULcmcgxrDTWiU82IKh571ecDKftly5SiHfh2OJAV
# 62hbuAzoLwUqCHLj
# -----END PRIVATE KEY-----
# Private-Key: (237 bit)
# priv:
#     0c:f1:3f:3f:5e:28:c8:ca:dd:dc:68:7a:6d:6e:22:
#     96:d1:ed:b7:f6:93:34:04:0e:cd:9e:fb:f4:c4:ce
# pub:
#     04:1a:7a:8b:72:7d:84:20:54:8a:f6:79:af:c4:a2:
#     5c:bc:4a:a9:50:b7:26:72:0c:6b:0d:35:a2:53:cd:
#     88:2a:1e:7b:d5:e7:03:29:fb:65:cb:94:a2:1d:f8:
#     76:38:90:15:eb:68:5b:b8:0c:e8:2f:05:2a:08:72:
#     e3
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     42:30:01:77:57:a7:67:fa:e4:23:98:56:9b:74:63:
#     25:d4:53:13:af:07:66:26:64:79:b7:56:54:e6:5f
# B:   
#     50:37:ea:65:41:96:cf:f0:cd:82:b2:c1:4a:2f:cf:
#     2e:3f:f8:77:52:85:b5:45:72:2f:03:ea:cd:b7:4b
# Generator (uncompressed):
#     04:28:f9:d0:4e:90:00:69:c8:dc:47:a0:85:34:fe:
#     76:d2:b9:00:b7:d7:ef:31:f5:70:9f:20:0c:4c:a2:
#     05:56:67:33:4c:45:af:f3:b5:a0:3b:ad:9d:d7:5e:
#     2c:71:a9:93:62:56:7d:54:53:f7:fa:6e:22:7e:c8:
#     33
# Order: 
#     15:55:55:55:55:55:55:55:55:55:55:55:55:55:55:
#     3c:6f:28:85:25:9c:31:e3:fc:df:15:46:24:52:2d
# Cofactor:  6 (0x6)
# Seed:
#     2a:a6:98:2f:df:a4:d6:96:e6:76:87:56:15:17:5d:
#     26:67:27:27:7d
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 799 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v2.explicit.pem => 0
ok 800 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v2.explicit.der => 0
ok 801 - genpkey EC key on c2tnb239v2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMADA==
# -----END EC PARAMETERS-----
# EC-Parameters: (237 bit)
# ASN1 OID: c2tnb239v2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 802 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0
ok 803 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0
ok 804 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeFNyY9vfw05sUM7UA
# +AnQo3OgO/L0IrsotScLrF0coUADPgAETOHvMSiZjCQE5XeZaqkVZPptMg7jAdgU
# qztmlFOmS/0IoRKhPNpaxbwLYHw9rB+rVvtdSk1tH+rBpEDV
# -----END PRIVATE KEY-----
# Private-Key: (237 bit)
# priv:
#     14:dc:98:f6:f7:f0:d3:9b:14:33:b5:00:f8:09:d0:
#     a3:73:a0:3b:f2:f4:22:bb:28:b5:27:0b:ac:5d:1c
# pub:
#     04:4c:e1:ef:31:28:99:8c:24:04:e5:77:99:6a:a9:
#     15:64:fa:6d:32:0e:e3:01:d8:14:ab:3b:66:94:53:
#     a6:4b:fd:08:a1:12:a1:3c:da:5a:c5:bc:0b:60:7c:
#     3d:ac:1f:ab:56:fb:5d:4a:4d:6d:1f:ea:c1:a4:40:
#     d5
# ASN1 OID: c2tnb239v2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 805 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v2.named_curve.pem => 0
ok 806 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0
ok 807 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAO8GCSqGSM49AQIDAgIBJDBXBB4BI4d0Zmpn
# dm1mdvd45na2aZkXZmbmh2Zth2bGap8EHmqUGXe6n2pDUZms/FEGftWH9RnF7LVB
# uORBEd4dQAMVAJ4Hb01pbmdodWFRdeEen913+SBBBD0EcPbp0E0onE6JkTzjUwv9
# 6QOXfUKxRtU5vxveTpySLloOr25eEwW5AE3OXA7X/lmjVgjzODfIFtgLefRhAh4M
# zMzMzMzMzMzMzMzMzMysSRLS2d+QPvmIi4oOTP8CAQo=
# -----END EC PARAMETERS-----
# EC-Parameters: (236 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76:
#     b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f
# B:   
#     6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e:
#     d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40
# Generator (uncompressed):
#     04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b:
#     fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c:
#     92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e:
#     d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4:
#     61
# Order: 
#     0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:
#     ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff
# Cofactor:  10 (0xa)
# Seed:
#     9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f:
#     dd:77:f9:20:41
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 808 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0
ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0
ok 810 - genpkey EC params c2tnb239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDvBgkqhkjO
# PQECAwICASQwVwQeASOHdGZqZ3ZtZnb3eOZ2tmmZF2Zm5odmbYdmxmqfBB5qlBl3
# up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg
# QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO
# 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/
# AgEKBGcwZQIBAQQeCtnz1KJ20vkrjOao8v9yTUyONEiIq1MNY4yY3GIOoUADPgAE
# SbtmnroDOhyTRkT3s8uZstGBZUG2kk3WvZYxohnmfIqkjaf8+v7HzBLqCSt67E2U
# kpZRFxujVbs+JKzR
# -----END PRIVATE KEY-----
# Private-Key: (236 bit)
# priv:
#     0a:d9:f3:d4:a2:76:d2:f9:2b:8c:e6:a8:f2:ff:72:
#     4d:4c:8e:34:48:88:ab:53:0d:63:8c:98:dc:62:0e
# pub:
#     04:49:bb:66:9e:ba:03:3a:1c:93:46:44:f7:b3:cb:
#     99:b2:d1:81:65:41:b6:92:4d:d6:bd:96:31:a2:19:
#     e6:7c:8a:a4:8d:a7:fc:fa:fe:c7:cc:12:ea:09:2b:
#     7a:ec:4d:94:92:96:51:17:1b:a3:55:bb:3e:24:ac:
#     d1
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:10:00:00:00:
#     01
# A:   
#     01:23:87:74:66:6a:67:76:6d:66:76:f7:78:e6:76:
#     b6:69:99:17:66:66:e6:87:66:6d:87:66:c6:6a:9f
# B:   
#     6a:94:19:77:ba:9f:6a:43:51:99:ac:fc:51:06:7e:
#     d5:87:f5:19:c5:ec:b5:41:b8:e4:41:11:de:1d:40
# Generator (uncompressed):
#     04:70:f6:e9:d0:4d:28:9c:4e:89:91:3c:e3:53:0b:
#     fd:e9:03:97:7d:42:b1:46:d5:39:bf:1b:de:4e:9c:
#     92:2e:5a:0e:af:6e:5e:13:05:b9:00:4d:ce:5c:0e:
#     d7:fe:59:a3:56:08:f3:38:37:c8:16:d8:0b:79:f4:
#     61
# Order: 
#     0c:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:cc:
#     ac:49:12:d2:d9:df:90:3e:f9:88:8b:8a:0e:4c:ff
# Cofactor:  10 (0xa)
# Seed:
#     9e:07:6f:4d:69:6e:67:68:75:61:51:75:e1:1e:9f:
#     dd:77:f9:20:41
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 811 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb239v3.explicit.pem => 0
ok 812 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb239v3.explicit.der => 0
ok 813 - genpkey EC key on c2tnb239v3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMADQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (236 bit)
# ASN1 OID: c2tnb239v3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 814 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0
ok 815 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0
ok 816 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeA8HkBLWZeva1sivU
# gKbp2tulyTCYybKx8rglnxpfoUADPgAEXjYgQd5Sxv30AKPTJZveS2OPZmacAVB3
# ORaYAWnALho5oCXmvjWgkqvWdVcYF2cvN6a9DAzj9tO7IotV
# -----END PRIVATE KEY-----
# Private-Key: (236 bit)
# priv:
#     03:c1:e4:04:b5:99:7a:f6:b5:b2:2b:d4:80:a6:e9:
#     da:db:a5:c9:30:98:c9:b2:b1:f2:b8:25:9f:1a:5f
# pub:
#     04:5e:36:20:41:de:52:c6:fd:f4:00:a3:d3:25:9b:
#     de:4b:63:8f:66:66:9c:01:50:77:39:16:98:01:69:
#     c0:2e:1a:39:a0:25:e6:be:35:a0:92:ab:d6:75:57:
#     18:17:67:2f:37:a6:bd:0c:0c:e3:f6:d3:bb:22:8b:
#     55
# ASN1 OID: c2tnb239v3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 817 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb239v3.named_curve.pem => 0
ok 818 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0
ok 819 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHjAgEBMCUGByqGSM49AQIwGgICARAGCSqGSM49AQIDAzAJAgEBAgEDAgE4MEgE
# IpGgkfA7X7pKssz0nE7dIg+wKHEtQr51KyxACU26zbWG+yAEInFn78krsuPOfIqq
# /zThKpxVcAPXxzpvrwA/mfbMhILlQPcERQRhCLq7LO6894cFigVsvgz+Yi13I6KJ
# 4IoHrhPvDRDRcd2NEMdpVxaFHu9rp/aHLmFC+9JBuDD/Xvys7MqwXgIAXd6dIwIh
# AQD69RNU4OOeSJLfbjGccsgWFgP6Rap7mYoWe48eYpUhAgMA/wY=
# -----END EC PARAMETERS-----
# EC-Parameters: (257 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:01:00:00:
#     00:00:00:00:0b
# A:   
#     00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd:
#     22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba:
#     cd:b5:86:fb:20
# B:   
#     71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a:
#     9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84:
#     82:e5:40:f7
# Generator (uncompressed):
#     04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be:
#     0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d:
#     10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7:
#     f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec:
#     ca:b0:5e:02:00:5d:de:9d:23
# Order: 
#     01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c:
#     72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e:
#     62:95:21
# Cofactor:  65286 (0xff06)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 820 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0
ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0
ok 822 - genpkey EC params c2pnb272w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBaQIBADCB7wYHKoZIzj0CATCB4wIBATAlBgcqhkjOPQECMBoCAgEQBgkqhkjO
# PQECAwMwCQIBAQIBAwIBODBIBCKRoJHwO1+6SrLM9JxO3SIPsChxLUK+dSssQAlN
# us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6
# uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS
# Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP
# HmKVIQIDAP8GBHIwcAIBAQQhAFUu5TL+egMMsuWjq3KPX5aNtZMZEWwy/sxbZSsL
# xtDDoUgDRgAE0onaFZecZ6hVm/n1hO6+Hac6+g4del4pI6gOiGStpJKyD2cV1fKD
# 1RWyJ1rVxr3T/tTHCIoytM7IYwcVtqWnxt0d7Hs=
# -----END PRIVATE KEY-----
# Private-Key: (257 bit)
# priv:
#     00:55:2e:e5:32:fe:7a:03:0c:b2:e5:a3:ab:72:8f:
#     5f:96:8d:b5:93:19:11:6c:32:fe:cc:5b:65:2b:0b:
#     c6:d0:c3
# pub:
#     04:d2:89:da:15:97:9c:67:a8:55:9b:f9:f5:84:ee:
#     be:1d:a7:3a:fa:0e:1d:7a:5e:29:23:a8:0e:88:64:
#     ad:a4:92:b2:0f:67:15:d5:f2:83:d5:15:b2:27:5a:
#     d5:c6:bd:d3:fe:d4:c7:08:8a:32:b4:ce:c8:63:07:
#     15:b6:a5:a7:c6:dd:1d:ec:7b
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:01:00:00:
#     00:00:00:00:0b
# A:   
#     00:91:a0:91:f0:3b:5f:ba:4a:b2:cc:f4:9c:4e:dd:
#     22:0f:b0:28:71:2d:42:be:75:2b:2c:40:09:4d:ba:
#     cd:b5:86:fb:20
# B:   
#     71:67:ef:c9:2b:b2:e3:ce:7c:8a:aa:ff:34:e1:2a:
#     9c:55:70:03:d7:c7:3a:6f:af:00:3f:99:f6:cc:84:
#     82:e5:40:f7
# Generator (uncompressed):
#     04:61:08:ba:bb:2c:ee:bc:f7:87:05:8a:05:6c:be:
#     0c:fe:62:2d:77:23:a2:89:e0:8a:07:ae:13:ef:0d:
#     10:d1:71:dd:8d:10:c7:69:57:16:85:1e:ef:6b:a7:
#     f6:87:2e:61:42:fb:d2:41:b8:30:ff:5e:fc:ac:ec:
#     ca:b0:5e:02:00:5d:de:9d:23
# Order: 
#     01:00:fa:f5:13:54:e0:e3:9e:48:92:df:6e:31:9c:
#     72:c8:16:16:03:fa:45:aa:7b:99:8a:16:7b:8f:1e:
#     62:95:21
# Cofactor:  65286 (0xff06)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 823 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb272w1.explicit.pem => 0
ok 824 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb272w1.explicit.der => 0
ok 825 - genpkey EC key on c2pnb272w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (257 bit)
# ASN1 OID: c2pnb272w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 826 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0
ok 827 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0
ok 828 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAKuPCcAtQ8K6rEDf
# qwPbZNyARBrXm9wc6JdAKd4v941roUgDRgAEm150S8fMXL1isqE1LL5W+y39dwt7
# hbDlgNTIl2IR+oqRCppLIsdbdOkkYvdjkOBV1wj9NwzJGjmCKmtxq3NUf7ffBS8=
# -----END PRIVATE KEY-----
# Private-Key: (257 bit)
# priv:
#     00:ab:8f:09:c0:2d:43:c2:ba:ac:40:df:ab:03:db:
#     64:dc:80:44:1a:d7:9b:dc:1c:e8:97:40:29:de:2f:
#     f7:8d:6b
# pub:
#     04:9b:5e:74:4b:c7:cc:5c:bd:62:b2:a1:35:2c:be:
#     56:fb:2d:fd:77:0b:7b:85:b0:e5:80:d4:c8:97:62:
#     11:fa:8a:91:0a:9a:4b:22:c7:5b:74:e9:24:62:f7:
#     63:90:e0:55:d7:08:fd:37:0c:c9:1a:39:82:2a:6b:
#     71:ab:73:54:7f:b7:df:05:2f
# ASN1 OID: c2pnb272w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 829 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb272w1.named_curve.pem => 0
ok 830 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0
ok 831 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCUGByqGSM49AQIwGgICATAGCSqGSM49AQIDAzAJAgEBAgECAgELMFAE
# Jv0NaTFJoRj2Uebc5oAghTd+X4gtG1ELRBYAdMEogHg2WgOWyOaBBCa925flVaUK
# kI5DsBx5jqXapniPHqJ5Tvz1cWa4wUA5YB5VgnNAvgRNBBl7B4Rem+LZatsPXzx/
# LP+9ej64tv7DXH/Wfybd9ihaZE90CiYU4Z++t24NoXFRfs9AG1Aom/AUEDKIUnqb
# QWoQXoAmC1Sf3BuSwDsCJQEB1VZXKqusgAEB1VZXKqusgAECLVyR3Rc/j7Vh2miZ
# FkRDBR0CAwD+Lg==
# -----END EC PARAMETERS-----
# EC-Parameters: (289 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:08:07
# A:   
#     00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20:
#     85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28:
#     80:78:36:5a:03:96:c8:e6:81
# B:   
#     00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e:
#     a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1:
#     40:39:60:1e:55:82:73:40:be
# Generator (uncompressed):
#     04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f:
#     2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd:
#     f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d:
#     a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88:
#     52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92:
#     c0:3b
# Order: 
#     01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a:
#     ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da:
#     68:99:16:44:43:05:1d
# Cofactor:  65070 (0xfe2e)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 832 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0
ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0
ok 834 - genpkey EC params c2pnb304w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBigIBADCCAQMGByqGSM49AgEwgfcCAQEwJQYHKoZIzj0BAjAaAgIBMAYJKoZI
# zj0BAgMDMAkCAQECAQICAQswUAQm/Q1pMUmhGPZR5tzmgCCFN35fiC0bUQtEFgB0
# wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC
# c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763
# bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV
# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAJrvJHnQ6nzt
# foSUsUFsQs2PHJ5VsAT2h2Dicaols2ZDfeJ8CaFQA04ABPXb9x4cu/YDsxjs3Ihj
# EYf9RhyeCGtVcGoXp3gYs0aXbnsw1b+Rftaqk9P9nRXP2OfN5Sf8h7/Mf+Vl5Tsb
# Ck2YmSswp7qLqX9KThI=
# -----END PRIVATE KEY-----
# Private-Key: (289 bit)
# priv:
#     00:9a:ef:24:79:d0:ea:7c:ed:7e:84:94:b1:41:6c:
#     42:cd:8f:1c:9e:55:b0:04:f6:87:60:e2:71:aa:25:
#     b3:66:43:7d:e2:7c:09
# pub:
#     04:f5:db:f7:1e:1c:bb:f6:03:b3:18:ec:dc:88:63:
#     11:87:fd:46:1c:9e:08:6b:55:70:6a:17:a7:78:18:
#     b3:46:97:6e:7b:30:d5:bf:91:7e:d6:aa:93:d3:fd:
#     9d:15:cf:d8:e7:cd:e5:27:fc:87:bf:cc:7f:e5:65:
#     e5:3b:1b:0a:4d:98:99:2b:30:a7:ba:8b:a9:7f:4a:
#     4e:12
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:08:07
# A:   
#     00:fd:0d:69:31:49:a1:18:f6:51:e6:dc:e6:80:20:
#     85:37:7e:5f:88:2d:1b:51:0b:44:16:00:74:c1:28:
#     80:78:36:5a:03:96:c8:e6:81
# B:   
#     00:bd:db:97:e5:55:a5:0a:90:8e:43:b0:1c:79:8e:
#     a5:da:a6:78:8f:1e:a2:79:4e:fc:f5:71:66:b8:c1:
#     40:39:60:1e:55:82:73:40:be
# Generator (uncompressed):
#     04:19:7b:07:84:5e:9b:e2:d9:6a:db:0f:5f:3c:7f:
#     2c:ff:bd:7a:3e:b8:b6:fe:c3:5c:7f:d6:7f:26:dd:
#     f6:28:5a:64:4f:74:0a:26:14:e1:9f:be:b7:6e:0d:
#     a1:71:51:7e:cf:40:1b:50:28:9b:f0:14:10:32:88:
#     52:7a:9b:41:6a:10:5e:80:26:0b:54:9f:dc:1b:92:
#     c0:3b
# Order: 
#     01:01:d5:56:57:2a:ab:ac:80:01:01:d5:56:57:2a:
#     ab:ac:80:01:02:2d:5c:91:dd:17:3f:8f:b5:61:da:
#     68:99:16:44:43:05:1d
# Cofactor:  65070 (0xfe2e)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 835 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb304w1.explicit.pem => 0
ok 836 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb304w1.explicit.der => 0
ok 837 - genpkey EC key on c2pnb304w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (289 bit)
# ASN1 OID: c2pnb304w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 838 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0
ok 839 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0
ok 840 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAO+VnISWVw46gYc/
# MjcoEVZl7kp0JsG3fTapCMfJjLfFaAb7iqFQA04ABFmiDhS4v/ZyeILz2dfrq+h0
# 467X0NdwEa+AFCeMs/cOZShs2O1C/rmd7N1sb+79gGS5h78B4IWp02pt+E/pwhgW
# EI+qkFQfl0gkpSU=
# -----END PRIVATE KEY-----
# Private-Key: (289 bit)
# priv:
#     00:ef:95:9c:84:96:57:0e:3a:81:87:3f:32:37:28:
#     11:56:65:ee:4a:74:26:c1:b7:7d:36:a9:08:c7:c9:
#     8c:b7:c5:68:06:fb:8a
# pub:
#     04:59:a2:0e:14:b8:bf:f6:72:78:82:f3:d9:d7:eb:
#     ab:e8:74:e3:ae:d7:d0:d7:70:11:af:80:14:27:8c:
#     b3:f7:0e:65:28:6c:d8:ed:42:fe:b9:9d:ec:dd:6c:
#     6f:ee:fd:80:64:b9:87:bf:01:e0:85:a9:d3:6a:6d:
#     f8:4f:e9:c2:18:16:10:8f:aa:90:54:1f:97:48:24:
#     a5:25
# ASN1 OID: c2pnb304w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 841 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb304w1.named_curve.pem => 0
ok 842 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0
ok 843 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBKAIBATAdBgcqhkjOPQECMBICAgFnBgkqhkjOPQECAwICAUQwdQQtVmdnamVL
# IHVPNW6pIBfZRlZ8RmdVVvGVVqBGFrVn0iOl4FZW+1SQFqlmVqVXBC0kcuLQGXxJ
# Nj8f5/W22wddUraUfRNdjKRFgF05vDRWJgiWh3QrYynnBoAjGYgDFQArNUkgtyTW
# luZ2h1YVF1hboTMtxgRbBDwljvMEd2fn7eDx/ap52u44QTZqEy4WOs7U7SQB35xr
# 3N6Y6OcHwHoiObGwl1PX4IUpVHBIEh6clfN5HdgEljlI80+ue/ROqCNl3Hho/lfk
# ri3iETBaQHEEvQItAa8oa8oa8oa8oa8oa8oa8oa8oa8oa8n7j2uFxVaJLCCn65ZP
# 53GedPSQdY07AgFM
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:10:00:00:00:00:00:00:00:
#     01
# A:   
#     56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9:
#     46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67:
#     d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57
# B:   
#     24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07:
#     5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34:
#     56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88
# Generator (uncompressed):
#     04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79:
#     da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01:
#     df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0:
#     97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79:
#     1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65:
#     dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04:
#     bd
# Order: 
#     01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a:
#     f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89:
#     2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b
# Cofactor:  76 (0x4c)
# Seed:
#     2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58:
#     5b:a1:33:2d:c6
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 844 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0
ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0
ok 846 - genpkey EC params c2tnb359v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB1AIBADCCATUGByqGSM49AgEwggEoAgEBMB0GByqGSM49AQIwEgICAWcGCSqG
# SM49AQIDAgIBRDB1BC1WZ2dqZUsgdU81bqkgF9lGVnxGZ1VW8ZVWoEYWtWfSI6Xg
# Vlb7VJAWqWZWpVcELSRy4tAZfEk2Px/n9bbbB11StpR9E12MpEWAXTm8NFYmCJaH
# dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9
# qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd
# 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry
# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQA6F8nE
# XPve743RZRWBxfGFyKHpN/l8DRQeFYA4+FU7yAmJYI/wTW435RfmKaFeA1wABDJ0
# T/jnREKN8fnoGCKdwKCSm5YKN2o8KZQ9O9NlW3a/1j589xRakLpBZMyKhjf98wRV
# JmLOCypY65p/ARb2LZyyhDS6xpNCHYyWJ655QNRjCyFdbkmC58woJA==
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:3a:17:c9:c4:5c:fb:de:ef:8d:d1:65:15:81:c5:
#     f1:85:c8:a1:e9:37:f9:7c:0d:14:1e:15:80:38:f8:
#     55:3b:c8:09:89:60:8f:f0:4d:6e:37:e5:17:e6:29
# pub:
#     04:32:74:4f:f8:e7:44:42:8d:f1:f9:e8:18:22:9d:
#     c0:a0:92:9b:96:0a:37:6a:3c:29:94:3d:3b:d3:65:
#     5b:76:bf:d6:3e:7c:f7:14:5a:90:ba:41:64:cc:8a:
#     86:37:fd:f3:04:55:26:62:ce:0b:2a:58:eb:9a:7f:
#     01:16:f6:2d:9c:b2:84:34:ba:c6:93:42:1d:8c:96:
#     27:ae:79:40:d4:63:0b:21:5d:6e:49:82:e7:cc:28:
#     24
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:10:00:00:00:00:00:00:00:
#     01
# A:   
#     56:67:67:6a:65:4b:20:75:4f:35:6e:a9:20:17:d9:
#     46:56:7c:46:67:55:56:f1:95:56:a0:46:16:b5:67:
#     d2:23:a5:e0:56:56:fb:54:90:16:a9:66:56:a5:57
# B:   
#     24:72:e2:d0:19:7c:49:36:3f:1f:e7:f5:b6:db:07:
#     5d:52:b6:94:7d:13:5d:8c:a4:45:80:5d:39:bc:34:
#     56:26:08:96:87:74:2b:63:29:e7:06:80:23:19:88
# Generator (uncompressed):
#     04:3c:25:8e:f3:04:77:67:e7:ed:e0:f1:fd:aa:79:
#     da:ee:38:41:36:6a:13:2e:16:3a:ce:d4:ed:24:01:
#     df:9c:6b:dc:de:98:e8:e7:07:c0:7a:22:39:b1:b0:
#     97:53:d7:e0:85:29:54:70:48:12:1e:9c:95:f3:79:
#     1d:d8:04:96:39:48:f3:4f:ae:7b:f4:4e:a8:23:65:
#     dc:78:68:fe:57:e4:ae:2d:e2:11:30:5a:40:71:04:
#     bd
# Order: 
#     01:af:28:6b:ca:1a:f2:86:bc:a1:af:28:6b:ca:1a:
#     f2:86:bc:a1:af:28:6b:c9:fb:8f:6b:85:c5:56:89:
#     2c:20:a7:eb:96:4f:e7:71:9e:74:f4:90:75:8d:3b
# Cofactor:  76 (0x4c)
# Seed:
#     2b:35:49:20:b7:24:d6:96:e6:76:87:56:15:17:58:
#     5b:a1:33:2d:c6
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 847 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb359v1.explicit.pem => 0
ok 848 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb359v1.explicit.der => 0
ok 849 - genpkey EC key on c2tnb359v1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEg==
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# ASN1 OID: c2tnb359v1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 850 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0
ok 851 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0
ok 852 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BC3k494Mda8io
# GvgIm+Kz11H/+H/pY+vnCO/CLqslQgv6UAY+TwNF4w/JrrmhXgNcAAQzvlTcvUVc
# leWNTJJ42l5IOaePTEZQa6jAp7y77EGGWQJqug1uCAF0ueRfKtpSSc9n7iIhjLos
# ZYJi/6wc5e4Nsnh7E0oERx8J5nJOu7shh/jAhuv7ayvtWic=
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     01:0b:79:38:f7:83:1d:6b:c8:a8:1a:f8:08:9b:e2:
#     b3:d7:51:ff:f8:7f:e9:63:eb:e7:08:ef:c2:2e:ab:
#     25:42:0b:fa:50:06:3e:4f:03:45:e3:0f:c9:ae:b9
# pub:
#     04:33:be:54:dc:bd:45:5c:95:e5:8d:4c:92:78:da:
#     5e:48:39:a7:8f:4c:46:50:6b:a8:c0:a7:bc:bb:ec:
#     41:86:59:02:6a:ba:0d:6e:08:01:74:b9:e4:5f:2a:
#     da:52:49:cf:67:ee:22:21:8c:ba:2c:65:82:62:ff:
#     ac:1c:e5:ee:0d:b2:78:7b:13:4a:04:47:1f:09:e6:
#     72:4e:bb:bb:21:87:f8:c0:86:eb:fb:6b:2b:ed:5a:
#     27
# ASN1 OID: c2tnb359v1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 853 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb359v1.named_curve.pem => 0
ok 854 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0
ok 855 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBHwIBATAlBgcqhkjOPQECMBoCAgFwBgkqhkjOPQECAwMwCQIBAQIBAgIBVTBg
# BC7g0u4lCVIG9eKk+e0inx8lbnmg4rRVlw2NDYZb2Ud4xXbWLwq3UZzNKhqQauMN
# BC78EhfUMgqQRSx2CljtzTDI3QabPDRFODejTtUMtUkX4cIRLYTRZPRE+PdHhgRq
# BF0EEIXidVOB3MzjwVV6+hDC8MDCglZGxbNKOUy8+ovBayLn54npJ74hbwLh+xNq
# X3s+sb3cumLV2LIFm1JXl/xzgixZBZxiOkX/OEPO6Ph80YVa2qgeKgdQuA/aIxAC
# LQEAkFEtqa9ysINJ2Ypd1MewUy7KUc4D4tEPO3rFeb2H6QmuQKbxMenPzlvZZwID
# AP9w
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:20:00:00:00:00:00:00:00:00:
#     00:07
# A:   
#     00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f:
#     1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9:
#     47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a:
#     e3:0d
# B:   
#     00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd:
#     30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5:
#     49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86:
#     04:6a
# Generator (uncompressed):
#     04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10:
#     c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b:
#     c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13:
#     6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52:
#     57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43:
#     ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f:
#     da:23:10
# Order: 
#     01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4:
#     c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79:
#     bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67
# Cofactor:  65392 (0xff70)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 856 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0
ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0
ok 858 - genpkey EC params c2pnb368w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBzQIBADCCASwGByqGSM49AgEwggEfAgEBMCUGByqGSM49AQIwGgICAXAGCSqG
# SM49AQIDAzAJAgEBAgECAgFVMGAELuDS7iUJUgb14qT57SKfHyVueaDitFWXDY0N
# hlvZR3jFdtYvCrdRnM0qGpBq4w0ELvwSF9QyCpBFLHYKWO3NMMjdBps8NEU4N6NO
# 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5
# TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84
# Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87
# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQCsHCwNU0Q2gr4ZWWcD
# LGZyxbP0uB6wM0OcCXk1lWKZ4BB3OIhmto7JSC6iQaFgA14ABCJcQD1hE8gEbicl
# bdLcjLxpvz9l+K2NZMCbFE6tHHjrqQ9TAN+73lsSJFhD+7ghPL75NiK7AnbDdaup
# GxeD+Vi25LplergiZWXY7jUMSQfGvdbCZe19iDXLBOSD
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:ac:1c:2c:0d:53:44:36:82:be:19:59:67:03:2c:
#     66:72:c5:b3:f4:b8:1e:b0:33:43:9c:09:79:35:95:
#     62:99:e0:10:77:38:88:66:b6:8e:c9:48:2e:a2:41
# pub:
#     04:22:5c:40:3d:61:13:c8:04:6e:27:25:6d:d2:dc:
#     8c:bc:69:bf:3f:65:f8:ad:8d:64:c0:9b:14:4e:ad:
#     1c:78:eb:a9:0f:53:00:df:bb:de:5b:12:24:58:43:
#     fb:b8:21:3c:be:f9:36:22:bb:02:76:c3:75:ab:a9:
#     1b:17:83:f9:58:b6:e4:ba:65:7a:b8:22:65:65:d8:
#     ee:35:0c:49:07:c6:bd:d6:c2:65:ed:7d:88:35:cb:
#     04:e4:83
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:20:00:00:00:00:00:00:00:00:
#     00:07
# A:   
#     00:e0:d2:ee:25:09:52:06:f5:e2:a4:f9:ed:22:9f:
#     1f:25:6e:79:a0:e2:b4:55:97:0d:8d:0d:86:5b:d9:
#     47:78:c5:76:d6:2f:0a:b7:51:9c:cd:2a:1a:90:6a:
#     e3:0d
# B:   
#     00:fc:12:17:d4:32:0a:90:45:2c:76:0a:58:ed:cd:
#     30:c8:dd:06:9b:3c:34:45:38:37:a3:4e:d5:0c:b5:
#     49:17:e1:c2:11:2d:84:d1:64:f4:44:f8:f7:47:86:
#     04:6a
# Generator (uncompressed):
#     04:10:85:e2:75:53:81:dc:cc:e3:c1:55:7a:fa:10:
#     c2:f0:c0:c2:82:56:46:c5:b3:4a:39:4c:bc:fa:8b:
#     c1:6b:22:e7:e7:89:e9:27:be:21:6f:02:e1:fb:13:
#     6a:5f:7b:3e:b1:bd:dc:ba:62:d5:d8:b2:05:9b:52:
#     57:97:fc:73:82:2c:59:05:9c:62:3a:45:ff:38:43:
#     ce:e8:f8:7c:d1:85:5a:da:a8:1e:2a:07:50:b8:0f:
#     da:23:10
# Order: 
#     01:00:90:51:2d:a9:af:72:b0:83:49:d9:8a:5d:d4:
#     c7:b0:53:2e:ca:51:ce:03:e2:d1:0f:3b:7a:c5:79:
#     bd:87:e9:09:ae:40:a6:f1:31:e9:cf:ce:5b:d9:67
# Cofactor:  65392 (0xff70)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 859 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2pnb368w1.explicit.pem => 0
ok 860 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2pnb368w1.explicit.der => 0
ok 861 - genpkey EC key on c2pnb368w1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAEw==
# -----END EC PARAMETERS-----
# EC-Parameters: (353 bit)
# ASN1 OID: c2pnb368w1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 862 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0
ok 863 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0
ok 864 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AreyqnuLIebLQ
# 8XIkICLKa/u477VjibVeB5H0lprg+Yb8U1CGGOmhJ6E3Oo6hYANeAAS0YYcwaobP
# nFeozkX+bkOLB0c4oejDR/inA0X0IPsobeMOruwcG7bS2jIvb/FiSJdjHDCq8w5z
# SjgP7zSov87BYgrZHEDYoJIAwhWbLgBeCg3oK5dU8uBLzWO6LA==
# -----END PRIVATE KEY-----
# Private-Key: (353 bit)
# priv:
#     00:ad:ec:aa:9e:e2:c8:79:b2:d0:f1:72:24:20:22:
#     ca:6b:fb:b8:ef:b5:63:89:b5:5e:07:91:f4:96:9a:
#     e0:f9:86:fc:53:50:86:18:e9:a1:27:a1:37:3a:8e
# pub:
#     04:b4:61:87:30:6a:86:cf:9c:57:a8:ce:45:fe:6e:
#     43:8b:07:47:38:a1:e8:c3:47:f8:a7:03:45:f4:20:
#     fb:28:6d:e3:0e:ae:ec:1c:1b:b6:d2:da:32:2f:6f:
#     f1:62:48:97:63:1c:30:aa:f3:0e:73:4a:38:0f:ef:
#     34:a8:bf:ce:c1:62:0a:d9:1c:40:d8:a0:92:00:c2:
#     15:9b:2e:00:5e:0a:0d:e8:2b:97:54:f2:e0:4b:cd:
#     63:ba:2c
# ASN1 OID: c2pnb368w1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 865 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2pnb368w1.named_curve.pem => 0
ok 866 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0
ok 867 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBPgIBATAdBgcqhkjOPQECMBICAgGvBgkqhkjOPQECAwICAXgwcAQ2GoJ+8A3W
# /A4jTK8EbGpdioU5WyNsxK0s8yoMrb3J3fYgsOuZBtCVf2xv6s1hVGjfEE3ils2P
# BDYQ2bSj2QR9ixVDWav7G39UhbBM64aCN93J3tqYKmeaWpGbYm1OUKjdcxsQepli
# OB+12Ae/JhgEbQQSD8BdPGepneFh0vQJJiL+ynAb5PUPR1hxToqHu/KmWO+MIefF
# 7+llNh9sKZnAwkew29cM5rcg0K+JA6lvjV+iwlV0XTxFGzAsk0bZt+SF57zkH2tZ
# Hz6Pat3LsLxML5R6feGom2JdalmLN2ACNQNANANANANANANANANANANANANANANA
# NANANAMjwxP6tQWJcDtexo01h/7GDRYcwUnBrUqRAgInYA==
# -----END EC PARAMETERS-----
# EC-Parameters: (418 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01
# A:   
#     1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d:
#     8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9:
#     dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61:
#     54:68:df:10:4d:e2:96:cd:8f
# B:   
#     10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f:
#     54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67:
#     9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99:
#     62:38:1f:b5:d8:07:bf:26:18
# Generator (uncompressed):
#     04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26:
#     22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb:
#     f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29:
#     99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03:
#     a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93:
#     46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a:
#     dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a:
#     59:8b:37:60
# Order: 
#     03:40:34:03:40:34:03:40:34:03:40:34:03:40:34:
#     03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3:
#     13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d:
#     16:1c:c1:49:c1:ad:4a:91
# Cofactor:  10080 (0x2760)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 868 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0
ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0
ok 870 - genpkey EC params c2tnb431r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICBAIBADCCAUsGByqGSM49AgEwggE+AgEBMB0GByqGSM49AQIwEgICAa8GCSqG
# SM49AQIDAgIBeDBwBDYagn7wDdb8DiNMrwRsal2KhTlbI2zErSzzKgytvcnd9iCw
# 65kG0JV/bG/qzWFUaN8QTeKWzY8ENhDZtKPZBH2LFUNZq/sbf1SFsEzrhoI33cne
# 2pgqZ5pakZtibU5QqN1zGxB6mWI4H7XYB78mGARtBBIPwF08Z6md4WHS9AkmIv7K
# cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC
# VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0
# A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt
# SpECAidgBIGvMIGsAgEBBDUAzZLlm1325SFIMpkJG6TduGBzaNdytkn/hovY1mzR
# E88C9668+YNpvO7Kqi8Dahr1j+JItKFwA24ABFVPHigys76gGd6jq37uQE+TgOt4
# SrkdxhLyfphuTCtgk+XhwvWEQEbV4HJH7wq8cGg9o/j0eHPV+qufW73YYhzwPtuu
# gxKrDLpM3bJT4BIItWk0qIGYHvTWG54MK2IBGEenU9zoRG83IhvhXQ==
# -----END PRIVATE KEY-----
# Private-Key: (418 bit)
# priv:
#     00:cd:92:e5:9b:5d:f6:e5:21:48:32:99:09:1b:a4:
#     dd:b8:60:73:68:d7:72:b6:49:ff:86:8b:d8:d6:6c:
#     d1:13:cf:02:f7:ae:bc:f9:83:69:bc:ee:ca:aa:2f:
#     03:6a:1a:f5:8f:e2:48:b4
# pub:
#     04:55:4f:1e:28:32:b3:be:a0:19:de:a3:ab:7e:ee:
#     40:4f:93:80:eb:78:4a:b9:1d:c6:12:f2:7e:98:6e:
#     4c:2b:60:93:e5:e1:c2:f5:84:40:46:d5:e0:72:47:
#     ef:0a:bc:70:68:3d:a3:f8:f4:78:73:d5:fa:ab:9f:
#     5b:bd:d8:62:1c:f0:3e:db:ae:83:12:ab:0c:ba:4c:
#     dd:b2:53:e0:12:08:b5:69:34:a8:81:98:1e:f4:d6:
#     1b:9e:0c:2b:62:01:18:47:a7:53:dc:e8:44:6f:37:
#     22:1b:e1:5d
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01
# A:   
#     1a:82:7e:f0:0d:d6:fc:0e:23:4c:af:04:6c:6a:5d:
#     8a:85:39:5b:23:6c:c4:ad:2c:f3:2a:0c:ad:bd:c9:
#     dd:f6:20:b0:eb:99:06:d0:95:7f:6c:6f:ea:cd:61:
#     54:68:df:10:4d:e2:96:cd:8f
# B:   
#     10:d9:b4:a3:d9:04:7d:8b:15:43:59:ab:fb:1b:7f:
#     54:85:b0:4c:eb:86:82:37:dd:c9:de:da:98:2a:67:
#     9a:5a:91:9b:62:6d:4e:50:a8:dd:73:1b:10:7a:99:
#     62:38:1f:b5:d8:07:bf:26:18
# Generator (uncompressed):
#     04:12:0f:c0:5d:3c:67:a9:9d:e1:61:d2:f4:09:26:
#     22:fe:ca:70:1b:e4:f5:0f:47:58:71:4e:8a:87:bb:
#     f2:a6:58:ef:8c:21:e7:c5:ef:e9:65:36:1f:6c:29:
#     99:c0:c2:47:b0:db:d7:0c:e6:b7:20:d0:af:89:03:
#     a9:6f:8d:5f:a2:c2:55:74:5d:3c:45:1b:30:2c:93:
#     46:d9:b7:e4:85:e7:bc:e4:1f:6b:59:1f:3e:8f:6a:
#     dd:cb:b0:bc:4c:2f:94:7a:7d:e1:a8:9b:62:5d:6a:
#     59:8b:37:60
# Order: 
#     03:40:34:03:40:34:03:40:34:03:40:34:03:40:34:
#     03:40:34:03:40:34:03:40:34:03:40:34:03:23:c3:
#     13:fa:b5:05:89:70:3b:5e:c6:8d:35:87:fe:c6:0d:
#     16:1c:c1:49:c1:ad:4a:91
# Cofactor:  10080 (0x2760)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 871 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.c2tnb431r1.explicit.pem => 0
ok 872 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.c2tnb431r1.explicit.der => 0
ok 873 - genpkey EC key on c2tnb431r1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMAFA==
# -----END EC PARAMETERS-----
# EC-Parameters: (418 bit)
# ASN1 OID: c2tnb431r1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 874 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0
ok 875 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0
ok 876 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUCFdl2ML36gZPC
# i2mPfaGfv56M0sx5jl1U0KW5rpsWf6RzP7avoIyZXkZAR0eFaqy01l7qeaFwA24A
# BCDirmShYFZZ3SuBAlaU60vnSIAcvapDyj4qMD9LB+01LyQXuvS/DB2yb0HBaUUx
# wCJWDUZnWHSg5ctvzoLP7NLK1s3/esSYz5+6hof4121aPNPs+dIRRTo/zHtFFBb/
# NFUe+Zs1tYOpBnfVyw==
# -----END PRIVATE KEY-----
# Private-Key: (418 bit)
# priv:
#     02:15:d9:76:30:bd:fa:81:93:c2:8b:69:8f:7d:a1:
#     9f:bf:9e:8c:d2:cc:79:8e:5d:54:d0:a5:b9:ae:9b:
#     16:7f:a4:73:3f:b6:af:a0:8c:99:5e:46:40:47:47:
#     85:6a:ac:b4:d6:5e:ea:79
# pub:
#     04:20:e2:ae:64:a1:60:56:59:dd:2b:81:02:56:94:
#     eb:4b:e7:48:80:1c:bd:aa:43:ca:3e:2a:30:3f:4b:
#     07:ed:35:2f:24:17:ba:f4:bf:0c:1d:b2:6f:41:c1:
#     69:45:31:c0:22:56:0d:46:67:58:74:a0:e5:cb:6f:
#     ce:82:cf:ec:d2:ca:d6:cd:ff:7a:c4:98:cf:9f:ba:
#     86:87:f8:d7:6d:5a:3c:d3:ec:f9:d2:11:45:3a:3f:
#     cc:7b:45:14:16:ff:34:55:1e:f9:9b:35:b5:83:a9:
#     06:77:d5:cb
# ASN1 OID: c2tnb431r1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 877 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.c2tnb431r1.named_curve.pem => 0
ok 878 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0
ok 879 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQECAwICAQkwIgQPAAAAAAAAAAAA
# AAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5pAukl+XVwnB4BhcA9EtK8ezC
# Yw4IeFzrzBUCDwD//////////b+Rr23qcwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06:
#     17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc:
#     15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 880 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0
ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0
ok 882 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC
# AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5
# pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5
# MDcCAQEEDibcVsTJLUdY/JxDqzz8oSIDIAAEAecE9jsDKCTLlWy5Ilz3AJ9F+w64
# yeDEiiG3q9iQ
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     26:dc:56:c4:c9:2d:47:58:fc:9c:43:ab:3c:fc
# pub:
#     04:01:e7:04:f6:3b:03:28:24:cb:95:6c:b9:22:5c:
#     f7:00:9f:45:fb:0e:b8:c9:e0:c4:8a:21:b7:ab:d8:
#     90
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:66:79:79:a4:0b:a4:97:e5:d5:c2:70:78:06:
#     17:00:f4:4b:4a:f1:ec:c2:63:0e:08:78:5c:eb:cc:
#     15
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:fd:bf:91:af:6d:ea:73
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 883 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.pem => 0
ok 884 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.explicit.der => 0
ok 885 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (112 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls1
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 886 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0
ok 887 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0
ok 888 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5E7sJOHt/KpHZxjI+6j6Ei
# AyAABADtovuheHwDXMWHNbrqFQFUu4s/iOWaJCzGfE0zAg==
# -----END PRIVATE KEY-----
# Private-Key: (112 bit)
# priv:
#     44:ee:c2:4e:1e:df:ca:a4:76:71:8c:8f:ba:8f
# pub:
#     04:00:ed:a2:fb:a1:78:7c:03:5c:c5:87:35:ba:ea:
#     15:01:54:bb:8b:3f:88:e5:9a:24:2c:c6:7c:4d:33:
#     02
# ASN1 OID: wap-wsg-idm-ecid-wtls1
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 889 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.pem => 0
ok 890 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0
ok 891 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 892 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0
ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0
ok 894 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# Ak7Ywe5JQhEd5Vy+fzUrYUC5smTioS4DLAAEB+eb/93ni6+ZMRt0w76MXhv1NGC6
# AuLhk/fm6y5EAC32vAxgeWwYmNSC
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:4e:d8:c1:ee:49:42:11:1d:e5:5c:be:7f:35:2b:
#     61:40:b9:b2:64:e2
# pub:
#     04:07:e7:9b:ff:dd:e7:8b:af:99:31:1b:74:c3:be:
#     8c:5e:1b:f5:34:60:ba:02:e2:e1:93:f7:e6:eb:2e:
#     44:00:2d:f6:bc:0c:60:79:6c:18:98:d4:82
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 895 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.pem => 0
ok 896 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.explicit.der => 0
ok 897 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 898 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0
ok 899 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0
ok 900 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUD4BmuWxpgaqMUnzRvhF5G
# JVrMSWOhLgMsAAQBknDDuPQvq60TU94dVc/0EB31lpsHIB+v9AfzWlhiiSPLWM0T
# KAuige4=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     03:e0:19:ae:5b:1a:60:6a:a3:14:9f:34:6f:84:5e:
#     46:25:5a:cc:49:63
# pub:
#     04:01:92:70:c3:b8:f4:2f:ab:ad:13:53:de:1d:55:
#     cf:f4:10:1d:f5:96:9b:07:20:1f:af:f4:07:f3:5a:
#     58:62:89:23:cb:58:cd:13:28:0b:a2:81:ee
# ASN1 OID: wap-wsg-idm-ecid-wtls3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 901 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.pem => 0
ok 902 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0
ok 903 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0BAgMCAgEJMDkEDwAwiCUMpufH
# /mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcjqxTWluZ2h1YVF1b+v4/LSakE
# HwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7TGIYCDwEAAAAAAAAA2czsijnl
# bwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 904 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0
ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0
ok 906 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B
# AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj
# qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T
# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDCBnKRNQueaVCN1vhIQqEi
# AyAABAAAavh6y67Q+OJnhEyAnwCkqG+sBeeNmRirogntug==
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:c2:06:72:91:35:0b:9e:69:50:8d:d6:f8:48:42
# pub:
#     04:00:00:6a:f8:7a:cb:ae:d0:f8:e2:67:84:4c:80:
#     9f:00:a4:a8:6f:ac:05:e7:8d:99:18:ab:a2:09:ed:
#     ba
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:02:01
# A:   
#     30:88:25:0c:a6:e7:c7:fe:64:9c:e8:58:20:f7
# B:   
#     00:e8:be:e4:d3:e2:26:07:44:18:8b:e0:e9:c7:23
# Generator (uncompressed):
#     04:00:9d:73:61:6f:35:f4:ab:14:07:d7:35:62:c1:
#     0f:00:a5:28:30:27:79:58:ee:84:d1:31:5e:d3:18:
#     86
# Order: 
#     01:00:00:00:00:00:00:00:d9:cc:ec:8a:39:e5:6f
# Cofactor:  2 (0x2)
# Seed:
#     10:e7:23:ab:14:d6:96:e6:76:87:56:15:17:56:fe:
#     bf:8f:cb:49:a9
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 907 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.pem => 0
ok 908 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.explicit.der => 0
ok 909 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBA==
# -----END EC PARAMETERS-----
# EC-Parameters: (113 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 910 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0
ok 911 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0
ok 912 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AXGzDMUMCEZoiIWj6F16h
# IgMgAAQAYJUzOVudZmTDt8RYRt8AAMVH94Yp62p7jOasSEQ=
# -----END PRIVATE KEY-----
# Private-Key: (113 bit)
# priv:
#     00:5c:6c:c3:31:43:02:11:9a:22:21:68:fa:17:5e
# pub:
#     04:00:60:95:33:39:5b:9d:66:64:c3:b7:c4:58:46:
#     df:00:00:c5:47:f7:86:29:eb:6a:7b:8c:e6:ac:48:
#     44
# ASN1 OID: wap-wsg-idm-ecid-wtls4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 913 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.pem => 0
ok 914 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0
ok 915 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIG4AgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEBAgECAgEIMEUE
# FQclRrVDUjSkIuB4lnX0MsiUNd5SQgQVAMlRfQbVJA08/zjHSyC2zU1vndTZAxUA
# 0sD7FXYIYN7x7vTWluZ2h1YVF1QEKwQHr2mYlUYQPXkyn8w9dIgPM7voA8sB7CMh
# G1lmreodP4f36lhIrvC3yp8CFQQAAAAAAAAAAAAB5g/IghzHTa6vwQIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 916 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0
ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0
ok 918 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBGAIBADCBxAYHKoZIzj0CATCBuAIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G
# 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG
# ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA
# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBem0KBa2hN5VAPDw8tTgS1ZvXGxShLgMs
# AAQBHGhox1IZRlUnpOupbO8vqEz+XX4C9Oo9PSgDwYBf0W1lTJftgg0ZuO8=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:7a:6d:0a:05:ad:a1:37:95:40:3c:3c:3c:b5:38:
#     12:d5:9b:d7:1b:14
# pub:
#     04:01:1c:68:68:c7:52:19:46:55:27:a4:eb:a9:6c:
#     ef:2f:a8:4c:fe:5d:7e:02:f4:ea:3d:3d:28:03:c1:
#     80:5f:d1:6d:65:4c:97:ed:82:0d:19:b8:ef
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:01:07
# A:   
#     07:25:46:b5:43:52:34:a4:22:e0:78:96:75:f4:32:
#     c8:94:35:de:52:42
# B:   
#     00:c9:51:7d:06:d5:24:0d:3c:ff:38:c7:4b:20:b6:
#     cd:4d:6f:9d:d4:d9
# Generator (uncompressed):
#     04:07:af:69:98:95:46:10:3d:79:32:9f:cc:3d:74:
#     88:0f:33:bb:e8:03:cb:01:ec:23:21:1b:59:66:ad:
#     ea:1d:3f:87:f7:ea:58:48:ae:f0:b7:ca:9f
# Order: 
#     04:00:00:00:00:00:00:00:00:00:01:e6:0f:c8:82:
#     1c:c7:4d:ae:af:c1
# Cofactor:  2 (0x2)
# Seed:
#     d2:c0:fb:15:76:08:60:de:f1:ee:f4:d6:96:e6:76:
#     87:56:15:17:54
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 919 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.pem => 0
ok 920 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.explicit.der => 0
ok 921 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEEBQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 922 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0
ok 923 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0
ok 924 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUD4yP1VIfrEHGsa+geh2ZO
# OeGS6VChLgMsAAQE6/yLTuQ5RvlIv/s0mDRvP5BjCCAEGSwsMb0m0+7A9S7ycwBE
# Pxb0U1I=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     03:e3:23:f5:54:87:eb:10:71:ac:6b:e8:1e:87:66:
#     4e:39:e1:92:e9:50
# pub:
#     04:04:eb:fc:8b:4e:e4:39:46:f9:48:bf:fb:34:98:
#     34:6f:3f:90:63:08:20:04:19:2c:2c:31:bd:26:d3:
#     ee:c0:f5:2e:f2:73:00:44:3f:16:f4:53:52
# ASN1 OID: wap-wsg-idm-ecid-wtls5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 925 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.pem => 0
ok 926 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0
ok 927 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 928 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0
ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0
ok 930 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHWpIF5M5lkboyrxE
# dlqlm+hDxakxr8C7DBJ7OpiIoUADPgAEATqwfQ4Jdb0VE9TZZ3xWZ1s0MiwX26Px
# s+Ts1J0VAUMGIu3Su4qUmIAfPCntMbbAnvj744A+sqKjWW9J
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     6a:48:17:93:39:96:46:e8:ca:bc:44:76:5a:a5:9b:
#     e8:43:c5:a9:31:af:c0:bb:0c:12:7b:3a:98:88
# pub:
#     04:01:3a:b0:7d:0e:09:75:bd:15:13:d4:d9:67:7c:
#     56:67:5b:34:32:2c:17:db:a3:f1:b3:e4:ec:d4:9d:
#     15:01:43:06:22:ed:d2:bb:8a:94:98:80:1f:3c:29:
#     ed:31:b6:c0:9e:f8:fb:e3:80:3e:b2:a2:a3:59:6f:
#     49
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 931 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.pem => 0
ok 932 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.explicit.der => 0
ok 933 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 934 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0
ok 935 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0
ok 936 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB10i44MJPV1AmOFO23yYRUr
# FTiZJnuVUDEqlugoq6FAAz4ABAH/lgkHys5dSxph1cpcRNFvnZjV9POsiZcjqJcK
# igB0PuyCPBVqhfZxp3GgYzOMh0CrX/bsy/k4bslelg==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     74:8b:8e:0c:24:f5:75:02:63:85:3b:6d:f2:61:15:
#     2b:15:38:99:26:7b:95:50:31:2a:96:e8:28:ab
# pub:
#     04:01:ff:96:09:07:ca:ce:5d:4b:1a:61:d5:ca:5c:
#     44:d1:6f:9d:98:d5:f4:f3:ac:89:97:23:a8:97:0a:
#     8a:00:74:3e:ec:82:3c:15:6a:85:f6:71:a7:71:a0:
#     63:33:8c:87:40:ab:5f:f6:ec:cb:f9:38:6e:c9:5e:
#     96
# ASN1 OID: wap-wsg-idm-ecid-wtls10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 937 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.pem => 0
ok 938 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0
ok 939 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 940 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0
ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0
ok 942 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeAI62r4R5DNnr0utRJ4Zr6u+CK1QWQNc5Ykq0D2sHoUADPgAE
# AA6Gn+h009eBoR3fg+e1vLiA4STMnXrlqOiHFUpnACoBbgP3DSa2VmK1ULaC4kOW
# /g4mzwj1GAeBh/mE
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:8e:b6:af:84:79:0c:d9:eb:d2:eb:51:27:86:6b:
#     ea:ef:82:2b:54:16:40:d7:39:62:4a:b4:0f:6b:07
# pub:
#     04:00:0e:86:9f:e8:74:d3:d7:81:a1:1d:df:83:e7:
#     b5:bc:b8:80:e1:24:cc:9d:7a:e5:a8:e8:87:15:4a:
#     67:00:2a:01:6e:03:f7:0d:26:b6:56:62:b5:50:b6:
#     82:e2:43:96:fe:0e:26:cf:08:f5:18:07:81:87:f9:
#     84
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 943 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.pem => 0
ok 944 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.explicit.der => 0
ok 945 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgVnKwEECw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: wap-wsg-idm-ecid-wtls11
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 946 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0
ok 947 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0
ok 948 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AqQIRBP8cu9qzyGnhUt/2
# zOeETeZFSjbe2AeN+nOhQAM+AAQBxMAj7Zq6Xbh4ciQKyxg2gt+9PlqqK3jIonYy
# aW0BJcWsKIrMdX1XsHeUNNVup3GKBgjGN+0YX8Hrz/I=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:a9:02:11:04:ff:1c:bb:da:b3:c8:69:e1:52:df:
#     f6:cc:e7:84:4d:e6:45:4a:36:de:d8:07:8d:fa:73
# pub:
#     04:01:c4:c0:23:ed:9a:ba:5d:b8:78:72:24:0a:cb:
#     18:36:82:df:bd:3e:5a:aa:2b:78:c8:a2:76:32:69:
#     6d:01:25:c5:ac:28:8a:cc:75:7d:57:b0:77:94:34:
#     d5:6e:a7:71:8a:06:08:c6:37:ed:18:5f:c1:eb:cf:
#     f2
# ASN1 OID: wap-wsg-idm-ecid-wtls11
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 949 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.pem => 0
ok 950 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0
ok 951 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHgAgEBMCwGByqGSM49AQECIQD////+/////////////////////wAAAAD/////
# /////zBEBCD////+/////////////////////wAAAAD//////////AQgKOn6np2f
# XjRNWp5Lz2UJp/OXifUVq4+S3by9QU2UDpMEQQQyxK4sHxmBGV+ZBEZqOcmUj+ML
# v/JmC+FxWkWJM0x0x7w3NqL09necWb3O42tpIVPQqYd8xipHQALfMuUhOfCgAiEA
# /////v///////////////3ID32shxgUrU7v0CTnVQSMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09:
#     a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94:
#     0e:93
# Generator (uncompressed):
#     04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39:
#     c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33:
#     4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3:
#     6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32:
#     e5:21:39:f0:a0
# Order: 
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39:
#     d5:41:23
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 952 - genpkey EC params SM2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0
ok 953 - genpkey EC params SM2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0
ok 954 - genpkey EC params SM2 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBYQIBADCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////v//////
# //////////////8AAAAA//////////8wRAQg/////v////////////////////8A
# AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE
# MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT
# 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5
# 1UEjAgEBBG0wawIBAQQg6rXhTIVdzfCGfXi9CJ/yNLgqftZkWoOSHEBp7x5h3/mh
# RANCAASO7q7GYHfH8wVmlfIK6AnMTHl6tU46f0P0nEr6ia5Z4YbyqV/VqrlmnOnv
# wCxY191tfigQeH7zKyg0jE/LKVOb
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     ea:b5:e1:4c:85:5d:cd:f0:86:7d:78:bd:08:9f:f2:
#     34:b8:2a:7e:d6:64:5a:83:92:1c:40:69:ef:1e:61:
#     df:f9
# pub:
#     04:8e:ee:ae:c6:60:77:c7:f3:05:66:95:f2:0a:e8:
#     09:cc:4c:79:7a:b5:4e:3a:7f:43:f4:9c:4a:fa:89:
#     ae:59:e1:86:f2:a9:5f:d5:aa:b9:66:9c:e9:ef:c0:
#     2c:58:d7:dd:6d:7e:28:10:78:7e:f3:2b:28:34:8c:
#     4f:cb:29:53:9b
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     28:e9:fa:9e:9d:9f:5e:34:4d:5a:9e:4b:cf:65:09:
#     a7:f3:97:89:f5:15:ab:8f:92:dd:bc:bd:41:4d:94:
#     0e:93
# Generator (uncompressed):
#     04:32:c4:ae:2c:1f:19:81:19:5f:99:04:46:6a:39:
#     c9:94:8f:e3:0b:bf:f2:66:0b:e1:71:5a:45:89:33:
#     4c:74:c7:bc:37:36:a2:f4:f6:77:9c:59:bd:ce:e3:
#     6b:69:21:53:d0:a9:87:7c:c6:2a:47:40:02:df:32:
#     e5:21:39:f0:a0
# Order: 
#     00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:72:03:df:6b:21:c6:05:2b:53:bb:f4:09:39:
#     d5:41:23
# Cofactor:  1 (0x1)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 955 - genpkey EC key on SM2 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.SM2.explicit.pem => 0
ok 956 - genpkey EC key on SM2 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.SM2.explicit.der => 0
ok 957 - genpkey EC key on SM2 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqgRzPVQGCLQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: SM2
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 958 - genpkey EC params SM2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0
ok 959 - genpkey EC params SM2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0
ok 960 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgXBpt92IUKSnX8Dfm
# b/ZJbZ9a/6/DPttlabdsS2mldx2hRANCAATPA8Jao2G+NgdrewhERdtNGc6Nkk1h
# p/bh0MNoVei+iWwlLWHFbPjMSNx6vrWq0fEhzuhmHofuqHK9jdd92Z0t
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     5c:1a:6d:f7:62:14:29:29:d7:f0:37:e6:6f:f6:49:
#     6d:9f:5a:ff:af:c3:3e:db:65:69:b7:6c:4b:69:a5:
#     77:1d
# pub:
#     04:cf:03:c2:5a:a3:61:be:36:07:6b:7b:08:44:45:
#     db:4d:19:ce:8d:92:4d:61:a7:f6:e1:d0:c3:68:55:
#     e8:be:89:6c:25:2d:61:c5:6c:f8:cc:48:dc:7a:be:
#     b5:aa:d1:f1:21:ce:e8:66:1e:87:ee:a8:72:bd:8d:
#     d7:7d:d9:9d:2d
# ASN1 OID: SM2
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 961 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.SM2.named_curve.pem => 0
ok 962 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0
ok 963 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHHAgEBMCQGByqGSM49AQECGQD////////////////////+//////////8wSwQY
# /////////////////////v/////////8BBhkIQUZ5ZyA5w+n6atyJDBJ/rje7MFG
# ubEDFQAwRa5vyEIvZO1XlSjTgSDq4SGW1QQxBBiNqA6wMJD2fL8g60OhiAD0/wr9
# gv8QEgcZK5X/yNp4YxAR7WskzdVz+XehHnlIEQIZAP///////////////5ne+DYU
# a8mxtNIoMQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 964 - genpkey EC params P-192 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0
ok 965 - genpkey EC params P-192 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0
ok 966 - genpkey EC params P-192 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBMAIBADCB0wYHKoZIzj0CATCBxwIBATAkBgcqhkjOPQEBAhkA////////////
# /////////v//////////MEsEGP////////////////////7//////////AQYZCEF
# GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY
# jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC
# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBih/nvuYWb09k5z
# dbOaLktPHxoXMvEqgd+hNAMyAATzpkpTOE+hvDelWeNZ1uftgx8Of0LJnJf0BdWa
# iB8bKC+ltHZbc3nehOb6t3Lm52s=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     a1:fe:7b:ee:61:66:f4:f6:4e:73:75:b3:9a:2e:4b:
#     4f:1f:1a:17:32:f1:2a:81:df
# pub:
#     04:f3:a6:4a:53:38:4f:a1:bc:37:a5:59:e3:59:d6:
#     e7:ed:83:1f:0e:7f:42:c9:9c:97:f4:05:d5:9a:88:
#     1f:1b:28:2f:a5:b4:76:5b:73:79:de:84:e6:fa:b7:
#     72:e6:e7:6b
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:fc
# B:   
#     64:21:05:19:e5:9c:80:e7:0f:a7:e9:ab:72:24:30:
#     49:fe:b8:de:ec:c1:46:b9:b1
# Generator (uncompressed):
#     04:18:8d:a8:0e:b0:30:90:f6:7c:bf:20:eb:43:a1:
#     88:00:f4:ff:0a:fd:82:ff:10:12:07:19:2b:95:ff:
#     c8:da:78:63:10:11:ed:6b:24:cd:d5:73:f9:77:a1:
#     1e:79:48:11
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:99:de:
#     f8:36:14:6b:c9:b1:b4:d2:28:31
# Cofactor:  1 (0x1)
# Seed:
#     30:45:ae:6f:c8:42:2f:64:ed:57:95:28:d3:81:20:
#     ea:e1:21:96:d5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 967 - genpkey EC key on P-192 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-192.explicit.pem => 0
ok 968 - genpkey EC key on P-192 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-192.explicit.der => 0
ok 969 - genpkey EC key on P-192 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (192 bit)
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 970 - genpkey EC params P-192 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0
ok 971 - genpkey EC params P-192 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0
ok 972 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhZLlgK8eujNKR8bc2N
# gv8JaI/D2sbfcXqhNAMyAAQxAHIQISECWzdG1HOfiK/yW8mck5fIeOarl+vV2kqH
# iYZB40iAtAKYwidIHE9kHlU=
# -----END PRIVATE KEY-----
# Private-Key: (192 bit)
# priv:
#     59:2e:58:0a:f1:eb:a3:34:a4:7c:6d:cd:8d:82:ff:
#     09:68:8f:c3:da:c6:df:71:7a
# pub:
#     04:31:00:72:10:21:21:02:5b:37:46:d4:73:9f:88:
#     af:f2:5b:c9:9c:93:97:c8:78:e6:ab:97:eb:d5:da:
#     4a:87:89:86:41:e3:48:80:b4:02:98:c2:27:48:1c:
#     4f:64:1e:55
# ASN1 OID: prime192v1
# NIST CURVE: P-192
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 973 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-192.named_curve.pem => 0
ok 974 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0
ok 975 - genpkey EC key on P-192 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHfAgEBMCgGByqGSM49AQECHQD/////////////////////AAAAAAAAAAAAAAAB
# MFMEHP////////////////////7///////////////4EHLQFCoUMBLOr9UEyVlBE
# sLfXv9i6Jws5QyNV/7QDFQC9cTRHmdXH/NxFtZ+juauPapSLxQQ5BLcODL1rtL9/
# MhOQuUoDwdNWwhEiNDKA1hFcHSG9N2OItfcj+0wi3+bNQ3WgWgdHZETVgZmFAH40
# Ah0A//////////////////8WouC48D4T3SlFXFwqPQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 976 - genpkey EC params P-224 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0
ok 977 - genpkey EC params P-224 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0
ok 978 - genpkey EC params P-224 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBVAIBADCB6wYHKoZIzj0CATCB3wIBATAoBgcqhkjOPQEBAh0A////////////
# /////////wAAAAAAAAAAAAAAATBTBBz////////////////////+////////////
# ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf
# o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM
# It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc
# Kj0CAQEEYTBfAgEBBBxks3Ae5NrhsnMrVgW6XLL7vPTp9vpaZ3ES4aGEoTwDOgAE
# 7BIHyicsbrYLGKxeYEQGOZ86PvdrfHs5b+MxbzOHELPOXlT3LTHhqFBnV6ys0bfv
# iEx8FoGZ9rY=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     64:b3:70:1e:e4:da:e1:b2:73:2b:56:05:ba:5c:b2:
#     fb:bc:f4:e9:f6:fa:5a:67:71:12:e1:a1:84
# pub:
#     04:ec:12:07:ca:27:2c:6e:b6:0b:18:ac:5e:60:44:
#     06:39:9f:3a:3e:f7:6b:7c:7b:39:6f:e3:31:6f:33:
#     87:10:b3:ce:5e:54:f7:2d:31:e1:a8:50:67:57:ac:
#     ac:d1:b7:ef:88:4c:7c:16:81:99:f6:b6
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:00:00:00:00:00:00:00:00:00:00:00:01
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe
# B:   
#     00:b4:05:0a:85:0c:04:b3:ab:f5:41:32:56:50:44:
#     b0:b7:d7:bf:d8:ba:27:0b:39:43:23:55:ff:b4
# Generator (uncompressed):
#     04:b7:0e:0c:bd:6b:b4:bf:7f:32:13:90:b9:4a:03:
#     c1:d3:56:c2:11:22:34:32:80:d6:11:5c:1d:21:bd:
#     37:63:88:b5:f7:23:fb:4c:22:df:e6:cd:43:75:a0:
#     5a:07:47:64:44:d5:81:99:85:00:7e:34
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     16:a2:e0:b8:f0:3e:13:dd:29:45:5c:5c:2a:3d
# Cofactor:  1 (0x1)
# Seed:
#     bd:71:34:47:99:d5:c7:fc:dc:45:b5:9f:a3:b9:ab:
#     8f:6a:94:8b:c5
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 979 - genpkey EC key on P-224 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-224.explicit.pem => 0
ok 980 - genpkey EC key on P-224 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-224.explicit.der => 0
ok 981 - genpkey EC key on P-224 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (224 bit)
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 982 - genpkey EC params P-224 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0
ok 983 - genpkey EC params P-224 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0
ok 984 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxMZ71hPG9F79GfDScCOGp3
# VF/1Fs04jCuYMWG5oTwDOgAEpckW0hkXN1IkcC6sFA+CMXK8h3zRBvVs9s8ljYz4
# e3LF+Ql717R939kfqeIx8m2y/YDs8UriVMA=
# -----END PRIVATE KEY-----
# Private-Key: (224 bit)
# priv:
#     4c:67:bd:61:3c:6f:45:ef:d1:9f:0d:27:02:38:6a:
#     77:54:5f:f5:16:cd:38:8c:2b:98:31:61:b9
# pub:
#     04:a5:c9:16:d2:19:17:37:52:24:70:2e:ac:14:0f:
#     82:31:72:bc:87:7c:d1:06:f5:6c:f6:cf:25:8d:8c:
#     f8:7b:72:c5:f9:09:7b:d7:b4:7d:df:d9:1f:a9:e2:
#     31:f2:6d:b2:fd:80:ec:f1:4a:e2:54:c0
# ASN1 OID: secp224r1
# NIST CURVE: P-224
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 985 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-224.named_curve.pem => 0
ok 986 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0
ok 987 - genpkey EC key on P-224 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIH3AgEBMCwGByqGSM49AQECIQD/////AAAAAQAAAAAAAAAAAAAAAP//////////
# /////zBbBCD/////AAAAAQAAAAAAAAAAAAAAAP///////////////AQgWsY12Ko6
# k+ez671VdpiGvGUdBrDMU7D2O848PifSYEsDFQDEnTYIhucEk2pmeOETnSa3gZ9+
# kARBBGsX0fLhLEJH+Lzm5WOkQPJ3A32BLeszoPShOUXYmMKWT+NC4v4af5uO5+tK
# fA+eFivOM1drMV7Oy7ZAaDe/UfUCIQD/////AAAAAP//////////vOb6racXnoTz
# ucrC/GMlUQIBAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 988 - genpkey EC params P-256 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0
ok 989 - genpkey EC params P-256 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0
ok 990 - genpkey EC params P-256 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAAB
# AAAAAAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA
# ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV
# AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg
# 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgLPn++Rv2J84C
# EfTpaouBLMpDyWVLrs3rrap2YUMvV3ChRANCAAQx3WgLPoOTbT6YlD8ggVLWN4at
# 67e7U9vYXfbPF7EVl6L9JGQELqkzjd5+q0bsVvgVnh4s8RtijHoOvhfDuBEE
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     2c:f9:fe:f9:1b:f6:27:ce:02:11:f4:e9:6a:8b:81:
#     2c:ca:43:c9:65:4b:ae:cd:eb:ad:aa:76:61:43:2f:
#     57:70
# pub:
#     04:31:dd:68:0b:3e:83:93:6d:3e:98:94:3f:20:81:
#     52:d6:37:86:ad:eb:b7:bb:53:db:d8:5d:f6:cf:17:
#     b1:15:97:a2:fd:24:64:04:2e:a9:33:8d:de:7e:ab:
#     46:ec:56:f8:15:9e:1e:2c:f1:1b:62:8c:7a:0e:be:
#     17:c3:b8:11:04
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00:
#     00:00:00:00:00:00:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fc
# B:   
#     5a:c6:35:d8:aa:3a:93:e7:b3:eb:bd:55:76:98:86:
#     bc:65:1d:06:b0:cc:53:b0:f6:3b:ce:3c:3e:27:d2:
#     60:4b
# Generator (uncompressed):
#     04:6b:17:d1:f2:e1:2c:42:47:f8:bc:e6:e5:63:a4:
#     40:f2:77:03:7d:81:2d:eb:33:a0:f4:a1:39:45:d8:
#     98:c2:96:4f:e3:42:e2:fe:1a:7f:9b:8e:e7:eb:4a:
#     7c:0f:9e:16:2b:ce:33:57:6b:31:5e:ce:cb:b6:40:
#     68:37:bf:51:f5
# Order: 
#     00:ff:ff:ff:ff:00:00:00:00:ff:ff:ff:ff:ff:ff:
#     ff:ff:bc:e6:fa:ad:a7:17:9e:84:f3:b9:ca:c2:fc:
#     63:25:51
# Cofactor:  1 (0x1)
# Seed:
#     c4:9d:36:08:86:e7:04:93:6a:66:78:e1:13:9d:26:
#     b7:81:9f:7e:90
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 991 - genpkey EC key on P-256 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-256.explicit.pem => 0
ok 992 - genpkey EC key on P-256 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-256.explicit.der => 0
ok 993 - genpkey EC key on P-256 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BggqhkjOPQMBBw==
# -----END EC PARAMETERS-----
# EC-Parameters: (256 bit)
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 994 - genpkey EC params P-256 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0
ok 995 - genpkey EC params P-256 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0
ok 996 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgdl+EdQDS4jzxZubB
# Wqu/KJQthuiQP5f5VVP29KiFwBqhRANCAASEyI1pMnZeZInfkM5Env/niZzmnr4v
# gUsFR0p1fLhIIVxdxBK1JjYZl0Xd0XdgascXuLvTzw7vswC2Nd7vQ1xK
# -----END PRIVATE KEY-----
# Private-Key: (256 bit)
# priv:
#     76:5f:84:75:00:d2:e2:3c:f1:66:e6:c1:5a:ab:bf:
#     28:94:2d:86:e8:90:3f:97:f9:55:53:f6:f4:a8:85:
#     c0:1a
# pub:
#     04:84:c8:8d:69:32:76:5e:64:89:df:90:ce:44:9e:
#     ff:e7:89:9c:e6:9e:be:2f:81:4b:05:47:4a:75:7c:
#     b8:48:21:5c:5d:c4:12:b5:26:36:19:97:45:dd:d1:
#     77:60:6a:c7:17:b8:bb:d3:cf:0e:ef:b3:00:b6:35:
#     de:ef:43:5c:4a
# ASN1 OID: prime256v1
# NIST CURVE: P-256
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 997 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-256.named_curve.pem => 0
ok 998 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0
ok 999 - genpkey EC key on P-256 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBVwIBATA8BgcqhkjOPQEBAjEA////////////////////////////////////
# //////7/////AAAAAAAAAAD/////MHsEMP//////////////////////////////
# ///////////+/////wAAAAAAAAAA/////AQwszEvp+I+5+SYjgVr4/gtGRgdnG7+
# gUESAxQIj1ATh1rGVjmNii7RnSqFyO3T7CrvAxUAozWSaqMZonodAIlqZ3OkgnrN
# rHMEYQSqh8oivosFN46xxx7zIK10bh07Younm5hZ90HgglQqOFUC8l2/VSlsOlRe
# OHJ2Crc2F95KliYsb12emL+Sktwp+PQdvSiaFHzp2jETtfC4wApgsc4dfoGdekMd
# fJDqDl8CMQD////////////////////////////////HY02B9Dct31gaDbJIsKd6
# 7OwZaszFKXMCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1000 - genpkey EC params P-384 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0
ok 1001 - genpkey EC params P-384 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0
ok 1002 - genpkey EC params P-384 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDAIBADCCAWQGByqGSM49AgEwggFXAgEBMDwGByqGSM49AQECMQD/////////
# /////////////////////////////////v////8AAAAAAAAAAP////8wewQw////
# //////////////////////////////////////7/////AAAAAAAAAAD////8BDCz
# MS+n4j7n5JiOBWvj+C0ZGB2cbv6BQRIDFAiPUBOHWsZWOY2KLtGdKoXI7dPsKu8D
# FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb
# mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU
# fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP//////////////////////////
# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwmoLvzIWQ
# RoBsOmQ0ZXxonsSeCfO9lQvq7TEP57BnOi8Y+PaWl25gW1AV4H0xoiujoWQDYgAE
# +y1cd1fr5jsUMow9pBS5yN8neZ9vPrKRYuEhiJAol+yZ7ZH/yYS6IroMgMw6QZcu
# VJsOk3LPebl/J0WKfOjzHjCST9MCDR2Q0xpiGB3fvH9CdfXeBPliKcsKrcJYBP2l
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     9a:82:ef:cc:85:90:46:80:6c:3a:64:34:65:7c:68:
#     9e:c4:9e:09:f3:bd:95:0b:ea:ed:31:0f:e7:b0:67:
#     3a:2f:18:f8:f6:96:97:6e:60:5b:50:15:e0:7d:31:
#     a2:2b:a3
# pub:
#     04:fb:2d:5c:77:57:eb:e6:3b:14:32:8c:3d:a4:14:
#     b9:c8:df:27:79:9f:6f:3e:b2:91:62:e1:21:88:90:
#     28:97:ec:99:ed:91:ff:c9:84:ba:22:ba:0c:80:cc:
#     3a:41:97:2e:54:9b:0e:93:72:cf:79:b9:7f:27:45:
#     8a:7c:e8:f3:1e:30:92:4f:d3:02:0d:1d:90:d3:1a:
#     62:18:1d:df:bc:7f:42:75:f5:de:04:f9:62:29:cb:
#     0a:ad:c2:58:04:fd:a5
# Field Type: prime-field
# Prime:
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:ff
# A:   
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:fe:ff:ff:ff:ff:00:00:00:00:00:00:00:00:
#     ff:ff:ff:fc
# B:   
#     00:b3:31:2f:a7:e2:3e:e7:e4:98:8e:05:6b:e3:f8:
#     2d:19:18:1d:9c:6e:fe:81:41:12:03:14:08:8f:50:
#     13:87:5a:c6:56:39:8d:8a:2e:d1:9d:2a:85:c8:ed:
#     d3:ec:2a:ef
# Generator (uncompressed):
#     04:aa:87:ca:22:be:8b:05:37:8e:b1:c7:1e:f3:20:
#     ad:74:6e:1d:3b:62:8b:a7:9b:98:59:f7:41:e0:82:
#     54:2a:38:55:02:f2:5d:bf:55:29:6c:3a:54:5e:38:
#     72:76:0a:b7:36:17:de:4a:96:26:2c:6f:5d:9e:98:
#     bf:92:92:dc:29:f8:f4:1d:bd:28:9a:14:7c:e9:da:
#     31:13:b5:f0:b8:c0:0a:60:b1:ce:1d:7e:81:9d:7a:
#     43:1d:7c:90:ea:0e:5f
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:c7:63:4d:81:f4:
#     37:2d:df:58:1a:0d:b2:48:b0:a7:7a:ec:ec:19:6a:
#     cc:c5:29:73
# Cofactor:  1 (0x1)
# Seed:
#     a3:35:92:6a:a3:19:a2:7a:1d:00:89:6a:67:73:a4:
#     82:7a:cd:ac:73
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1003 - genpkey EC key on P-384 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-384.explicit.pem => 0
ok 1004 - genpkey EC key on P-384 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-384.explicit.der => 0
ok 1005 - genpkey EC key on P-384 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIg==
# -----END EC PARAMETERS-----
# EC-Parameters: (384 bit)
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1006 - genpkey EC params P-384 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0
ok 1007 - genpkey EC params P-384 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0
ok 1008 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAJDtCSJ5iYxYFlESBG
# hweeCedsApHY6s+Poqad0xZvmXnd9KyAainXefG9MpczR/GhZANiAAROXzdU9Hw4
# 1j/0TuamGkxcUU48mvklLpuYoCiOXNRtTCUdsua/ac3XXIoTQnLMLuNrADbPCjQD
# qZLPrzu9n1fGOw0t1ocj3wSknaaECduFK7EZOxTRtg+LcNvGCPbqpWw=
# -----END PRIVATE KEY-----
# Private-Key: (384 bit)
# priv:
#     09:0e:d0:92:27:98:98:c5:81:65:11:20:46:87:07:
#     9e:09:e7:6c:02:91:d8:ea:cf:8f:a2:a6:9d:d3:16:
#     6f:99:79:dd:f4:ac:80:6a:29:d7:79:f1:bd:32:97:
#     33:47:f1
# pub:
#     04:4e:5f:37:54:f4:7c:38:d6:3f:f4:4e:e6:a6:1a:
#     4c:5c:51:4e:3c:9a:f9:25:2e:9b:98:a0:28:8e:5c:
#     d4:6d:4c:25:1d:b2:e6:bf:69:cd:d7:5c:8a:13:42:
#     72:cc:2e:e3:6b:00:36:cf:0a:34:03:a9:92:cf:af:
#     3b:bd:9f:57:c6:3b:0d:2d:d6:87:23:df:04:a4:9d:
#     a6:84:09:db:85:2b:b1:19:3b:14:d1:b6:0f:8b:70:
#     db:c6:08:f6:ea:a5:6c
# ASN1 OID: secp384r1
# NIST CURVE: P-384
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1009 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-384.named_curve.pem => 0
ok 1010 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0
ok 1011 - genpkey EC key on P-384 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBwwIBATBNBgcqhkjOPQEBAkIB////////////////////////////////////
# //////////////////////////////////////////////////8wgZ8EQgH/////
# ////////////////////////////////////////////////////////////////
# /////////////////ARCAFGVPrlhjhyaH5KaIaC2hUDuotpyW5mzFfO4tImRjvEJ
# 4VYZOVHsfpN7FlLAvTuxvwc1c9+IPSw08e9FH9RrUD8AAxUA0J6IACkcuFOWzGcX
# OTKEqqDaZLoEgYUEAMaFjga3BATpzZ4+y2YjlbRCnGSBOQU/tSH4KK9ga009uqFL
# Xnfv51ko/h3BJ6L/qN4zSLPBhWpCm/l+fjHC5b1mARg5KWp4mjvABFyKX7QsfRvZ
# mPVESVebRGgXr70XJz5mLJfucple9CZAxVC5AT+tB2E1PHCGonLCQIi+lHaf0WZQ
# AkIB///////////////////////////////////////////6UYaHg78vlmt/zAFI
# 9wml0Du1ybiJnEeuu2+3HpE4ZAkCAQE=
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1012 - genpkey EC params P-521 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0
ok 1013 - genpkey EC params P-521 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0
ok 1014 - genpkey EC params P-521 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICsAIBADCCAdAGByqGSM49AgEwggHDAgEBME0GByqGSM49AQECQgH/////////
# ////////////////////////////////////////////////////////////////
# /////////////zCBnwRCAf//////////////////////////////////////////
# ///////////////////////////////////////////8BEIAUZU+uWGOHJofkpoh
# oLaFQO6i2nJbmbMV87i0iZGO8QnhVhk5Uex+k3sWUsC9O7G/BzVz34g9LDTx70Uf
# 1GtQPwADFQDQnogAKRy4U5bMZxc5MoSqoNpkugSBhQQAxoWOBrcEBOnNnj7LZiOV
# tEKcZIE5BT+1Ifgor2BrTT26oUted+/nWSj+HcEnov+o3jNIs8GFakKb+X5+McLl
# vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB
# P60HYTU8cIaicsJAiL6Udp/RZlACQgH/////////////////////////////////
# //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB
# 0wIBAQRCAWTQuo9Q4pXDsgoBwkLOMRQzaMftAQXcUBGjs27BY0RQbntYxC2o/Frf
# DESbB0lTe6ffOtJkvs93MYalYUJd4ljcoYGJA4GGAAQAW83PEFh0KKr4Nqwh8/7o
# /DbG904P4LTwnjY+0fKNwSQBmmDdqrPfEEXh/y3PHROOsj1aZbX4abdwH/fgp4JB
# 58wAbJqz6Wk6IpBdhwnWvlZ7TMb7WKFIRTMTJ43wpy7Wynpngj3kfgQuTWChAyAT
# 0bqz2h263YGkwMiXybCgs7X5K7U=
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     01:64:d0:ba:8f:50:e2:95:c3:b2:0a:01:c2:42:ce:
#     31:14:33:68:c7:ed:01:05:dc:50:11:a3:b3:6e:c1:
#     63:44:50:6e:7b:58:c4:2d:a8:fc:5a:df:0c:44:9b:
#     07:49:53:7b:a7:df:3a:d2:64:be:cf:77:31:86:a5:
#     61:42:5d:e2:58:dc
# pub:
#     04:00:5b:cd:cf:10:58:74:28:aa:f8:36:ac:21:f3:
#     fe:e8:fc:36:c6:f7:4e:0f:e0:b4:f0:9e:36:3e:d1:
#     f2:8d:c1:24:01:9a:60:dd:aa:b3:df:10:45:e1:ff:
#     2d:cf:1d:13:8e:b2:3d:5a:65:b5:f8:69:b7:70:1f:
#     f7:e0:a7:82:41:e7:cc:00:6c:9a:b3:e9:69:3a:22:
#     90:5d:87:09:d6:be:56:7b:4c:c6:fb:58:a1:48:45:
#     33:13:27:8d:f0:a7:2e:d6:ca:7a:67:82:3d:e4:7e:
#     04:2e:4d:60:a1:03:20:13:d1:ba:b3:da:1d:ba:dd:
#     81:a4:c0:c8:97:c9:b0:a0:b3:b5:f9:2b:b5
# Field Type: prime-field
# Prime:
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff
# A:   
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:fc
# B:   
#     51:95:3e:b9:61:8e:1c:9a:1f:92:9a:21:a0:b6:85:
#     40:ee:a2:da:72:5b:99:b3:15:f3:b8:b4:89:91:8e:
#     f1:09:e1:56:19:39:51:ec:7e:93:7b:16:52:c0:bd:
#     3b:b1:bf:07:35:73:df:88:3d:2c:34:f1:ef:45:1f:
#     d4:6b:50:3f:00
# Generator (uncompressed):
#     04:00:c6:85:8e:06:b7:04:04:e9:cd:9e:3e:cb:66:
#     23:95:b4:42:9c:64:81:39:05:3f:b5:21:f8:28:af:
#     60:6b:4d:3d:ba:a1:4b:5e:77:ef:e7:59:28:fe:1d:
#     c1:27:a2:ff:a8:de:33:48:b3:c1:85:6a:42:9b:f9:
#     7e:7e:31:c2:e5:bd:66:01:18:39:29:6a:78:9a:3b:
#     c0:04:5c:8a:5f:b4:2c:7d:1b:d9:98:f5:44:49:57:
#     9b:44:68:17:af:bd:17:27:3e:66:2c:97:ee:72:99:
#     5e:f4:26:40:c5:50:b9:01:3f:ad:07:61:35:3c:70:
#     86:a2:72:c2:40:88:be:94:76:9f:d1:66:50
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:fa:51:86:87:83:bf:2f:96:6b:7f:cc:01:
#     48:f7:09:a5:d0:3b:b5:c9:b8:89:9c:47:ae:bb:6f:
#     b7:1e:91:38:64:09
# Cofactor:  1 (0x1)
# Seed:
#     d0:9e:88:00:29:1c:b8:53:96:cc:67:17:39:32:84:
#     aa:a0:da:64:ba
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1015 - genpkey EC key on P-521 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.P-521.explicit.pem => 0
ok 1016 - genpkey EC key on P-521 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.P-521.explicit.der => 0
ok 1017 - genpkey EC key on P-521 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAIw==
# -----END EC PARAMETERS-----
# EC-Parameters: (521 bit)
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1018 - genpkey EC params P-521 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0
ok 1019 - genpkey EC params P-521 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0
ok 1020 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIATlPpLhQg/aD15p5x
# qthSgpw2NXKfFBEeS/UFTiNpJvt42XZ7RVf+dlEmQTa9PWxzNXf4IenrnILXJ4mA
# VXvDZiShgYkDgYYABAAqyxusb7jdMmwbGd/3UR80aDnFSaufsoRYKhIlPfus15h7
# vRfs9JzHtn9vomS4jNmRfCO+g+MkDAgzd/+f5m9VmwHDIhFmMWKxBcbdh+K8VItJ
# yS9jeFfdVymTO2t0SLOsrymYwEkfEDBHXHLhDO88to5fXA6DrXPEUnaLleLgViaH
# aw==
# -----END PRIVATE KEY-----
# Private-Key: (521 bit)
# priv:
#     00:4e:53:e9:2e:14:20:fd:a0:f5:e6:9e:71:aa:d8:
#     52:82:9c:36:35:72:9f:14:11:1e:4b:f5:05:4e:23:
#     69:26:fb:78:d9:76:7b:45:57:fe:76:51:26:41:36:
#     bd:3d:6c:73:35:77:f8:21:e9:eb:9c:82:d7:27:89:
#     80:55:7b:c3:66:24
# pub:
#     04:00:2a:cb:1b:ac:6f:b8:dd:32:6c:1b:19:df:f7:
#     51:1f:34:68:39:c5:49:ab:9f:b2:84:58:2a:12:25:
#     3d:fb:ac:d7:98:7b:bd:17:ec:f4:9c:c7:b6:7f:6f:
#     a2:64:b8:8c:d9:91:7c:23:be:83:e3:24:0c:08:33:
#     77:ff:9f:e6:6f:55:9b:01:c3:22:11:66:31:62:b1:
#     05:c6:dd:87:e2:bc:54:8b:49:c9:2f:63:78:57:dd:
#     57:29:93:3b:6b:74:48:b3:ac:af:29:98:c0:49:1f:
#     10:30:47:5c:72:e1:0c:ef:3c:b6:8e:5f:5c:0e:83:
#     ad:73:c4:52:76:8b:95:e2:e0:56:26:87:6b
# ASN1 OID: secp521r1
# NIST CURVE: P-521
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1021 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.P-521.named_curve.pem => 0
ok 1022 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0
ok 1023 - genpkey EC key on P-521 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAgpgGQe4yVPKFIHrEFEveHRKMgX9BCsE
# A/DroWKGotV+oJkRaNSZRjfoND42ANUfvGxxoAlPos3VRbEcXAx5cyTxAhUEAAAA
# AAAAAAAAApL+d+cMEqQjTDMCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1024 - genpkey EC params B-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0
ok 1025 - genpkey EC params B-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0
ok 1026 - genpkey EC params B-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH
# uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ
# T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV
# AktpsGQCSsJfC6mIouts2xBIUblUoS4DLAAEANpnPBSXMVeY7y9UurII4eIIesFV
# AzJut7UOfdVi6kvfGuBjA/lEZZwq
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     02:4b:69:b0:64:02:4a:c2:5f:0b:a9:88:a2:eb:6c:
#     db:10:48:51:b9:54
# pub:
#     04:00:da:67:3c:14:97:31:57:98:ef:2f:54:ba:b2:
#     08:e1:e2:08:7a:c1:55:03:32:6e:b7:b5:0e:7d:d5:
#     62:ea:4b:df:1a:e0:63:03:f9:44:65:9c:2a
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:   
#     02:0a:60:19:07:b8:c9:53:ca:14:81:eb:10:51:2f:
#     78:74:4a:32:05:fd
# Generator (uncompressed):
#     04:03:f0:eb:a1:62:86:a2:d5:7e:a0:99:11:68:d4:
#     99:46:37:e8:34:3e:36:00:d5:1f:bc:6c:71:a0:09:
#     4f:a2:cd:d5:45:b1:1c:5c:0c:79:73:24:f1
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:92:fe:77:e7:
#     0c:12:a4:23:4c:33
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1027 - genpkey EC key on B-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-163.explicit.pem => 0
ok 1028 - genpkey EC key on B-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-163.explicit.der => 0
ok 1029 - genpkey EC key on B-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQADw==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1030 - genpkey EC params B-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0
ok 1031 - genpkey EC params B-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0
ok 1032 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUAhmxhVYWz8vlH0E99FoZG
# Q4/H5YehLgMsAAQGZxhT8gSUtv+szpNZfFjlk3PbmbYAf5KeyzB8O//7cJcNFTL7
# /e2cB/U=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:86:6c:61:55:85:b3:f2:f9:47:d0:4f:7d:16:86:
#     46:43:8f:c7:e5:87
# pub:
#     04:06:67:18:53:f2:04:94:b6:ff:ac:ce:93:59:7c:
#     58:e5:93:73:db:99:b6:00:7f:92:9e:cb:30:7c:3b:
#     ff:fb:70:97:0d:15:32:fb:fd:ed:9c:07:f5
# ASN1 OID: sect163r2
# NIST CURVE: B-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1033 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-163.named_curve.pem => 0
ok 1034 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0
ok 1035 - genpkey EC key on B-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHdAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBXBB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEHgBmZH7ebDMsf4wJI7tYITszOyDpzkKB
# /hFffY+QrQMVAHTVn/B/a0E9DqFLNEsgotsEm1DDBD0EAPrJ38usgxO7ITnxu3Vf
# 72W8OR+LNvj463Nx/VWLAQBqCKQZAzUGeOWFKL6/igvv+GenyjZxb34B+BBSAh4B
# AAAAAAAAAAAAAAAAAAAT6XTnL4ppIgMdJgPP4NcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1036 - genpkey EC params B-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0
ok 1037 - genpkey EC params B-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0
ok 1038 - genpkey EC params B-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBWAIBADCB6QYHKoZIzj0CATCB3QIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowVwQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBB4AZmR+
# 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ
# wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+
# v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX
# AgECBGcwZQIBAQQeAD68n55viZ2XCYwm1bwxRmgM0X9kF2KVfs7C8FFgoUADPgAE
# AQG4BU+pWDz9gKdorG34FXx79X77Kdo9xEeMmVNYATqgsoDlufpXrfKwa+aCB4C2
# 76C8tE2uqSSaHQRM
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:3e:bc:9f:9e:6f:89:9d:97:09:8c:26:d5:bc:31:
#     46:68:0c:d1:7f:64:17:62:95:7e:ce:c2:f0:51:60
# pub:
#     04:01:01:b8:05:4f:a9:58:3c:fd:80:a7:68:ac:6d:
#     f8:15:7c:7b:f5:7e:fb:29:da:3d:c4:47:8c:99:53:
#     58:01:3a:a0:b2:80:e5:b9:fa:57:ad:f2:b0:6b:e6:
#     82:07:80:b6:ef:a0:bc:b4:4d:ae:a9:24:9a:1d:04:
#     4c
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     66:64:7e:de:6c:33:2c:7f:8c:09:23:bb:58:21:3b:
#     33:3b:20:e9:ce:42:81:fe:11:5f:7d:8f:90:ad
# Generator (uncompressed):
#     04:00:fa:c9:df:cb:ac:83:13:bb:21:39:f1:bb:75:
#     5f:ef:65:bc:39:1f:8b:36:f8:f8:eb:73:71:fd:55:
#     8b:01:00:6a:08:a4:19:03:35:06:78:e5:85:28:be:
#     bf:8a:0b:ef:f8:67:a7:ca:36:71:6f:7e:01:f8:10:
#     52
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     13:e9:74:e7:2f:8a:69:22:03:1d:26:03:cf:e0:d7
# Cofactor:  2 (0x2)
# Seed:
#     74:d5:9f:f0:7f:6b:41:3d:0e:a1:4b:34:4b:20:a2:
#     db:04:9b:50:c3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1039 - genpkey EC key on B-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-233.explicit.pem => 0
ok 1040 - genpkey EC key on B-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-233.explicit.der => 0
ok 1041 - genpkey EC key on B-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGw==
# -----END EC PARAMETERS-----
# EC-Parameters: (233 bit)
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1042 - genpkey EC params B-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0
ok 1043 - genpkey EC params B-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0
ok 1044 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4A3LB3fzHIngoXmb/2xQI4
# 5X7Inf2uFLi+DKvmt2ShQAM+AAQBC6/c6YtqcDYlhAgBIKdTRPzcUBt9/VX+PoMH
# 2UABZacslJXyDbDKmbXcYt6BzsThjsnohxcPm+YaXcA=
# -----END PRIVATE KEY-----
# Private-Key: (233 bit)
# priv:
#     00:dc:b0:77:7f:31:c8:9e:0a:17:99:bf:f6:c5:02:
#     38:e5:7e:c8:9d:fd:ae:14:b8:be:0c:ab:e6:b7:64
# pub:
#     04:01:0b:af:dc:e9:8b:6a:70:36:25:84:08:01:20:
#     a7:53:44:fc:dc:50:1b:7d:fd:55:fe:3e:83:07:d9:
#     40:01:65:a7:2c:94:95:f2:0d:b0:ca:99:b5:dc:62:
#     de:81:ce:c4:e1:8e:c9:e8:87:17:0f:9b:e6:1a:5d:
#     c0
# ASN1 OID: sect233r1
# NIST CURVE: B-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1045 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-233.named_curve.pem => 0
ok 1046 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0
ok 1047 - genpkey EC key on B-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBAwIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjOPQECAwMwCQIBBQIBBwIBDDBj
# BCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEJAJ7aArIuFlt
# paSvihmgMD/Kl/12RTCfoqWBSFr2Jj4xO3mi9QMVAHfisHNw6w+DKm3Vti38iM0G
# u4S+BEkEBfk5JY233ZDhk0+McLDf7C7tJbhVfqycgOLhmPjNvs2GsSBTA2doVP4k
# FBy5j+bUsg0CtFFv9wI1Dt2wgmd5yBPw30W+gRL0AiQD////////////////////
# ///vkDmWYPyTipAWWwQqfO+tswcCAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1048 - genpkey EC params B-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0
ok 1049 - genpkey EC params B-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0
ok 1050 - genpkey EC params B-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBkgIBADCCARAGByqGSM49AgEwggEDAgEBMCUGByqGSM49AQIwGgICARsGCSqG
# SM49AQIDAzAJAgEFAgEHAgEMMGMEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAQQkAntoCsi4WW2lpK+KGaAwP8qX/XZFMJ+ipYFIWvYmPjE7eaL1
# AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+
# rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B
# EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC
# AQEEJAIT+dRCDbxaCuYXprgA7y3RmkI+OVDQuY/IFwa7YyUstzuDdaFMA0oABAd2
# NfvbOZxIkGrj8tD3jXLXXDVBpzc6/htnDRfe1ax0bqQIbwYcUFePABX4gcVr9x95
# sKEdu0vpNcD7e3A9xYra1tNxM6iGgw==
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     02:13:f9:d4:42:0d:bc:5a:0a:e6:17:a6:b8:00:ef:
#     2d:d1:9a:42:3e:39:50:d0:b9:8f:c8:17:06:bb:63:
#     25:2c:b7:3b:83:75
# pub:
#     04:07:76:35:fb:db:39:9c:48:90:6a:e3:f2:d0:f7:
#     8d:72:d7:5c:35:41:a7:37:3a:fe:1b:67:0d:17:de:
#     d5:ac:74:6e:a4:08:6f:06:1c:50:57:8f:00:15:f8:
#     81:c5:6b:f7:1f:79:b0:a1:1d:bb:4b:e9:35:c0:fb:
#     7b:70:3d:c5:8a:da:d6:d3:71:33:a8:86:83
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    1 (0x1)
# B:   
#     02:7b:68:0a:c8:b8:59:6d:a5:a4:af:8a:19:a0:30:
#     3f:ca:97:fd:76:45:30:9f:a2:a5:81:48:5a:f6:26:
#     3e:31:3b:79:a2:f5
# Generator (uncompressed):
#     04:05:f9:39:25:8d:b7:dd:90:e1:93:4f:8c:70:b0:
#     df:ec:2e:ed:25:b8:55:7e:ac:9c:80:e2:e1:98:f8:
#     cd:be:cd:86:b1:20:53:03:67:68:54:fe:24:14:1c:
#     b9:8f:e6:d4:b2:0d:02:b4:51:6f:f7:02:35:0e:dd:
#     b0:82:67:79:c8:13:f0:df:45:be:81:12:f4
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ef:90:39:96:60:fc:93:8a:90:16:5b:04:
#     2a:7c:ef:ad:b3:07
# Cofactor:  2 (0x2)
# Seed:
#     77:e2:b0:73:70:eb:0f:83:2a:6d:d5:b6:2d:fc:88:
#     cd:06:bb:84:be
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1051 - genpkey EC key on B-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-283.explicit.pem => 0
ok 1052 - genpkey EC key on B-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-283.explicit.der => 0
ok 1053 - genpkey EC key on B-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (282 bit)
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1054 - genpkey EC params B-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0
ok 1055 - genpkey EC params B-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0
ok 1056 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAfEI5tctq1roJOoMqerA
# ne+iI+I8WxZAXCKaoqagXQJkgdXMoUwDSgAEBBD6GIRa1Xvt/6t7GzUD7yS1R59j
# 39WX2SrDTORDkhNAjQlGArg1DFIpwAtLbyhg2OGzOEZsVIMvGutFVoRkrmYS1FRd
# 2vV2
# -----END PRIVATE KEY-----
# Private-Key: (282 bit)
# priv:
#     01:f1:08:e6:d7:2d:ab:5a:e8:24:ea:0c:a9:ea:c0:
#     9d:ef:a2:23:e2:3c:5b:16:40:5c:22:9a:a2:a6:a0:
#     5d:02:64:81:d5:cc
# pub:
#     04:04:10:fa:18:84:5a:d5:7b:ed:ff:ab:7b:1b:35:
#     03:ef:24:b5:47:9f:63:df:d5:97:d9:2a:c3:4c:e4:
#     43:92:13:40:8d:09:46:02:b8:35:0c:52:29:c0:0b:
#     4b:6f:28:60:d8:e1:b3:38:46:6c:54:83:2f:1a:eb:
#     45:56:84:64:ae:66:12:d4:54:5d:da:f5:76
# ASN1 OID: sect283r1
# NIST CURVE: B-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1057 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-283.named_curve.pem => 0
ok 1058 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0
ok 1059 - genpkey EC key on B-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBTAIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwgYMENAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# NAAhpcLI7p/rXEuadTt7R2t/1kIu8fPdZ0dh+pnWrCfIqaGXsnKCL2zVelWqT1Cu
# MXsTVF8DFQBAmbWkV/nWn3khPQlMS81NQmIhCwRpBAFdSGDQiN2zSWsMYGR1YmBE
# HN5K8XcdTbAf/ls05ZcD3CVahooRgFFWA66rYHlOVLt5lqcAYbHPq2vl8yu/p4Mk
# 7RBqdja5xae9GY0BWKpPVIjQjzhRTx/fS09A0hgbNoHDZLoCc8cGAjQBAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAHiqtamEvMzB75fpHw8ngUvg4FkzTfZohFzAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1060 - genpkey EC params B-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0
ok 1061 - genpkey EC params B-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0
ok 1062 - genpkey EC params B-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICDQIBADCCAVkGByqGSM49AgEwggFMAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzCBgwQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAQQ0ACGlwsjun+tcS5p1O3tHa3/WQi7x891nR2H6
# mdasJ8ipoZeycoIvbNV6VapPUK4xexNUXwMVAECZtaRX+dafeSE9CUxLzU1CYiEL
# BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg
# eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS
# GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH
# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAB4JHJEgc2uAMZSfa2AKOYk
# ktYKLqMF4bdiD6AZdwbZonUFh0bbgP5FCoPLGlY6IsX59FyhbANqAAQBO99PBdlz
# ElPEzKhggaEON23Oj60hW/39B4sh11zhf7ZJ1ePPqdkcZ2uJBkDE0F4MdT5zAEeq
# mU8Lh9rNyWMnW5jRvFOSczOZKpsN67KpmKGMD6ZjBDYKpkvHfPwsBQh1JAbYuvFM
# sA==
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:78:24:72:44:81:cd:ae:00:c6:52:7d:ad:80:28:
#     e6:24:92:d6:0a:2e:a3:05:e1:b7:62:0f:a0:19:77:
#     06:d9:a2:75:05:87:46:db:80:fe:45:0a:83:cb:1a:
#     56:3a:22:c5:f9:f4:5c
# pub:
#     04:01:3b:df:4f:05:d9:73:12:53:c4:cc:a8:60:81:
#     a1:0e:37:6d:ce:8f:ad:21:5b:fd:fd:07:8b:21:d7:
#     5c:e1:7f:b6:49:d5:e3:cf:a9:d9:1c:67:6b:89:06:
#     40:c4:d0:5e:0c:75:3e:73:00:47:aa:99:4f:0b:87:
#     da:cd:c9:63:27:5b:98:d1:bc:53:92:73:33:99:2a:
#     9b:0d:eb:b2:a9:98:a1:8c:0f:a6:63:04:36:0a:a6:
#     4b:c7:7c:fc:2c:05:08:75:24:06:d8:ba:f1:4c:b0
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    1 (0x1)
# B:   
#     21:a5:c2:c8:ee:9f:eb:5c:4b:9a:75:3b:7b:47:6b:
#     7f:d6:42:2e:f1:f3:dd:67:47:61:fa:99:d6:ac:27:
#     c8:a9:a1:97:b2:72:82:2f:6c:d5:7a:55:aa:4f:50:
#     ae:31:7b:13:54:5f
# Generator (uncompressed):
#     04:01:5d:48:60:d0:88:dd:b3:49:6b:0c:60:64:75:
#     62:60:44:1c:de:4a:f1:77:1d:4d:b0:1f:fe:5b:34:
#     e5:97:03:dc:25:5a:86:8a:11:80:51:56:03:ae:ab:
#     60:79:4e:54:bb:79:96:a7:00:61:b1:cf:ab:6b:e5:
#     f3:2b:bf:a7:83:24:ed:10:6a:76:36:b9:c5:a7:bd:
#     19:8d:01:58:aa:4f:54:88:d0:8f:38:51:4f:1f:df:
#     4b:4f:40:d2:18:1b:36:81:c3:64:ba:02:73:c7:06
# Order: 
#     01:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:01:e2:aa:d6:
#     a6:12:f3:33:07:be:5f:a4:7c:3c:9e:05:2f:83:81:
#     64:cd:37:d9:a2:11:73
# Cofactor:  2 (0x2)
# Seed:
#     40:99:b5:a4:57:f9:d6:9f:79:21:3d:09:4c:4b:cd:
#     4d:42:62:21:0b
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1063 - genpkey EC key on B-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-409.explicit.pem => 0
ok 1064 - genpkey EC key on B-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-409.explicit.der => 0
ok 1065 - genpkey EC key on B-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (409 bit)
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1066 - genpkey EC params B-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0
ok 1067 - genpkey EC params B-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0
ok 1068 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAm/s68RYsFwVItksA
# vgPo57ODx8Y5yJqeQxkSCWgNplrJIOwL2UdKg7VxbAl9TNuN8VdloWwDagAEAUvt
# gZnB5EAwmd6nWumt+ZLN8zYVRfzkGtJM5iGLVSQpqkd8WsUPpljY6wKPJkRUP2n6
# xQBBWT9HuMQ+ijBc6oNl20pWTuAXPkyZOR1sufUP3Ae5I5VYL1Ezn78ZhOOXBg1B
# niZgNlg=
# -----END PRIVATE KEY-----
# Private-Key: (409 bit)
# priv:
#     00:9b:fb:3a:f1:16:2c:17:05:48:b6:4b:00:be:03:
#     e8:e7:b3:83:c7:c6:39:c8:9a:9e:43:19:12:09:68:
#     0d:a6:5a:c9:20:ec:0b:d9:47:4a:83:b5:71:6c:09:
#     7d:4c:db:8d:f1:57:65
# pub:
#     04:01:4b:ed:81:99:c1:e4:40:30:99:de:a7:5a:e9:
#     ad:f9:92:cd:f3:36:15:45:fc:e4:1a:d2:4c:e6:21:
#     8b:55:24:29:aa:47:7c:5a:c5:0f:a6:58:d8:eb:02:
#     8f:26:44:54:3f:69:fa:c5:00:41:59:3f:47:b8:c4:
#     3e:8a:30:5c:ea:83:65:db:4a:56:4e:e0:17:3e:4c:
#     99:39:1d:6c:b9:f5:0f:dc:07:b9:23:95:58:2f:51:
#     33:9f:bf:19:84:e3:97:06:0d:41:9e:26:60:36:58
# ASN1 OID: sect409r1
# NIST CURVE: B-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1069 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-409.named_curve.pem => 0
ok 1070 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0
ok 1071 - genpkey EC key on B-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBuQIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# qwRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEgC9A5+IiHyld4pcRe389YvXGqX
# /8uM7/HNa6jOSpoYrYT/q72O+lkzK+etZ1ambilK/RhaeP8SqlIOTec5usoMf/7/
# fylVcnoDFQAqoFj3Og4zq0hrD2EEEMU6fxMjEASBkQQDAwAdNLhWKWwWwNQNPNd1
# CpPR0pVfqAql9A/I23sqvb3lOVD0wNKTzdcRo1tn+xSZrmADhhTxOUq/o7TIUNkn
# 4ed2nI7sLRkDe/JzQtpjm23M//63PWnXjGwnpgCcu8oZgPhTOSHopoRCPkO6sIpX
# YpGvj0YbsqizUx0vBIXBmxbi8VFuI908GkgnrxuKwVsCSAP/////////////////
# /////////////////////////////+Zhzhj/VZhzCAWbGGgjhR7H3ZyhFh3pPVF0
# 1m6Dgum7L+hORwIBAg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1072 - genpkey EC params B-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0
ok 1073 - genpkey EC params B-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0
ok 1074 - genpkey EC params B-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICuAIBADCCAcYGByqGSM49AgEwggG5AgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGrBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE
# SAL0Dn4iIfKV3ilxF7fz1i9capf/y4zv8c1rqM5KmhithP+rvY76WTMr561nVqZu
# KUr9GFp4/xKqUg5N5zm6ygx//v9/KVVyegMVACqgWPc6DjOrSGsPYQQQxTp/EyMQ
# BIGRBAMDAB00uFYpbBbA1A0813UKk9HSlV+oCqX0D8jbeyq9veU5UPTA0pPN1xGj
# W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem
# AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev
# G4rBWwJIA///////////////////////////////////////////////5mHOGP9V
# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgCJ02R
# cvH8MLtqxDK4lCizT+7t+3UrY60UAfiCOx/eeZIpxw+6zamMG1zsMZZcv2EqHaSV
# HI0J19OHX/EOSbJj8OXjROw7/y+hgZUDgZIABARLEGqoH5+loYbCtIGHpLaL0a1J
# xYmOI475wIWSyoYtiXT33v3MeKsGfi/xAHLsOApQ6CAU/7D8R6FZcheJTxVAlkbc
# hnsMngWM3gThoxM1nXZ2ZeB5JBjCIAja6ySqjS3Lh1E0/b+mTMycDOG2S7sxvVdy
# gGXDap7V10a33lbgaCfmnyoryGTMMNggpQCHAg==
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     02:27:4d:91:72:f1:fc:30:bb:6a:c4:32:b8:94:28:
#     b3:4f:ee:ed:fb:75:2b:63:ad:14:01:f8:82:3b:1f:
#     de:79:92:29:c7:0f:ba:cd:a9:8c:1b:5c:ec:31:96:
#     5c:bf:61:2a:1d:a4:95:1c:8d:09:d7:d3:87:5f:f1:
#     0e:49:b2:63:f0:e5:e3:44:ec:3b:ff:2f
# pub:
#     04:04:4b:10:6a:a8:1f:9f:a5:a1:86:c2:b4:81:87:
#     a4:b6:8b:d1:ad:49:c5:89:8e:23:8e:f9:c0:85:92:
#     ca:86:2d:89:74:f7:de:fd:cc:78:ab:06:7e:2f:f1:
#     00:72:ec:38:0a:50:e8:20:14:ff:b0:fc:47:a1:59:
#     72:17:89:4f:15:40:96:46:dc:86:7b:0c:9e:05:8c:
#     de:04:e1:a3:13:35:9d:76:76:65:e0:79:24:18:c2:
#     20:08:da:eb:24:aa:8d:2d:cb:87:51:34:fd:bf:a6:
#     4c:cc:9c:0c:e1:b6:4b:bb:31:bd:57:72:80:65:c3:
#     6a:9e:d5:d7:46:b7:de:56:e0:68:27:e6:9f:2a:2b:
#     c8:64:cc:30:d8:20:a5:00:87:02
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    1 (0x1)
# B:   
#     02:f4:0e:7e:22:21:f2:95:de:29:71:17:b7:f3:d6:
#     2f:5c:6a:97:ff:cb:8c:ef:f1:cd:6b:a8:ce:4a:9a:
#     18:ad:84:ff:ab:bd:8e:fa:59:33:2b:e7:ad:67:56:
#     a6:6e:29:4a:fd:18:5a:78:ff:12:aa:52:0e:4d:e7:
#     39:ba:ca:0c:7f:fe:ff:7f:29:55:72:7a
# Generator (uncompressed):
#     04:03:03:00:1d:34:b8:56:29:6c:16:c0:d4:0d:3c:
#     d7:75:0a:93:d1:d2:95:5f:a8:0a:a5:f4:0f:c8:db:
#     7b:2a:bd:bd:e5:39:50:f4:c0:d2:93:cd:d7:11:a3:
#     5b:67:fb:14:99:ae:60:03:86:14:f1:39:4a:bf:a3:
#     b4:c8:50:d9:27:e1:e7:76:9c:8e:ec:2d:19:03:7b:
#     f2:73:42:da:63:9b:6d:cc:ff:fe:b7:3d:69:d7:8c:
#     6c:27:a6:00:9c:bb:ca:19:80:f8:53:39:21:e8:a6:
#     84:42:3e:43:ba:b0:8a:57:62:91:af:8f:46:1b:b2:
#     a8:b3:53:1d:2f:04:85:c1:9b:16:e2:f1:51:6e:23:
#     dd:3c:1a:48:27:af:1b:8a:c1:5b
# Order: 
#     03:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:e6:61:ce:18:ff:55:98:73:08:
#     05:9b:18:68:23:85:1e:c7:dd:9c:a1:16:1d:e9:3d:
#     51:74:d6:6e:83:82:e9:bb:2f:e8:4e:47
# Cofactor:  2 (0x2)
# Seed:
#     2a:a0:58:f7:3a:0e:33:ab:48:6b:0f:61:04:10:c5:
#     3a:7f:13:23:10
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1075 - genpkey EC key on B-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.B-571.explicit.pem => 0
ok 1076 - genpkey EC key on B-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.B-571.explicit.der => 0
ok 1077 - genpkey EC key on B-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJw==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1078 - genpkey EC params B-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0
ok 1079 - genpkey EC params B-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0
ok 1080 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAt1HJZUhK2HwVKF5
# JN8yr44jbM4DgJoPBBgzLF1tc6Nqsd6e62GXLWhV2BHdY6PiD1KYXY8MhMKA4OpT
# 6oT8+vRCYrbDBlw1oYGVA4GSAAQEWtwOHlY+docaQfEUlGy/vmeN1B4PO/fkbW/D
# oy4Hi9uWvuF1PCPMqbgt6F0vyjELvEHIQcPkM4IpwG6jWYifS0aDl0x20lwBGnpY
# Gcx8xzQvifYHKJjIIF5uRMEW3IL7cLI/3skpXC4wwDwnLofFei79K5x1Pm+tkqAA
# P8rQeli7Ti+mXPHK65BxnNZJChw=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     02:dd:47:25:95:21:2b:61:f0:54:a1:79:24:df:32:
#     af:8e:23:6c:ce:03:80:9a:0f:04:18:33:2c:5d:6d:
#     73:a3:6a:b1:de:9e:eb:61:97:2d:68:55:d8:11:dd:
#     63:a3:e2:0f:52:98:5d:8f:0c:84:c2:80:e0:ea:53:
#     ea:84:fc:fa:f4:42:62:b6:c3:06:5c:35
# pub:
#     04:04:5a:dc:0e:1e:56:3e:76:87:1a:41:f1:14:94:
#     6c:bf:be:67:8d:d4:1e:0f:3b:f7:e4:6d:6f:c3:a3:
#     2e:07:8b:db:96:be:e1:75:3c:23:cc:a9:b8:2d:e8:
#     5d:2f:ca:31:0b:bc:41:c8:41:c3:e4:33:82:29:c0:
#     6e:a3:59:88:9f:4b:46:83:97:4c:76:d2:5c:01:1a:
#     7a:58:19:cc:7c:c7:34:2f:89:f6:07:28:98:c8:20:
#     5e:6e:44:c1:16:dc:82:fb:70:b2:3f:de:c9:29:5c:
#     2e:30:c0:3c:27:2e:87:c5:7a:2e:fd:2b:9c:75:3e:
#     6f:ad:92:a0:00:3f:ca:d0:7a:58:bb:4e:2f:a6:5c:
#     f1:ca:eb:90:71:9c:d6:49:0a:1c
# ASN1 OID: sect571r1
# NIST CURVE: B-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1081 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.B-571.named_curve.pem => 0
ok 1082 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0
ok 1083 - genpkey EC key on B-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGhAgEBMCUGByqGSM49AQIwGgICAKMGCSqGSM49AQIDAzAJAgEDAgEGAgEHMC4E
# FQAAAAAAAAAAAAAAAAAAAAAAAAAAAQQVAAAAAAAAAAAAAAAAAAAAAAAAAAABBCsE
# Av4TwFN7vBGsqgfXk95ObV5clO7oAokHD7BdOP9YMh8ugAU21TjM2qPZAhUEAAAA
# AAAAAAAAAgEIouDMDZn4pe8CAQI=
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1084 - genpkey EC params K-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0
ok 1085 - genpkey EC params K-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0
ok 1086 - genpkey EC params K-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAQIBADCBrQYHKoZIzj0CATCBoQIBATAlBgcqhkjOPQECMBoCAgCjBgkqhkjO
# PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA
# AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/
# WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV
# AGvzt17QTmXPCUPXh0DbCPDysCpOoS4DLAAEB5WoTqNFV8XUMDg+MLTtzLITPy5F
# A642XahPmP/QMXHwnrGjQyog/ZGk
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     00:6b:f3:b7:5e:d0:4e:65:cf:09:43:d7:87:40:db:
#     08:f0:f2:b0:2a:4e
# pub:
#     04:07:95:a8:4e:a3:45:57:c5:d4:30:38:3e:30:b4:
#     ed:cc:b2:13:3f:2e:45:03:ae:36:5d:a8:4f:98:ff:
#     d0:31:71:f0:9e:b1:a3:43:2a:20:fd:91:a4
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:c9
# A:    1 (0x1)
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:fe:13:c0:53:7b:bc:11:ac:aa:07:d7:93:de:
#     4e:6d:5e:5c:94:ee:e8:02:89:07:0f:b0:5d:38:ff:
#     58:32:1f:2e:80:05:36:d5:38:cc:da:a3:d9
# Order: 
#     04:00:00:00:00:00:00:00:00:00:02:01:08:a2:e0:
#     cc:0d:99:f8:a5:ef
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1087 - genpkey EC key on K-163 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-163.explicit.pem => 0
ok 1088 - genpkey EC key on K-163 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-163.explicit.der => 0
ok 1089 - genpkey EC key on K-163 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAAQ==
# -----END EC PARAMETERS-----
# EC-Parameters: (163 bit)
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1090 - genpkey EC params K-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0
ok 1091 - genpkey EC params K-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0
ok 1092 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUB8YbzF92xTsHu32hFu0Hh
# NPYqJJGhLgMsAAQCMGxYNqyD0YuvlM3O6xD43VCuvBQFKscIjHD12s/1F1mzwtko
# bYQ2ssM=
# -----END PRIVATE KEY-----
# Private-Key: (163 bit)
# priv:
#     01:f1:86:f3:17:dd:b1:4e:c1:ee:df:68:45:bb:41:
#     e1:34:f6:2a:24:91
# pub:
#     04:02:30:6c:58:36:ac:83:d1:8b:af:94:cd:ce:eb:
#     10:f8:dd:50:ae:bc:14:05:2a:c7:08:8c:70:f5:da:
#     cf:f5:17:59:b3:c2:d9:28:6d:84:36:b2:c3
# ASN1 OID: sect163k1
# NIST CURVE: K-163
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1093 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-163.named_curve.pem => 0
ok 1094 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0
ok 1095 - genpkey EC key on K-163 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHGAgEBMB0GByqGSM49AQIwEgICAOkGCSqGSM49AQIDAgIBSjBABB4AAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAQQ9BAFyMrqFOn5zGvEp8i/0FJVjpBnCa/UKTJ1u761hJgHbU33s6Bm3
# 9w9VWmfEJ6jNm/GK65tW4MEQVvrmowIeAIAAAAAAAAAAAAAAAAAABp1buRW81G77
# GtXxc6vfAgEE
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1096 - genpkey EC params K-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0
ok 1097 - genpkey EC params K-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0
ok 1098 - genpkey EC params K-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBQAIBADCB0gYHKoZIzj0CATCBxgIBATAdBgcqhkjOPQECMBICAgDpBgkqhkjO
# PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ
# wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA
# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQUyKaYq/vgL0Psx
# Br7FOQEDsAOxmHMVfa4xvkh9oUADPgAEADwVuOrv6H8+HKwfQpUd7AXO5WQhO4NI
# T//rgeAdAHCPjNQYuIVMcWvaw+eKnIE48sye+uoDmedZ0GHL
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     05:32:29:a6:2a:fe:f8:0b:d0:fb:31:06:be:c5:39:
#     01:03:b0:03:b1:98:73:15:7d:ae:31:be:48:7d
# pub:
#     04:00:3c:15:b8:ea:ef:e8:7f:3e:1c:ac:1f:42:95:
#     1d:ec:05:ce:e5:64:21:3b:83:48:4f:ff:eb:81:e0:
#     1d:00:70:8f:8c:d4:18:b8:85:4c:71:6b:da:c3:e7:
#     8a:9c:81:38:f2:cc:9e:fa:ea:03:99:e7:59:d0:61:
#     cb
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:04:00:00:00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:01:72:32:ba:85:3a:7e:73:1a:f1:29:f2:2f:f4:
#     14:95:63:a4:19:c2:6b:f5:0a:4c:9d:6e:ef:ad:61:
#     26:01:db:53:7d:ec:e8:19:b7:f7:0f:55:5a:67:c4:
#     27:a8:cd:9b:f1:8a:eb:9b:56:e0:c1:10:56:fa:e6:
#     a3
# Order: 
#     00:80:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     06:9d:5b:b9:15:bc:d4:6e:fb:1a:d5:f1:73:ab:df
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1099 - genpkey EC key on K-233 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-233.explicit.pem => 0
ok 1100 - genpkey EC key on K-233 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-233.explicit.der => 0
ok 1101 - genpkey EC key on K-233 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAGg==
# -----END EC PARAMETERS-----
# EC-Parameters: (232 bit)
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1102 - genpkey EC params K-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0
ok 1103 - genpkey EC params K-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0
ok 1104 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB18pr8A+NfFBMQ6c9uaYSIa
# a4g8jxtSw/+WSKoREaFAAz4ABAArNs91njK0wSoxeNRhoJ3k+QzsVnScAvGvo/pF
# DgFg6grUIN5XrcIrH0N9vCr6sx7vaVQ0llk0eWipEg==
# -----END PRIVATE KEY-----
# Private-Key: (232 bit)
# priv:
#     7c:a6:bf:00:f8:d7:c5:04:c4:3a:73:db:9a:61:22:
#     1a:6b:88:3c:8f:1b:52:c3:ff:96:48:aa:11:11
# pub:
#     04:00:2b:36:cf:75:9e:32:b4:c1:2a:31:78:d4:61:
#     a0:9d:e4:f9:0c:ec:56:74:9c:02:f1:af:a3:fa:45:
#     0e:01:60:ea:0a:d4:20:de:57:ad:c2:2b:1f:43:7d:
#     bc:2a:fa:b3:1e:ef:69:54:34:96:59:34:79:68:a9:
#     12
# ASN1 OID: sect233k1
# NIST CURVE: K-233
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1105 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-233.named_curve.pem => 0
ok 1106 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0
ok 1107 - genpkey EC key on K-233 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIHsAgEBMCUGByqGSM49AQIwGgICARsGCSqGSM49AQIDAzAJAgEFAgEHAgEMMEwE
# JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQkAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBEkEBQMhP3jKRIg/GjuBYvGI5VPN
# Jl8jwVZ6FodpE7DCrCRYSSg2AczaOA8cnjGNkPldB+VCb+h+RcDoGEaY5FliNk40
# EWF33SJZAiQB///////////////////////pri7QdXcmXf9/lEUeBh4WPGECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1108 - genpkey EC params K-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0
ok 1109 - genpkey EC params K-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0
ok 1110 - genpkey EC params K-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBeQIBADCB+AYHKoZIzj0CATCB7AIBATAlBgcqhkjOPQECMBoCAgEbBgkqhkjO
# PQECAwMwCQIBBQIBBwIBDDBMBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ
# BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5
# XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u
# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkALNDxPVnOXclwrFCZhPpM97lHDa/
# i2kvz2dgu2Yt207rGQCOoUwDSgAEBvW/FMRoLtWBbBIx/u1F81EhJJ6oNBwYjlFi
# WVltuBe+KS5jBTd920yqrk/Y/+yrj/iYB5gXHcsgCDfWEz4QI+9oKO7QtpZI
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     00:b3:43:c4:f5:67:39:77:25:c2:b1:42:66:13:e9:
#     33:de:e5:1c:36:bf:8b:69:2f:cf:67:60:bb:66:2d:
#     db:4e:eb:19:00:8e
# pub:
#     04:06:f5:bf:14:c4:68:2e:d5:81:6c:12:31:fe:ed:
#     45:f3:51:21:24:9e:a8:34:1c:18:8e:51:62:59:59:
#     6d:b8:17:be:29:2e:63:05:37:7d:db:4c:aa:ae:4f:
#     d8:ff:ec:ab:8f:f8:98:07:98:17:1d:cb:20:08:37:
#     d6:13:3e:10:23:ef:68:28:ee:d0:b6:96:48
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:10:a1
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:05:03:21:3f:78:ca:44:88:3f:1a:3b:81:62:f1:
#     88:e5:53:cd:26:5f:23:c1:56:7a:16:87:69:13:b0:
#     c2:ac:24:58:49:28:36:01:cc:da:38:0f:1c:9e:31:
#     8d:90:f9:5d:07:e5:42:6f:e8:7e:45:c0:e8:18:46:
#     98:e4:59:62:36:4e:34:11:61:77:dd:22:59
# Order: 
#     01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:e9:ae:2e:d0:75:77:26:5d:ff:7f:94:45:
#     1e:06:1e:16:3c:61
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1111 - genpkey EC key on K-283 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-283.explicit.pem => 0
ok 1112 - genpkey EC key on K-283 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-283.explicit.der => 0
ok 1113 - genpkey EC key on K-283 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAEA==
# -----END EC PARAMETERS-----
# EC-Parameters: (281 bit)
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1114 - genpkey EC params K-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0
ok 1115 - genpkey EC params K-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0
ok 1116 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkACN7HLcZY9LdUGn/rDu1
# 4xzC8daPlWmTjIZ6HYF9r6l19nORoUwDSgAEA3FjPQk9/YgcGnyeTDH2nj3Gi4ui
# NEGEEQfbzet3LHR8q5+ABAxaxE5m/cPpkeVQgGRHcRuI5KSuUh/NxWvRjrL9Lt1Y
# drOT
# -----END PRIVATE KEY-----
# Private-Key: (281 bit)
# priv:
#     00:23:7b:1c:b7:19:63:d2:dd:50:69:ff:ac:3b:b5:
#     e3:1c:c2:f1:d6:8f:95:69:93:8c:86:7a:1d:81:7d:
#     af:a9:75:f6:73:91
# pub:
#     04:03:71:63:3d:09:3d:fd:88:1c:1a:7c:9e:4c:31:
#     f6:9e:3d:c6:8b:8b:a2:34:41:84:11:07:db:cd:eb:
#     77:2c:74:7c:ab:9f:80:04:0c:5a:c4:4e:66:fd:c3:
#     e9:91:e5:50:80:64:47:71:1b:88:e4:a4:ae:52:1f:
#     cd:c5:6b:d1:8e:b2:fd:2e:dd:58:76:b3:93
# ASN1 OID: sect283k1
# NIST CURVE: K-283
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1117 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-283.named_curve.pem => 0
ok 1118 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0
ok 1119 - genpkey EC key on K-283 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBMwIBATAdBgcqhkjOPQECMBICAgGZBgkqhkjOPQECAwICAVcwbAQ0AAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ0
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAQRpBABg8F9lj0nBrTqxiQ9xhCEO/QmH4wfITCesz7j59nzCxGAYnrWqqmLu
# Ii6xs1VAz+kCN0YB42kFC3xOQqy6Hay/BCmcNGB4L5GOpCfmMlFl6eoQ49pfbELp
# xVIVqpyielhj7EjY4ChrAjN//////////////////////////////////l+DstTq
# IEAOxFV9XtPj58pbS1yDuOAeX88CAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1120 - genpkey EC params K-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0
ok 1121 - genpkey EC params K-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0
ok 1122 - genpkey EC params K-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIB8wIBADCCAUAGByqGSM49AgEwggEzAgEBMB0GByqGSM49AQIwEgICAZkGCSqG
# SM49AQIDAgIBVzBsBDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAABDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBGkEAGDwX2WPScGtOrGJD3GEIQ79CYfj
# B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0
# YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3//////////////
# ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB
# pgIBAQQzZQC7WgGdyzwq17AL9BV0oCIoj7IrIC4tRl4FYD6BFef60lUV3EtQjpdQ
# bfOqrIzyrtpNoWwDagAEASEbBLd1WgnaiSR9JBF4jHukz/mhFo2JLF2ng5ryBstP
# yA3dBEqBEK1nGqo+M1/xtPIfQAEED0uOBAVjxngiKUJykJ/bI6wjsLbMD0eK4Sq+
# yIr3lRRpNMPc1ZCnnvwwVZM1+skMoV8=
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     65:00:bb:5a:01:9d:cb:3c:2a:d7:b0:0b:f4:15:74:
#     a0:22:28:8f:b2:2b:20:2e:2d:46:5e:05:60:3e:81:
#     15:e7:fa:d2:55:15:dc:4b:50:8e:97:50:6d:f3:aa:
#     ac:8c:f2:ae:da:4d
# pub:
#     04:01:21:1b:04:b7:75:5a:09:da:89:24:7d:24:11:
#     78:8c:7b:a4:cf:f9:a1:16:8d:89:2c:5d:a7:83:9a:
#     f2:06:cb:4f:c8:0d:dd:04:4a:81:10:ad:67:1a:aa:
#     3e:33:5f:f1:b4:f2:1f:40:01:04:0f:4b:8e:04:05:
#     63:c6:78:22:29:42:72:90:9f:db:23:ac:23:b0:b6:
#     cc:0f:47:8a:e1:2a:be:c8:8a:f7:95:14:69:34:c3:
#     dc:d5:90:a7:9e:fc:30:55:93:35:fa:c9:0c:a1:5f
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:80:00:00:00:
#     00:00:00:00:00:00:01
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:00:60:f0:5f:65:8f:49:c1:ad:3a:b1:89:0f:71:
#     84:21:0e:fd:09:87:e3:07:c8:4c:27:ac:cf:b8:f9:
#     f6:7c:c2:c4:60:18:9e:b5:aa:aa:62:ee:22:2e:b1:
#     b3:55:40:cf:e9:02:37:46:01:e3:69:05:0b:7c:4e:
#     42:ac:ba:1d:ac:bf:04:29:9c:34:60:78:2f:91:8e:
#     a4:27:e6:32:51:65:e9:ea:10:e3:da:5f:6c:42:e9:
#     c5:52:15:aa:9c:a2:7a:58:63:ec:48:d8:e0:28:6b
# Order: 
#     7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:
#     ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:5f:83:b2:d4:
#     ea:20:40:0e:c4:55:7d:5e:d3:e3:e7:ca:5b:4b:5c:
#     83:b8:e0:1e:5f:cf
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1123 - genpkey EC key on K-409 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-409.explicit.pem => 0
ok 1124 - genpkey EC key on K-409 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-409.explicit.der => 0
ok 1125 - genpkey EC key on K-409 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJA==
# -----END EC PARAMETERS-----
# EC-Parameters: (407 bit)
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1126 - genpkey EC params K-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0
ok 1127 - genpkey EC params K-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0
ok 1128 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNddJnAgtI820aeVVuP
# 6w1SX1ZfC9cPKQlS42SByk3TcIWACxgVu7emS13+TGgeb4nf2VmhbANqAAQA1QSQ
# nHOjy86RFM8KOB2sOy7IjSLFz+8gA7czy5wZGHkrZk3XokbDkXaMGCll4OLG+ibA
# ADkv283259zwRharRXWI7csgjW+G0ibo8UeQFhOX3Dfh3yGjMmsp3/gTONCv0eMQ
# w0NekQ==
# -----END PRIVATE KEY-----
# Private-Key: (407 bit)
# priv:
#     5d:74:99:c0:82:d2:3c:db:46:9e:55:5b:8f:eb:0d:
#     52:5f:56:5f:0b:d7:0f:29:09:52:e3:64:81:ca:4d:
#     d3:70:85:80:0b:18:15:bb:b7:a6:4b:5d:fe:4c:68:
#     1e:6f:89:df:d9:59
# pub:
#     04:00:d5:04:90:9c:73:a3:cb:ce:91:14:cf:0a:38:
#     1d:ac:3b:2e:c8:8d:22:c5:cf:ef:20:03:b7:33:cb:
#     9c:19:18:79:2b:66:4d:d7:a2:46:c3:91:76:8c:18:
#     29:65:e0:e2:c6:fa:26:c0:00:39:2f:db:cd:f6:e7:
#     dc:f0:46:16:ab:45:75:88:ed:cb:20:8d:6f:86:d2:
#     26:e8:f1:47:90:16:13:97:dc:37:e1:df:21:a3:32:
#     6b:29:df:f8:13:38:d0:af:d1:e3:10:c3:43:5e:91
# ASN1 OID: sect409k1
# NIST CURVE: K-409
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1129 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-409.named_curve.pem => 0
ok 1130 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0
ok 1131 - genpkey EC key on K-409 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIIBogIBATAlBgcqhkjOPQECMBoCAgI7BgkqhkjOPQECAwMwCQIBAgIBBQIBCjCB
# lARIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABEgAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAEEgZEEAm63qFmSP7yCGJYx+BA/5KycopcAEtXUYCSASAGEHKRDcJWEk7IF
# 5kfaME20zrCMu9G6OUlHdvuYi0cXTcqIx+KUUoOgHIlyA0ncgH9PvzdPSureO8qV
# MU3VjOyfMHpU/8Ye/ABtiiydSXnArESup0++u7n3cq7ctiCwGnunrxsyBDDIWRmE
# 9gHNTBQ+8cejAkgCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT
# GFDh8Zpj5LORqNuRf0E4tjDYS+XWOTgekd60XP53j2N8EAECAQQ=
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1132 - genpkey EC params K-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0
ok 1133 - genpkey EC params K-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0
ok 1134 - genpkey EC params K-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIICoQIBADCCAa8GByqGSM49AgEwggGiAgEBMCUGByqGSM49AQIwGgICAjsGCSqG
# SM49AQIDAzAJAgECAgEFAgEKMIGUBEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE
# SAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQSBkQQCbreoWZI/vIIYljH4ED/krJyi
# lwAS1dRgJIBIAYQcpENwlYSTsgXmR9owTbTOsIy70bo5SUd2+5iLRxdNyojH4pRS
# g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767
# ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc
# /nePY3wQAQIBBASB6DCB5QIBAQRIAEGkIdbUy9CZIET4UYrl0tzd07X0oq9OCypZ
# XpbAmrrZJY8me8UQ2jMeg/Yh7sjavOnjqCt2SJ6NGjAMmQZVfuWJ/1Z23Hh5oYGV
# A4GSAAQB59LXlMACiyPWqkbFES2J0jO84ILfe8fz0lwT3PcD4VhpFzKlDEfKHg7V
# bGlslEwY7SaUQQPGdAQ24ivenqSPlFjR4GA21/MHTvub7VMuSmFfdIGfMXqUwzsB
# S2zec/3Nq/veL0K1rpefVXrkSM+0kMrrsgVsVyEume17P9RNQAIzRUDsZXXVLRQC
# k6bqBUU=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     00:41:a4:21:d6:d4:cb:d0:99:20:44:f8:51:8a:e5:
#     d2:dc:dd:d3:b5:f4:a2:af:4e:0b:2a:59:5e:96:c0:
#     9a:ba:d9:25:8f:26:7b:c5:10:da:33:1e:83:f6:21:
#     ee:c8:da:bc:e9:e3:a8:2b:76:48:9e:8d:1a:30:0c:
#     99:06:55:7e:e5:89:ff:56:76:dc:78:79
# pub:
#     04:01:e7:d2:d7:94:c0:02:8b:23:d6:aa:46:c5:11:
#     2d:89:d2:33:bc:e0:82:df:7b:c7:f3:d2:5c:13:dc:
#     f7:03:e1:58:69:17:32:a5:0c:47:ca:1e:0e:d5:6c:
#     69:6c:94:4c:18:ed:26:94:41:03:c6:74:04:36:e2:
#     2b:de:9e:a4:8f:94:58:d1:e0:60:36:d7:f3:07:4e:
#     fb:9b:ed:53:2e:4a:61:5f:74:81:9f:31:7a:94:c3:
#     3b:01:4b:6c:de:73:fd:cd:ab:fb:de:2f:42:b5:ae:
#     97:9f:55:7a:e4:48:cf:b4:90:ca:eb:b2:05:6c:57:
#     21:2e:99:ed:7b:3f:d4:4d:40:02:33:45:40:ec:65:
#     75:d5:2d:14:02:93:a6:ea:05:45
# Field Type: characteristic-two-field
# Basis Type: ppBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:04:25
# A:    0
# B:    1 (0x1)
# Generator (uncompressed):
#     04:02:6e:b7:a8:59:92:3f:bc:82:18:96:31:f8:10:
#     3f:e4:ac:9c:a2:97:00:12:d5:d4:60:24:80:48:01:
#     84:1c:a4:43:70:95:84:93:b2:05:e6:47:da:30:4d:
#     b4:ce:b0:8c:bb:d1:ba:39:49:47:76:fb:98:8b:47:
#     17:4d:ca:88:c7:e2:94:52:83:a0:1c:89:72:03:49:
#     dc:80:7f:4f:bf:37:4f:4a:ea:de:3b:ca:95:31:4d:
#     d5:8c:ec:9f:30:7a:54:ff:c6:1e:fc:00:6d:8a:2c:
#     9d:49:79:c0:ac:44:ae:a7:4f:be:bb:b9:f7:72:ae:
#     dc:b6:20:b0:1a:7b:a7:af:1b:32:04:30:c8:59:19:
#     84:f6:01:cd:4c:14:3e:f1:c7:a3
# Order: 
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:13:18:50:e1:f1:9a:63:e4:b3:
#     91:a8:db:91:7f:41:38:b6:30:d8:4b:e5:d6:39:38:
#     1e:91:de:b4:5c:fe:77:8f:63:7c:10:01
# Cofactor:  4 (0x4)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -text => 0
ok 1135 - genpkey EC key on K-571 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.K-571.explicit.pem => 0
ok 1136 - genpkey EC key on K-571 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.K-571.explicit.der => 0
ok 1137 - genpkey EC key on K-571 with ec_param_enc:'explicit' (DER)
# -----BEGIN EC PARAMETERS-----
# BgUrgQQAJg==
# -----END EC PARAMETERS-----
# EC-Parameters: (570 bit)
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1138 - genpkey EC params K-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0
ok 1139 - genpkey EC params K-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0
ok 1140 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAc9keMrzPeTATlDz
# WfIRYkobtsHPAOeb9xijw4H3DfD1IlloGbrILO0hMyP27GiG5C2GtOeN3f+ao1Mb
# FICRHYhQymBX4tvQoYGVA4GSAAQDN6KAC+4TrpaL+61UE2BLaxe7rcYPb2aEvJUq
# WBiMqB4IBWidksl7C8sfOq9CkQW6VOMZTzRC18N0p5So6tnn1ov9d2vtn44GGUmt
# BWIyNEykMhaPVYaYB4XJ9j5lDCKuF5Aqi86lnVG32/rAbJIeMu5PstJMgIZN1XVc
# v9oOP3EA25RzijVwrmZXtzCh1W8=
# -----END PRIVATE KEY-----
# Private-Key: (570 bit)
# priv:
#     01:cf:64:78:ca:f3:3d:e4:c0:4e:50:f3:59:f2:11:
#     62:4a:1b:b6:c1:cf:00:e7:9b:f7:18:a3:c3:81:f7:
#     0d:f0:f5:22:59:68:19:ba:c8:2c:ed:21:33:23:f6:
#     ec:68:86:e4:2d:86:b4:e7:8d:dd:ff:9a:a3:53:1b:
#     14:80:91:1d:88:50:ca:60:57:e2:db:d0
# pub:
#     04:03:37:a2:80:0b:ee:13:ae:96:8b:fb:ad:54:13:
#     60:4b:6b:17:bb:ad:c6:0f:6f:66:84:bc:95:2a:58:
#     18:8c:a8:1e:08:05:68:9d:92:c9:7b:0b:cb:1f:3a:
#     af:42:91:05:ba:54:e3:19:4f:34:42:d7:c3:74:a7:
#     94:a8:ea:d9:e7:d6:8b:fd:77:6b:ed:9f:8e:06:19:
#     49:ad:05:62:32:34:4c:a4:32:16:8f:55:86:98:07:
#     85:c9:f6:3e:65:0c:22:ae:17:90:2a:8b:ce:a5:9d:
#     51:b7:db:fa:c0:6c:92:1e:32:ee:4f:b2:d2:4c:80:
#     86:4d:d5:75:5c:bf:da:0e:3f:71:00:db:94:73:8a:
#     35:70:ae:66:57:b7:30:a1:d5:6f
# ASN1 OID: sect571k1
# NIST CURVE: K-571
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0
ok 1141 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.K-571.named_curve.pem => 0
ok 1142 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0
ok 1143 - genpkey EC key on K-571 with ec_param_enc:'named_curve' (DER)
# Subtest: test curves that only support explicit parameters encoding
    1..24
# -----BEGIN EC PARAMETERS-----
# MIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49AQIDAgIBPjAsBBQAAAAAAAAA
# AAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAAAAAHM48EKQQAAAAAAAAAAAAA
# AAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHIAhQCqqqqqqqqqqqqx/PHiBvQ
# ho+obAIBAw==
# -----END EC PARAMETERS-----
# EC-Parameters: (154 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:40:00:00:
#     00:00:00:00:01
# A:    0
# B:    471951 (0x7338f)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:c8
# Order: 
#     02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b:
#     d0:86:8f:a8:6c
# Cofactor:  3 (0x3)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 1 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0
    ok 2 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0
    ok 3 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49
# AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA
# AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI
# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAH6+3Ah3ejsrncl8CYA
# g79GF3R9oSwDKgAEBrxfLLBfP9FVZjWr0GJsOp2nXecHlztxwgWHntWoJgK6ZEsN
# 00VELg==
# -----END PRIVATE KEY-----
# Private-Key: (154 bit)
# priv:
#     01:fa:fb:70:21:dd:e8:ec:ae:77:25:f0:26:00:83:
#     bf:46:17:74:7d
# pub:
#     04:06:bc:5f:2c:b0:5f:3f:d1:55:66:35:ab:d0:62:
#     6c:3a:9d:a7:5d:e7:07:97:3b:71:c2:05:87:9e:d5:
#     a8:26:02:ba:64:4b:0d:d3:45:44:2e
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     08:00:00:00:00:00:00:00:00:00:00:00:40:00:00:
#     00:00:00:00:01
# A:    0
# B:    471951 (0x7338f)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:7b:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:01:c8
# Order: 
#     02:aa:aa:aa:aa:aa:aa:aa:aa:aa:c7:f3:c7:88:1b:
#     d0:86:8f:a8:6c
# Cofactor:  3 (0x3)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 4 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-3.explicit.pem => 0
    ok 5 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0
    ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER)
Error writing key
2080F6B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
2080F6B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
2080F6B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
# EC-Parameters: (154 bit)
# ASN1 OID: Oakley-EC2N-3
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text)
Error writing key
2050F7B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
2050F7B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
2050F7B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1
    ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM)
Error writing key
20C0F5B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
20C0F5B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
20C0F5B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1
    ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER)
Error writing key
2090F2B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
# Private-Key: (154 bit)
# priv:
#     02:3e:81:1f:18:1e:f5:cf:71:5a:41:00:21:5b:68:
#     96:9d:98:3c:35
# pub:
#     04:03:84:03:3a:5c:a5:7b:27:ea:9d:fa:5f:f8:40:
#     37:4e:62:fd:ff:b4:00:21:fd:8d:15:cc:c7:ff:68:
#     b4:cb:71:35:e2:1e:c9:cf:26:2e:54
# ASN1 OID: Oakley-EC2N-3
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text)
Error writing key
2080F1B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1
    ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM)
Error writing key
2000FEB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
2000FEB6:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056:
2000FEB6:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383:
2000FEB6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
2000FEB6:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1
    ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER)
# -----BEGIN EC PARAMETERS-----
# MIGoAgEBMB0GByqGSM49AQIwEgICALkGCSqGSM49AQIDAgIBRTA0BBgAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAAAEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAe6QQxBAAA
# AAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQIY
# AP//////////////7fl8RNufJCC6/KdeAgEC
# -----END EC PARAMETERS-----
# EC-Parameters: (184 bit)
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     20:00:00:00:00:00:00:00:01
# A:    0
# B:    7913 (0x1ee9)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:18:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:0d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c:
#     44:db:9f:24:20:ba:fc:a7:5e
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 13 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0
    ok 14 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0
    ok 15 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'explicit' (DER)
# -----BEGIN PRIVATE KEY-----
# MIIBEAIBADCBtAYHKoZIzj0CATCBqAIBATAdBgcqhkjOPQECMBICAgC5BgkqhkjO
# PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA
# AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA
# AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU
# MFICAQEEF/pJrag6fKL8+EElBmy46tHzFlAHK97GoTQDMgAEAFMx7rVgYTTrPoJw
# TYxkXvkJ7ydJle/SAFTN825Xbj5RGB8YZCSU1HkrmTwrz36o
# -----END PRIVATE KEY-----
# Private-Key: (184 bit)
# priv:
#     fa:49:ad:a8:3a:7c:a2:fc:f8:41:25:06:6c:b8:ea:
#     d1:f3:16:50:07:2b:de:c6
# pub:
#     04:00:53:31:ee:b5:60:61:34:eb:3e:82:70:4d:8c:
#     64:5e:f9:09:ef:27:49:95:ef:d2:00:54:cd:f3:6e:
#     57:6e:3e:51:18:1f:18:64:24:94:d4:79:2b:99:3c:
#     2b:cf:7e:a8
# Field Type: characteristic-two-field
# Basis Type: tpBasis
# Polynomial:
#     02:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     20:00:00:00:00:00:00:00:01
# A:    0
# B:    7913 (0x1ee9)
# Generator (uncompressed):
#     04:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:18:00:00:00:00:00:
#     00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:
#     00:00:00:0d
# Order: 
#     00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ed:f9:7c:
#     44:db:9f:24:20:ba:fc:a7:5e
# Cofactor:  2 (0x2)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -text => 0
    ok 16 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (text)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform PEM -out ecgen.Oakley-EC2N-4.explicit.pem => 0
    ok 17 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (PEM)
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0
    ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER)
Error writing key
20A0F7B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
20A0F7B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
20A0F7B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
# EC-Parameters: (184 bit)
# ASN1 OID: Oakley-EC2N-4
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text)
Error writing key
20B0F4B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
20B0F4B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
20B0F4B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1
    ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM)
Error writing key
2030F3B6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
2030F3B6:error:08000078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:923:
2030F3B6:error:0488000D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:341:
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1
    ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER)
Error writing key
2070F1B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
# Private-Key: (184 bit)
# priv:
#     c8:61:ac:96:2d:a0:69:a3:b8:21:38:37:df:0c:91:
#     28:d1:9d:b4:12:b2:19:84
# pub:
#     04:01:7e:b8:af:2a:16:d9:07:b8:f7:47:81:01:d4:
#     8b:28:39:5b:c8:00:e5:b4:7d:c2:00:fb:67:67:d9:
#     cb:4d:09:b5:a7:c6:c9:35:37:5a:19:a2:7e:d5:45:
#     5d:8f:f0:dc
# ASN1 OID: Oakley-EC2N-4
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1
    ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text)
Error writing key
20A0F5B6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1
    ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM)
Error writing key
2060FBB6:error:080000A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:498:
2060FBB6:error:08080010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1056:
2060FBB6:error:1C8C0100:Provider routines:key_to_type_specific_der_bio:malloc failure:../providers/implementations/encode_decode/encode_key2any.c:383:
2060FBB6:error:1C8000D1:Provider routines:prepare_ec_params:missing OID:../providers/implementations/encode_decode/encode_key2any.c:689:
2060FBB6:error:068000C4:asn1 encoding routines:i2d_provided:unsupported type:../crypto/asn1/i2d_evp.c:70:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1
    ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER)
ok 1144 - test curves that only support explicit parameters encoding
ok
15-test_genrsa.t ................... 
# The results of this test will end up in test-runs/test_genrsa
1..15
genpkey: Error setting rsa_keygen_bits:8 parameter:
20E0FAB6:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515:
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_bits:8' -pkeyopt 'rsa_keygen_pubexp:3' => 1
ok 1 - genpkey 8
Error setting RSA length
2090F8B6:error:1C8000AB:Provider routines:rsa_gen_set_params:key size too small:../providers/implementations/keymgmt/rsa_kmgmt.c:515:
../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1
ok 2 - genrsa -3 8
# Looking for lowest amount of bits
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:128' 2> /dev/null => 1
# 128 bits is bad
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' 2> /dev/null => 0
# 512 bits is good
../../util/wrap.pl ../../apps/openssl genpkey -out genrsatest.pem -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:256' 2> /dev/null => 1
# 256 bits is bad
# Found lowest allowed amount of bits to be 512
...++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_pubexp:65537' -pkeyopt 'rsa_keygen_bits:512' -out genrsatest.pem => 0
ok 3 - genpkey 512
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest.pem -noout => 0
ok 4 - pkey -check
...........+...+.+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*........+..+.+..+.+......+...+.....+.+..+...+....+.....+.+......+.....+..................+.+..+...+.........+...+....+...+..+......+.........+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+......+.............+...+...+..+.........+....+.....+.+.........+......+........+.......+.....+.........+......+.........+....+...+...+..+...................+...+.....+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..+......+...+....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+...............+....................+......+.+............+..+.+.................+.+..+....+......+...+..+...+.+...+......+......+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+....+.....+.............+......+......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'rsa_keygen_bits:2048' -out genrsatest2048.pem => 0
ok 5 - genpkey 2048 bits
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in genrsatest2048.pem -noout => 0
ok 6 - pkey -check
genpkey: Error generating RSA key
2030FEB6:error:020000B2:rsa routines:rsa_multiprime_keygen:pub exponent out of range:../crypto/rsa/rsa_gen.c:96:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'hexe:02' -out genrsatest.pem => 1
ok 7 - genpkey with a bad public exponent should fail
genpkey: Error generating RSA key
20B0F4B6:error:020000B2:rsa routines:ossl_rsa_fips186_4_gen_prob_primes:pub exponent out of range:../crypto/rsa/rsa_sp800_56b_gen.c:97:
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA -pkeyopt 'e:65538' -out genrsatest.pem => 1
ok 8 - genpkey with a even public exponent should fail
Error initializing RSA context
2060FBB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (rsaEncryption : 104), Properties (unknown)
../../util/wrap.pl ../../apps/openssl genpkey -propquery unknown -algorithm RSA => 1
ok 9 - genpkey requesting unknown=yes property should fail
../../util/wrap.pl ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0
ok 10 - genrsa -3 512
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 11 - rsa -check
../../util/wrap.pl ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0
ok 12 - genrsa -f4 512
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 13 - rsa -check
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in genrsatest.pem -out genrsatest-enc.pem -aes256 -passout 'pass:x' => 0
ok 14 - rsa encrypt
writing RSA key
# -----BEGIN PRIVATE KEY-----
# MIIBVQIBADANBgkqhkiG9w0BAQEFAASCAT8wggE7AgEAAkEA53ySVkSKODK+oA9U
# 9bYuOKhmvB0qRO3r+hmJFlVIZ0EEqY2GbZA7Lc01k6KacmzVTCr1+Cqzil/9AaWp
# MkHmLQIDAQABAkEA2IyUaNddZg0yfpFZLTLsMlx3Hus5q5nW8vQIZjgJr2w/bg2y
# WfVzIeTHPYmxmSCXiLJFFf63xq/I6v7sud6YAQIhAP+A6kWl6XEp7Mp4VvR4SD/6
# Pkm4k1c1XNX38ncVVCitAiEA5++18QbSRyuLqjdEtCVTmSO3vCoyM99lEILgrY7o
# 44ECIFFqL7xfwMIZfOWLcRHXXhZc1ApDsVeBnoJjzrQZbMbFAiABMGluYuqREtgU
# d1QS2F4lWtmGTXEUcwDBpOoh+amYAQIhANwYyvRYKUhNmoaQeIhSz4sx0sIoUX0o
# fJUa7SKlrhB4
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0
ok 15 - rsa decrypt
ok
15-test_mp_rsa.t ................... 
# The results of this test will end up in test-runs/test_mp_rsa
1..31
    # Subtest: ../../test/rsa_mp_test
    1..1
        # Subtest: test_rsa_mp
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_rsa_mp
../../util/wrap.pl ../../test/rsa_mp_test => 0
ok 1 - running rsa multi prime test
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-2048p3.pem -primes 3 2048 => 0
ok 2 - genrsa 2048p3
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-2048p3.pem -noout => 0
ok 3 - rsa -check 2048p3
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-2048p3.enc => 0
ok 4 - rsa 2048p3 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-2048p3.pem -decrypt -in rsamptest-2048p3.enc -out rsamptest-2048p3.dec => 0
ok 5 - rsa 2048p3 decrypt
ok 6 - rsa 2048p3 check result
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-4096p4.pem -primes 4 4096 => 0
ok 7 - genrsa 4096p4
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-4096p4.pem -noout => 0
ok 8 - rsa -check 4096p4
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-4096p4.enc => 0
ok 9 - rsa 4096p4 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-4096p4.pem -decrypt -in rsamptest-4096p4.enc -out rsamptest-4096p4.dec => 0
ok 10 - rsa 4096p4 decrypt
ok 11 - rsa 4096p4 check result
../../util/wrap.pl ../../apps/openssl genrsa -out rsamptest-8192p5.pem -primes 5 8192 => 0
ok 12 - genrsa 8192p5
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in rsamptest-8192p5.pem -noout => 0
ok 13 - rsa -check 8192p5
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-8192p5.enc => 0
ok 14 - rsa 8192p5 encrypt
The command rsautl was deprecated in version 3.0. Use 'pkeyutl' instead.
../../util/wrap.pl ../../apps/openssl rsautl -inkey rsamptest-8192p5.pem -decrypt -in rsamptest-8192p5.enc -out rsamptest-8192p5.dec => 0
ok 15 - rsa 8192p5 decrypt
ok 16 - rsa 8192p5 check result
..............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp2048p3.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0
ok 17 - genrsa evp2048p3
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp2048p3.pem -noout => 0
ok 18 - rsa -check evp2048p3
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp2048p3.enc => 0
ok 19 - rsa evp2048p3 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp2048p3.pem -decrypt -in rsamptest-evp2048p3.enc -out rsamptest-evp2048p3.dec => 0
ok 20 - rsa evp2048p3 decrypt
ok 21 - rsa evp2048p3 check result
.........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...............................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..........................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp4096p4.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0
ok 22 - genrsa evp4096p4
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp4096p4.pem -noout => 0
ok 23 - rsa -check evp4096p4
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp4096p4.enc => 0
ok 24 - rsa evp4096p4 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp4096p4.pem -decrypt -in rsamptest-evp4096p4.enc -out rsamptest-evp4096p4.dec => 0
ok 25 - rsa evp4096p4 decrypt
ok 26 - rsa evp4096p4 check result
.............................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...........................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.............................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...............................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
.................................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...........................................................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...........................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -out rsamptest-evp8192p5.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0
ok 27 - genrsa evp8192p5
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in rsamptest-evp8192p5.pem -noout => 0
ok 28 - rsa -check evp8192p5
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest-evp8192p5.enc => 0
ok 29 - rsa evp8192p5 encrypt
../../util/wrap.pl ../../apps/openssl pkeyutl -inkey rsamptest-evp8192p5.pem -decrypt -in rsamptest-evp8192p5.enc -out rsamptest-evp8192p5.dec => 0
ok 30 - rsa evp8192p5 decrypt
ok 31 - rsa evp8192p5 check result
ok
15-test_out_option.t ............... 
# The results of this test will end up in test-runs/test_out_option
1..4
Can't open "." for writing, Is a directory
2080F7B6:error:80000015:system library:BIO_new_file:Is a directory:../crypto/bio/bss_file.c:67:calling fopen(., wb)
2080F7B6:error:10080002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:77:
../../util/wrap.pl ../../apps/openssl rand -out . 1 => 1
ok 1 - invalid output path: .
../../util/wrap.pl ../../apps/openssl rand -out randomname.bin 1 => 0
ok 2 - valid output path: randomname.bin
Can't open "6f4BfZjoaUlfSMZ3YS6OoMP4WSEhRsYz/randomname.bin" for writing, No such file or directory
2000FCB6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(6f4BfZjoaUlfSMZ3YS6OoMP4WSEhRsYz/randomname.bin, wb)
2000FCB6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
../../util/wrap.pl ../../apps/openssl rand -out 6f4BfZjoaUlfSMZ3YS6OoMP4WSEhRsYz/randomname.bin 1 => 1
ok 3 - invalid output path: 6f4BfZjoaUlfSMZ3YS6OoMP4WSEhRsYz/randomname.bin
../../util/wrap.pl ../../apps/openssl rand -out /dev/null 1 => 0
ok 4 - valid output path: /dev/null
ok
15-test_rsa.t ...................... 
# The results of this test will end up in test-runs/test_rsa
1..12
ok 1 - require '../../../test/recipes/tconversion.pl';
    # Subtest: ../../test/rsa_test
    1..3
        # Subtest: test_rsa_pkcs1
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_rsa_pkcs1
        # Subtest: test_rsa_oaep
        1..3
        ok 4 - iteration 1
        ok 5 - iteration 2
        ok 6 - iteration 3
    ok 2 - test_rsa_oaep
        # Subtest: test_rsa_security_bit
        1..17
        ok 7 - iteration 1
        ok 8 - iteration 2
        ok 9 - iteration 3
        ok 10 - iteration 4
        ok 11 - iteration 5
        ok 12 - iteration 6
        ok 13 - iteration 7
        ok 14 - iteration 8
        ok 15 - iteration 9
        ok 16 - iteration 10
        ok 17 - iteration 11
        ok 18 - iteration 12
        ok 19 - iteration 13
        ok 20 - iteration 14
        ok 21 - iteration 15
        ok 22 - iteration 16
        ok 23 - iteration 17
    ok 3 - test_rsa_security_bit
../../util/wrap.pl ../../test/rsa_test => 0
ok 2 - running rsatest
# Key is valid
../../util/wrap.pl ../../apps/openssl pkey -check -in ../../../test/testrsa.pem -noout => 0
ok 3 - pkey -check
# Subtest: pkey conversions -- private key
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-priv-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-fff.p -inform p -out pkey-priv-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.d -inform d -out pkey-priv-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-priv-f.p -inform p -out pkey-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - pkey conversions -- private key
# Subtest: pkey conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out pkey-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-fff.p -inform p -out pkey-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.d -inform d -out pkey-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in pkey-pkcs8-f.p -inform p -out pkey-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - pkey conversions -- private key PKCS\#8
ok 6 # skip Skipping msblob conversion test
ok 7 # skip Skipping PVK conversion test
# RSA key ok
../../util/wrap.pl ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0
ok 8 - rsa -check
# Subtest: rsa conversions -- private key
    1..10
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-fff.p -inform p -out rsa-priv-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dd -outform d => 0
    ok 4 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pd -outform d => 0
    ok 5 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.d -inform d -out rsa-priv-ff.dp -outform p => 0
    ok 6 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -in rsa-priv-f.p -inform p -out rsa-priv-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 9 - rsa conversions -- private key
# Subtest: rsa conversions -- private key PKCS#8
    1..10
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-pkcs8-fff.p => 0
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-fff.p -inform p -out rsa-pkcs8-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.d -inform d -out rsa-pkcs8-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkey -in rsa-pkcs8-f.p -inform p -out rsa-pkcs8-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 10 - rsa conversions -- private key PKCS\#8
# Subtest: rsa conversions -- public key
    1..20
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-fff.p -inform p -out rsa-msb-pub-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dd -outform d => 0
    ok 5 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pd -outform d => 0
    ok 6 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dp -outform p => 0
    ok 8 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pp -outform p => 0
    ok 9 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.d -inform d -out rsa-msb-pub-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.p -inform p -out rsa-msb-pub-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -pubin -pubout -in rsa-msb-pub-f.msblob -inform msblob -out rsa-msb-pub-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 11 - rsa conversions -- public key
# Subtest: rsa conversions -- private key
    1..17
    ok 1 - initializing
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-fff.p -inform p -out rsa-pvk-f.pvk -outform pvk => 0
    ok 4 - p -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dd -outform d => 0
    ok 5 - d -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pd -outform d => 0
    ok 6 - p -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkd -outform d => 0
    ok 7 - pvk -> d
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dp -outform p => 0
    ok 8 - d -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.pp -outform p => 0
    ok 9 - p -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkp -outform p => 0
    ok 10 - pvk -> p
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.d -inform d -out rsa-pvk-ff.dpvk -outform pvk => 0
    ok 11 - d -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.p -inform p -out rsa-pvk-ff.ppvk -outform pvk => 0
    ok 12 - p -> pvk
writing RSA key
../../util/wrap.pl ../../apps/openssl rsa -passin 'pass:testpass' -passout 'pass:testpass' -provider default -provider legacy -in rsa-pvk-f.pvk -inform pvk -out rsa-pvk-ff.pvkpvk -outform pvk => 0
    ok 13 - pvk -> pvk
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to pvkp
ok 12 - rsa conversions -- private key
ok
15-test_rsaoaep.t .................. 
# The results of this test will end up in test-runs/test_rsaoaep
1..9
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc1.bin => 0
ok 1 - RSA OAEP Encryption
Public Key operation error
20A0F8B6:error:0200006E:rsa routines:ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex:data too large for key size:../crypto/rsa/rsa_oaep.c:87:
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/testrsa2048.pem -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha1' => 1
ok 2 - RSA OAEP Encryption should fail if the message is larger than the rsa modulus
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc1.bin -out dec1.txt => 0
ok 3 - RSA OAEP Decryption
Public Key operation error
20C0F1B6:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314:
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha256' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1
ok 4 - Incorrect digest for RSA OAEP Decryption
Public Key operation error
2020FEB6:error:02000079:rsa routines:RSA_padding_check_PKCS1_OAEP_mgf1:oaep decoding error:../crypto/rsa/rsa_oaep.c:314:
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha224' -in enc1.bin => 1
ok 5 - Incorrect mgf1-digest for RSA OAEP Decryption
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -out enc2.bin => 0
ok 6 - RSA OAEP Encryption should generate different encrypted data
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -in enc2.bin -out dec2.txt => 0
ok 7 - RSA OAEP Decryption with default digests
../../util/wrap.pl ../../apps/openssl pkeyutl -encrypt -in ../../../test/recipes/15-test_rsaoaep_data/plain_text -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -out enc3.bin => 0
ok 8 - RSA OAEP Encryption with default digests
../../util/wrap.pl ../../apps/openssl pkeyutl -decrypt -inkey ../../../test/testrsa2048.pem -pkeyopt 'pad-mode:oaep' -pkeyopt 'oaep-label:123' -pkeyopt 'digest:sha1' -pkeyopt 'mgf1-digest:sha1' -in enc3.bin -out dec3.txt => 0
ok 9 - RSA OAEP Decryption with explicit default digests
ok
15-test_rsapss.t ................... 
# The results of this test will end up in test-runs/test_rsapss
1..11
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 1 - openssl dgst -sign [plain RSA key, PSS padding mode, PSS restrictions]
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -out testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0
ok 2 - openssl dgst -sign [plain RSA key, PSS padding mode, no PSS restrictions]
Error signing data
20E0F5B6:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193:
20E0F5B6:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630:
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1
ok 3 - openssl dgst -sign, expect to fail gracefully
Error signing data
2000F9B6:error:0200006E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:193:
2000F9B6:error:1C880004:Provider routines:rsa_sign:RSA lib:../providers/implementations/signature/rsa_sig.c:630:
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1
ok 4 - openssl dgst -sign, expect to fail gracefully
Error opening signature file testrsapss.sig
2030FDB6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(testrsapss.sig, rb)
2030FDB6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1
ok 5 - openssl dgst -prverify, expect to fail gracefully
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 6 - openssl dgst -prverify [plain RSA key, PSS padding mode, PSS restrictions]
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:42' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss-restricted.sig ../../../test/testrsa.pem => 0
ok 7 - openssl dgst -sign rsa512bit.pem -sha1 -sigopt rsa_pss_saltlen:max produces 42 bits of PSS salt
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -signature testrsapss-unrestricted.sig ../../../test/testrsa.pem => 0
ok 8 - openssl dgst -prverify [plain RSA key, PSS padding mode, no PSS restrictions]
.............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
......++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
../../util/wrap.pl ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' --out rsapss.key => 0
ok 9
writing RSA key
# RSA key ok
# -----BEGIN PRIVATE KEY-----
# MIICdAIBADALBgkqhkiG9w0BAQoEggJgMIICXAIBAAKBgQCjBpUtFzhJLtfT8eaJ
# 6XFH7KqIL+tFJuKZBN2quABodtJuP7CxbMve0mMMf2/oCkH3a9gDPdMNCXnCssK0
# 2JtICjH7RClkyRldd7GoUbPaGN/k3t3LW8AtX723WfSX71te43mOLlqIgtL7+SCs
# H0sZJo3PzdbkhJcRl65ROEYHSQIDAQABAoGAN5Gv2a3XhsKL2PfUsF+9OFoIiuFi
# nbCyfpw0/tM3eGRAOEpHbUL7fxlRn9n0iDCu6ap9+CTjwsbfFSmfyssmqm1gOV69
# MsamXY6lXeFq5fzIEZLbV+N8CS1X4pSyHaQCyXPsR56LwaxQ8R91ubXq+MBuEhSX
# PJYC3TN3kCjG5j0CQQDOMan6rue0zlTVoi7C+rY9JvcqVRTb9Zu4IaOreoYRLSmc
# S5RLMsV6Bygh7YM5PNOcYgBSXKIVtaOWWzNYOcRvAkEAymeJ5hTPwHmDIGHpEzlE
# aGEKF4k4VDjZrNK6vE0BjyYilykTmuWoymbxKV5CDpTHYskxd6KJ4ctJd7T27lN7
# xwJBALIrrAuX01Qi7p9jczC8X3jcELudpVakFpi3SKxGRU7WTZxmmo+YIZfeU0lt
# 6PQuoVQCQvDoZo6H1AF6cRWNZTUCQCuXvzCJvPEEesRnsg5M4Dnm5IiLKlGhaOh6
# /nL91t8g5IRP+YP8AK2PHFO/lFSVoJfbI0dT/4RdBza8CA7udhMCQHmNO8O2NaDN
# WQupUoRtuLdb3Uh2dA05mR656Z70ZXRcZK5f+DGhoxwXEfvCkG5S8VuMC6Htw8Yh
# mXJGGS4mtLA=
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl rsa -check -in rsapss.key => 0
ok 10
writing RSA key
unable to write key
20C0F5B6:error:02000096:rsa routines:ossl_DER_w_RSASSA_PSS_params:invalid salt length:../providers/common/der/der_rsa_key.c:309:
../../util/wrap.pl ../../apps/openssl rsa -in ../../../test/recipes/15-test_rsapss_data/negativesaltlen.pem => 1
ok 11
ok
15-test_sha.t ...................... 
# The results of this test will end up in test-runs/test_sha
1..1
    # Subtest: ../../test/sha_test
    1..5
    ok 1 - test_static_sha1
    ok 2 - test_static_sha224
    ok 3 - test_static_sha256
    ok 4 - test_static_sha384
    ok 5 - test_static_sha512
../../util/wrap.pl ../../test/sha_test => 0
ok 1 - running sha_test
ok
20-test_app.t ...................... 
# The results of this test will end up in test-runs/test_app
1..5
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl => 0
ok 1 - Run openssl app with no args
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl help => 0
ok 2 - Run openssl app with help
Invalid command '-wrong'; type "help" for a list.
../../util/wrap.pl ../../apps/openssl -wrong => 1
ok 3 - Run openssl app with incorrect arg
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl -help => 0
ok 4 - Run openssl app with -help
help:

Standard commands
asn1parse         ca                ciphers           cmp               
cms               crl               crl2pkcs7         dgst              
dhparam           dsa               dsaparam          ec                
ecparam           enc               engine            errstr            
fipsinstall       gendsa            genpkey           genrsa            
help              info              kdf               list              
mac               nseq              ocsp              passwd            
pkcs12            pkcs7             pkcs8             pkey              
pkeyparam         pkeyutl           prime             rand              
rehash            req               rsa               rsautl            
s_client          s_server          s_time            sess_id           
smime             speed             spkac             srp               
storeutl          ts                verify            version           
x509              

Message Digest commands (see the `dgst' command for more details)
blake2b512        blake2s256        md4               md5               
rmd160            sha1              sha224            sha256            
sha3-224          sha3-256          sha3-384          sha3-512          
sha384            sha512            sha512-224        sha512-256        
shake128          shake256          sm3               

Cipher commands (see the `enc' command for more details)
aes-128-cbc       aes-128-ecb       aes-192-cbc       aes-192-ecb       
aes-256-cbc       aes-256-ecb       aria-128-cbc      aria-128-cfb      
aria-128-cfb1     aria-128-cfb8     aria-128-ctr      aria-128-ecb      
aria-128-ofb      aria-192-cbc      aria-192-cfb      aria-192-cfb1     
aria-192-cfb8     aria-192-ctr      aria-192-ecb      aria-192-ofb      
aria-256-cbc      aria-256-cfb      aria-256-cfb1     aria-256-cfb8     
aria-256-ctr      aria-256-ecb      aria-256-ofb      base64            
bf                bf-cbc            bf-cfb            bf-ecb            
bf-ofb            camellia-128-cbc  camellia-128-ecb  camellia-192-cbc  
camellia-192-ecb  camellia-256-cbc  camellia-256-ecb  cast              
cast-cbc          cast5-cbc         cast5-cfb         cast5-ecb         
cast5-ofb         des               des-cbc           des-cfb           
des-ecb           des-ede           des-ede-cbc       des-ede-cfb       
des-ede-ofb       des-ede3          des-ede3-cbc      des-ede3-cfb      
des-ede3-ofb      des-ofb           des3              desx              
rc2               rc2-40-cbc        rc2-64-cbc        rc2-cbc           
rc2-cfb           rc2-ecb           rc2-ofb           rc4               
rc4-40            seed              seed-cbc          seed-cfb          
seed-ecb          seed-ofb          sm4-cbc           sm4-cfb           
sm4-ctr           sm4-ecb           sm4-ofb           

../../util/wrap.pl ../../apps/openssl --help => 0
ok 5 - Run openssl app with --help
ok
20-test_cli_fips.t ................. skipped: Test only supported in a fips build with security checks
20-test_dgst.t ..................... 
# The results of this test will end up in test-runs/test_dgst
1..13
# Subtest: RSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testrsa.pem -out testrsa.sig ../../../test/data.bin => 0
    ok 1 - RSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -signature testrsa.sig ../../../test/data.bin => 0
    ok 2 - RSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data.bin => 0
    ok 3 - RSA: Verify signature with public key
20A0F1B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20A0F1B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testrsa.sig ../../../test/data2.bin => 1
    ok 4 - RSA: Expect failure verifying mismatching data
ok 1 - RSA signature generation and verification with `dgst` CLI
# Subtest: RSA signature generation and verification with `sha512` CLI
    1..5
../../util/wrap.pl ../../apps/openssl sha512 -sign ../../../test/testrsa2048.pem -out testrsa2048.sig ../../../test/data.bin => 0
    ok 1 - RSA: Generating signature using sha512 command
Verified OK
../../util/wrap.pl ../../apps/openssl sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 2 - RSA: Verify signature with public key using sha512 command
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -sha512 -prverify ../../../test/testrsa2048.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 3 - RSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data.bin => 0
    ok 4 - RSA: Verify signature with public key
2030FBB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2030FBB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -sha512 -verify ../../../test/testrsa2048pub.pem -signature testrsa2048.sig ../../../test/data2.bin => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 2 - RSA signature generation and verification with `sha512` CLI
# Subtest: DSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testdsa.pem -out testdsa.sig ../../../test/data.bin => 0
    ok 1 - DSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testdsa.pem -signature testdsa.sig ../../../test/data.bin => 0
    ok 2 - DSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data.bin => 0
    ok 3 - DSA: Verify signature with public key
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdsa.sig ../../../test/data2.bin => 1
    ok 4 - DSA: Expect failure verifying mismatching data
ok 3 - DSA signature generation and verification with `dgst` CLI
# Subtest: ECDSA signature generation and verification with `dgst` CLI
    1..4
../../util/wrap.pl ../../apps/openssl dgst -sign ../../../test/testec-p256.pem -out testec-p256.sig ../../../test/data.bin => 0
    ok 1 - ECDSA: Generating signature
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -prverify ../../../test/testec-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0
    ok 2 - ECDSA: Verify signature with private key
Verified OK
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data.bin => 0
    ok 3 - ECDSA: Verify signature with public key
Verification failure
../../util/wrap.pl ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testec-p256.sig ../../../test/data2.bin => 1
    ok 4 - ECDSA: Expect failure verifying mismatching data
ok 4 - ECDSA signature generation and verification with `dgst` CLI
ok 5 # skip EdDSA is not supported with `dgst` CLI
ok 6 # skip EdDSA is not supported with `dgst` CLI
# Subtest: SHA1 generation by engine with `dgst` CLI
    1..1
Engine "ossltest" set.
Engine "ossltest" set.
../../util/wrap.pl ../../apps/openssl dgst -sha1 -engine ossltest -engine ossltest ../../../test/data.bin => 0
    ok 1 - SHA1: Check HASH value is as expected (SHA1(../../../test/data.bin)= 000102030405060708090a0b0c0d0e0f10111213) vs ((?^:SHA1\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 000102030405060708090a0b0c0d0e0f10111213))
ok 7 - SHA1 generation by engine with `dgst` CLI
# Subtest: HMAC generation with `dgst` CLI
    1..2
../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
ok 8 - HMAC generation with `dgst` CLI
# Subtest: HMAC generation with `dgst` CLI, default digest
    1..2
../../util/wrap.pl ../../apps/openssl dgst -hmac 123456 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA256(../../../test/data.bin)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c) vs ((?^:HMAC-SHA256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 6f12484129c4a761747f13d8234a1ff0e074adb34e9e9bf3a155c391b97b9a7c))
ok 9 - HMAC generation with `dgst` CLI, default digest
# Subtest: HMAC generation with `dgst` CLI, key via option
    1..2
hexkey:FFFF: No such file or directory
20A0F4B6:error:80000002:system library:file_ctrl:No such file or directory:../crypto/bio/bss_file.c:297:calling fopen(hexkey:FFFF, r)
20A0F4B6:error:10080002:BIO routines:file_ctrl:system lib:../crypto/bio/bss_file.c:300:
../../util/wrap.pl ../../apps/openssl dgst -sha256 -hmac -macopt 'hexkey:FFFF' ../../../test/data.bin ../../../test/data.bin => 1
    ok 1 - HMAC: Check HMAC value is as expected (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57))
    ok 2 - HMAC: Check second HMAC value is consistent with the first (HMAC-SHA2-256(../../../test/data.bin)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57) vs ((?^:HMAC-SHA2-256\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= b6727b7bb251dfa65846e0a8223bdd57d244aa6d7e312cb906d8e21f2dee3a57))
ok 10 - HMAC generation with `dgst` CLI, key via option
# Subtest: Custom length XOF digest generation with `dgst` CLI
    1..2
../../util/wrap.pl ../../apps/openssl dgst -shake128 -xoflen 64 ../../../test/data.bin ../../../test/data.bin => 0
    ok 1 - XOF: Check digest value is as expected (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677))
    ok 2 - XOF: Check second digest value is consistent with the first (SHAKE-128(../../../test/data.bin)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677) vs ((?^:SHAKE-128\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= bb565dac72640109e1c926ef441d3fa64ffd0b3e2bf8cd73d5182dfba19b6a8a2eab96d2df854b647b3795ef090582abe41ba4e0717dc4df40bc4e17d88e4677))
ok 11 - Custom length XOF digest generation with `dgst` CLI
# Subtest: SHAKE digest generation with no xoflen set `dgst` CLI
    1..1
../../util/wrap.pl ../../apps/openssl dgst -shake128 ../../../test/data.bin 2> outerr.txt => 0
    ok 1 - Check short digest is output
ok 12 - SHAKE digest generation with no xoflen set `dgst` CLI
# Subtest: signing with xoflen is not supported `dgst` CLI
    1..1
Signing key cannot be specified for XOF
../../util/wrap.pl ../../apps/openssl dgst -shake256 -xoflen 64 -sign ../../../test/testec-p256.pem -out test.sig ../../../test/data.bin => 1
    ok 1 - Generating signature with xoflen should fail
ok 13 - signing with xoflen is not supported `dgst` CLI
ok
20-test_dhparam.t .................. 
# The results of this test will end up in test-runs/test_dhparam
1..21
# Subtest: Read: 1024 bit PKCS3 params, generator 2, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 1 - Read: 1024 bit PKCS3 params, generator 2, PEM file
# Subtest: Read: 1024 bit PKCS3 params, generator 5, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 2 - Read: 1024 bit PKCS3 params, generator 5, PEM file
# Subtest: Read: 2048 bit PKCS3 params, generator 2, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 2048
    ok 4 - Checking generator is correct
ok 3 - Read: 2048 bit PKCS3 params, generator 2, PEM file
# Subtest: Read: 1024 bit X9.42 params, PEM file
    1..4
    ok 1 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.pem -noout -text -inform PEM => 0
    ok 2 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 4 - Read: 1024 bit X9.42 params, PEM file
# Subtest: Read: 1024 bit PKCS3 params, generator 2, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 5 - Read: 1024 bit PKCS3 params, generator 2, DER file
# Subtest: Read: 1024 bit PKCS3 params, generator 5, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-5-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
ok 6 - Read: 1024 bit PKCS3 params, generator 5, DER file
# Subtest: Read: 2048 bit PKCS3 params, generator 2, DER file
    1..4
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/pkcs3-2-2048.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 3 - Checking number of bits is 2048
    ok 4 - Checking generator is correct
ok 7 - Read: 2048 bit PKCS3 params, generator 2, DER file
# Subtest: Read: 1024 bit X9.42 params, DER file
    ok 1 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in ../../../test/recipes/20-test_dhparam_data/x942-0-1024.der -noout -text -inform DER => 0
    ok 2 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 3 - Checking number of bits is 1024
    ok 4 - Checking generator is correct
    1..4
ok 8 - Read: 1024 bit X9.42 params, DER file
# Subtest: Generate: 512 bit PKCS3 params, generator 2, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
.+..........................+...................................+..................+................................................+..............+................................+...........................+.......................................+...............................+.....+.................+................+......................................+..........+.....................+.....+............+.+....+................................................+...............................................+..............................................................+.............................+.................................+......+..............+...................+....................................+.............+..................................+....................+................................+..................................+......+......................................+..............................................................................................................+.........................+...............+......................................+.................+.........................+..........................................................................................................................................................................................+...................+..................................................+...............+.+.........................................................................+.+....................+....+..........................................+...+.....................................+........................+...................+........+.....................................+............................................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.pem 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 9 - Generate: 512 bit PKCS3 params, generator 2, PEM file
# Subtest: Generate: 512 bit PKCS3 params, explicit generator 2, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
..+....+............................................+........................................................+........................+...................................................+..................................+......+...................+.....+.....................................+....+........................................+............................................+......................................+.................................+.........................+...................................+...........+....................................+..............................................................+..........................+............................................................................+...........+........+......................................+....................................................................................................................................................................+.............................+..+...............................................................+.............+.....+............................+........................................+.....................................+..+...........................+.....+.....................................+...............................+.......................................+.......+..............+...............................+.................................................................+.........+..+.................................................................................+.........+...............+.................................................................................................+...+.......................+.....................................................................................+.........................+...................................................................+.+............................+.............................................+.......................+...+.................+........................................................+....................................+.........................................+.............................................+.......................................................................................................+...+..................+........................................+.........+..................................................................................................................................+..................+............................................................................................................+...................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-exp2-512.pem -2 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-exp2-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 10 - Generate: 512 bit PKCS3 params, explicit generator 2, PEM file
# Subtest: Generate: 512 bit PKCS3 params, generator 5, PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
...........................................................................................+..........................+..........+...........+..........+...+....+...............+...................................................................................................................................................................+.........................................................+.....................+.......................+.........................................+................+....................+.+..................................+....................................................+......+...................+...+.............+...........................................................................................................................+.............+.......................+......................................+.......................+..........................+.............................+.........+.....+......+...........+....................................+.........++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-5-512.pem -5 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-5-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 11 - Generate: 512 bit PKCS3 params, generator 5, PEM file
# Subtest: Generate: 512 bit PKCS3 params, generator 2, explicit PEM file
    1..5
Generating DH parameters, 512 bit long safe prime
.......................+..................................................................+............+...................................................................+....................................................................................+..........+.................................................................+....+............+.....................................+........................................................................................+.........................................+..............................+.....................................................................................................................+.......................................+...........................................++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-pkcs3-2-512.exp.pem -outform PEM 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-pkcs3-2-512.exp.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is PKCS3 (PKCS3, PKCS3)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 12 - Generate: 512 bit PKCS3 params, generator 2, explicit PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 0, PEM file
    1..5
Generating DSA parameters, 512 bit long prime
..+.......+..+...+.+..+..........+....+......+.+...................................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.+..............+.+........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.pem -dsaparam 512 => 0
    ok 1
    ok 2 - Checking format is PEM
../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.pem -noout -text -inform PEM => 0
    ok 3 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 13 - Generate: 512 bit X9.42 params, generator 0, PEM file
# Subtest: Generate: 512 bit X9.42 params, explicit generator 2, PEM file
    1..1
Error, generator may not be chosen for DSA parameters
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-exp2-512.pem -2 -dsaparam 512 => 1
    ok 1
ok 14 - Generate: 512 bit X9.42 params, explicit generator 2, PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 5, PEM file
    1..1
Error, generator may not be chosen for DSA parameters
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-5-512.pem -5 -dsaparam 512 => 1
    ok 1
ok 15 - Generate: 512 bit X9.42 params, generator 5, PEM file
# Subtest: Generate: 512 bit X9.42 params, generator 0, DER file
    1..5
Generating DSA parameters, 512 bit long prime
...+......+.+.+..+....+.+............+.........+....+.....+.+..+.+..+......+...+...+............+......+..+..+....+.+......+..............+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
.+....+......+......+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*
../../util/wrap.pl ../../apps/openssl dhparam -out gen-x942-0-512.der -dsaparam -outform DER 512 => 0
    ok 1
    ok 2 - Checking format is DER
../../util/wrap.pl ../../apps/openssl dhparam -in gen-x942-0-512.der -noout -text -inform DER => 0
    ok 3 - Checking parameter type is X9.42 (X9.42, X9.42)
    ok 4 - Checking number of bits is 512
    ok 5 - Checking generator is correct
ok 16 - Generate: 512 bit X9.42 params, generator 0, DER file
ok 17 # skip Skipping tests that are only supported in a fips build with security checks
ok 18 # skip Skipping tests that are only supported in a fips build with security checks
ok 19 # skip Skipping tests that are only supported in a fips build with security checks
ok 20 # skip Skipping tests that are only supported in a fips build with security checks
#     DH Parameters: (1024 bit)
#     P:   
#         00:d6:ed:aa:7c:23:1d:20:b5:10:88:af:50:cf:1e:
#         db:1b:92:80:6d:64:e0:b7:de:b5:69:11:36:f8:df:
#         d2:4f:91:04:a1:9d:b6:46:c2:1f:fd:30:25:c7:6d:
#         d6:fe:2f:0b:55:9e:31:31:4c:14:46:53:13:0a:74:
#         7b:82:f2:a0:3e:56:41:b5:3b:ea:77:65:38:a5:e2:
#         a9:20:8e:c0:7d:6f:fd:44:47:eb:4e:2a:d1:e1:4f:
#         81:70:df:9d:22:e8:28:ba:92:0e:32:d1:91:f6:c1:
#         7e:9c:89:56:b8:31:a9:0c:4c:1d:75:e4:43:10:c7:
#         d9:27:c1:9e:ae:a9:a2:e8:b3
#     G:    2 (0x2)
../../util/wrap.pl ../../apps/openssl dhparam -noout -text < ../../../test/recipes/20-test_dhparam_data/pkcs3-2-1024.pem => 0
ok 21 - stdinbuffer input test that uses BIO_gets
ok
20-test_dhparam_check.t ............ 
# The results of this test will end up in test-runs/test_dhparam_check
1..46
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0
ok 1
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_1.pem => 0
ok 2
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0
ok 3
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_2.pem => 0
ok 4
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0
ok 5
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_5114_3.pem => 0
ok 6
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0
ok 7
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem => 0
ok 8
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0
ok 9
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_5114_2.pem => 0
ok 10
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0
ok 11
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_ffdhe2048.pem => 0
ok 12
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0
ok 13
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1862.pem => 0
ok 14
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0
ok 15
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q160_t1864.pem => 0
ok 16
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0
ok 17
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q224_t1862.pem => 0
ok 18
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0
ok 19
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p1024_q256_t1862.pem => 0
ok 20
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0
ok 21
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q160_t1862.pem => 0
ok 22
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0
ok 23
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1862.pem => 0
ok 24
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0
ok 25
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q224_t1864.pem => 0
ok 26
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0
ok 27
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1862.pem => 0
ok 28
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0
ok 29
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p2048_q256_t1864.pem => 0
ok 30
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0
ok 31
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q160_t1862.pem => 0
ok 32
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0
ok 33
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q224_t1862.pem => 0
ok 34
DH parameters appear to be ok.
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0
ok 35
# Parameters are valid
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/valid/dhx_p3072_q256_t1862.pem => 0
ok 36
Error, invalid parameters generated
20B0FBB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1
ok 37
Parameters are invalid
20D0F1B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p1024_t1862_pkcs3.pem => 1
ok 38
Error, invalid parameters generated
20E0F5B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1
ok 39
Parameters are invalid
2040FDB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1862_pkcs3.pem => 1
ok 40
Error, invalid parameters generated
2020FEB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1
ok 41
Parameters are invalid
20E0F4B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p2048_t1864_pkcs3.pem => 1
ok 42
Error, invalid parameters generated
20F0EFB6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl dhparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1
ok 43
Parameters are invalid
2070F5B6:error:02800076:Diffie-Hellman routines:DH_check_ex:check p not safe prime:../crypto/dh/dh_check.c:131:
../../util/wrap.pl ../../apps/openssl pkeyparam -noout -check -in ../../../test/recipes/20-test_dhparam_check_data/invalid/dh_p3072_t1862_pkcs3.pem => 1
ok 44
../../util/wrap.pl ../../apps/openssl pkeyparam -text -in ../../../test/recipes/20-test_dhparam_check_data/valid/dh_ffdhe2048.pem > out.txt => 0
ok 45
ok 46
ok
20-test_enc.t ...................... 
# The results of this test will end up in test-runs/test_enc
../../util/wrap.pl ../../apps/openssl list -cipher-commands => 0
1..96
ok 1 - Running 'openssl list -cipher-commands'
ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 3 - aes-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 4 - aes-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 5 - aes-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 6 - aes-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 7 - aes-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 8 - aes-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 9 - aes-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 10 - aes-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 11 - aes-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 12 - aes-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 13 - aes-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 14 - aes-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0
ok 15 - aria-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0
ok 16 - aria-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0
ok 17 - aria-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0
ok 18 - aria-128-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0
ok 19 - aria-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0
ok 20 - aria-128-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0
ok 21 - aria-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0
ok 22 - aria-128-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0
ok 23 - aria-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0
ok 24 - aria-128-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0
ok 25 - aria-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0
ok 26 - aria-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0
ok 27 - aria-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0
ok 28 - aria-128-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0
ok 29 - aria-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0
ok 30 - aria-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0
ok 31 - aria-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0
ok 32 - aria-192-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0
ok 33 - aria-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0
ok 34 - aria-192-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0
ok 35 - aria-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0
ok 36 - aria-192-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0
ok 37 - aria-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0
ok 38 - aria-192-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0
ok 39 - aria-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0
ok 40 - aria-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0
ok 41 - aria-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0
ok 42 - aria-192-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0
ok 43 - aria-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0
ok 44 - aria-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0
ok 45 - aria-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0
ok 46 - aria-256-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0
ok 47 - aria-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0
ok 48 - aria-256-cfb1 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0
ok 49 - aria-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0
ok 50 - aria-256-cfb8 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0
ok 51 - aria-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0
ok 52 - aria-256-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0
ok 53 - aria-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0
ok 54 - aria-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0
ok 55 - aria-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0
ok 56 - aria-256-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 57 - camellia-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 58 - camellia-128-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 59 - camellia-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 60 - camellia-128-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 61 - camellia-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 62 - camellia-192-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 63 - camellia-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 64 - camellia-192-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 65 - camellia-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 66 - camellia-256-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 67 - camellia-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 68 - camellia-256-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 69 - des-ede
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 70 - des-ede base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 71 - des-ede-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 72 - des-ede-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 73 - des-ede-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 74 - des-ede-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 75 - des-ede-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 76 - des-ede-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 77 - des-ede3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 78 - des-ede3 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 79 - des-ede3-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 80 - des-ede3-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 81 - des-ede3-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 82 - des-ede3-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 83 - des-ede3-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 84 - des-ede3-ofb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 85 - des3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl des3 -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 86 - des3 base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0
ok 87 - sm4-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0
ok 88 - sm4-cbc base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0
ok 89 - sm4-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0
ok 90 - sm4-cfb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0
ok 91 - sm4-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0
ok 92 - sm4-ctr base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0
ok 93 - sm4-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0
ok 94 - sm4-ecb base64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0
ok 95 - sm4-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -provider-path ../../providers -provider default -provider legacy -in ./p -out ./p.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -provider-path ../../providers -provider default -provider legacy -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0
ok 96 - sm4-ofb base64
ok
20-test_enc_more.t ................. 
# The results of this test will end up in test-runs/test_evp_more
../../util/wrap.pl ../../apps/openssl enc -list => 0
1..132
ok 1 - Running 'openssl enc -list'
ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0
ok 3 - aes-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0
ok 4 - aes-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0
ok 5 - aes-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0
ok 6 - aes-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0
ok 7 - aes-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0
ok 8 - aes-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0
ok 9 - aes-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0
ok 10 - aes-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0
ok 11 - aes-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0
ok 12 - aes-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0
ok 13 - aes-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0
ok 14 - aes-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0
ok 15 - aes-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0
ok 16 - aes-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0
ok 17 - aes-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0
ok 18 - aes-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0
ok 19 - aes-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0
ok 20 - aes-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0
ok 21 - aes-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0
ok 22 - aes-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0
ok 23 - aes-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0
ok 24 - aes128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0
ok 25 - aes192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aes256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0
ok 26 - aes256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0
ok 27 - aria-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0
ok 28 - aria-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0
ok 29 - aria-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0
ok 30 - aria-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0
ok 31 - aria-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0
ok 32 - aria-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0
ok 33 - aria-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0
ok 34 - aria-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0
ok 35 - aria-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0
ok 36 - aria-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0
ok 37 - aria-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0
ok 38 - aria-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0
ok 39 - aria-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0
ok 40 - aria-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0
ok 41 - aria-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0
ok 42 - aria-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0
ok 43 - aria-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0
ok 44 - aria-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0
ok 45 - aria-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0
ok 46 - aria-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0
ok 47 - aria-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0
ok 48 - aria128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0
ok 49 - aria192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -aria256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0
ok 50 - aria256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0
ok 51 - bf
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0
ok 52 - bf-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0
ok 53 - bf-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0
ok 54 - bf-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -bf-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0
ok 55 - bf-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -blowfish -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0
ok 56 - blowfish
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0
ok 57 - camellia-128-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0
ok 58 - camellia-128-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0
ok 59 - camellia-128-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0
ok 60 - camellia-128-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0
ok 61 - camellia-128-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0
ok 62 - camellia-128-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-128-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0
ok 63 - camellia-128-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0
ok 64 - camellia-192-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0
ok 65 - camellia-192-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0
ok 66 - camellia-192-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0
ok 67 - camellia-192-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0
ok 68 - camellia-192-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0
ok 69 - camellia-192-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-192-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0
ok 70 - camellia-192-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0
ok 71 - camellia-256-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0
ok 72 - camellia-256-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0
ok 73 - camellia-256-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0
ok 74 - camellia-256-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0
ok 75 - camellia-256-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0
ok 76 - camellia-256-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia-256-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0
ok 77 - camellia-256-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0
ok 78 - camellia128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia192 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0
ok 79 - camellia192
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -camellia256 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0
ok 80 - camellia256
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0
ok 81 - cast
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0
ok 82 - cast-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0
ok 83 - cast5-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0
ok 84 - cast5-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0
ok 85 - cast5-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -cast5-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0
ok 86 - cast5-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -chacha20 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0
ok 87 - chacha20
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0
ok 88 - des
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0
ok 89 - des-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0
ok 90 - des-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0
ok 91 - des-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0
ok 92 - des-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0
ok 93 - des-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0
ok 94 - des-ede
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0
ok 95 - des-ede-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0
ok 96 - des-ede-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0
ok 97 - des-ede-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0
ok 98 - des-ede-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0
ok 99 - des-ede3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0
ok 100 - des-ede3-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0
ok 101 - des-ede3-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb1 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0
ok 102 - des-ede3-cfb1
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-cfb8 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0
ok 103 - des-ede3-cfb8
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0
ok 104 - des-ede3-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ede3-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0
ok 105 - des-ede3-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0
ok 106 - des-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -des3 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0
ok 107 - des3
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0
ok 108 - desx
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -desx-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0
ok 109 - desx-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0
ok 110 - rc2
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-128 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0
ok 111 - rc2-128
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0
ok 112 - rc2-40
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-40-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0
ok 113 - rc2-40-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0
ok 114 - rc2-64
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-64-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0
ok 115 - rc2-64-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0
ok 116 - rc2-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0
ok 117 - rc2-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0
ok 118 - rc2-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc2-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0
ok 119 - rc2-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0
ok 120 - rc4
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -rc4-40 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0
ok 121 - rc4-40
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0
ok 122 - seed
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0
ok 123 - seed-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0
ok 124 - seed-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0
ok 125 - seed-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -seed-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0
ok 126 - seed-ofb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4 -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0
ok 127 - sm4
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cbc -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0
ok 128 - sm4-cbc
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-cfb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0
ok 129 - sm4-cfb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ctr -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0
ok 130 - sm4-ctr
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ecb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0
ok 131 - sm4-ecb
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
../../util/wrap.pl ../../apps/openssl enc -sm4-ofb -k test -provider-path ../../providers -provider default -provider legacy -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0
ok 132 - sm4-ofb
ok
20-test_kdf.t ...................... 
# The results of this test will end up in test-runs/test_kdf
1..19
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 1 - TLS1-PRF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest MD5-SHA1 -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 2 - TLS1-PRF MD5-SHA1
../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -digest SHA256 -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0
ok 3 - HKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -digest SHA256 -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0
ok 4 - PBKDF2 SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 5 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -digest SHA256 -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 6 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -digest SHA224 -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0
ok 7 - SSKDF HASH SHA224
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -digest SHA256 -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0
ok 8 - SSHKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 9 - TLS1-PRF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:MD5-SHA1' -kdfopt 'secret:secret' -kdfopt 'seed:seed' TLS1-PRF => 0
ok 10 - TLS1-PRF MD5-SHA1
../../util/wrap.pl ../../apps/openssl kdf -keylen 10 -kdfopt 'digest:SHA256' -kdfopt 'key:secret' -kdfopt 'salt:salt' -kdfopt 'info:label' HKDF => 0
ok 11 - HKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 25 -kdfopt 'digest:SHA256' -kdfopt 'pass:passwordPASSWORDpassword' -kdfopt 'salt:saltSALTsaltSALTsaltSALTsaltSALTsalt' -kdfopt 'iter:4096' PBKDF2 => 0
ok 12 - PBKDF2 SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -mac KMAC128 -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 13 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -mac HMAC -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 14 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 14 -kdfopt 'digest:SHA224' -kdfopt 'hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9' -kdfopt 'hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe' SSKDF => 0
ok 15 - SSKDF HASH SHA224
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'digest:SHA256' -kdfopt 'hexkey:0102030405' -kdfopt 'hexxcghash:06090A' -kdfopt 'hexsession_id:01020304' -kdfopt 'type:A' SSHKDF => 0
ok 16 - SSHKDF SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'mac:KMAC128' -kdfopt 'maclen:20' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 17 - SSKDF KMAC128
../../util/wrap.pl ../../apps/openssl kdf -keylen 16 -kdfopt 'mac:HMAC' -kdfopt 'digest:SHA256' -kdfopt 'hexkey:b74a149a161546f8c20b06ac4ed4' -kdfopt 'hexinfo:348a37a27ef1282f5f020dcc' -kdfopt 'hexsalt:3638271ccd68a25dc24ecddd39ef3f89' SSKDF => 0
ok 18 - SSKDF HMAC SHA256
../../util/wrap.pl ../../apps/openssl kdf -keylen 64 -kdfopt 'pass:password' -kdfopt 'salt:NaCl' -kdfopt 'n:1024' -kdfopt 'r:8' -kdfopt 'p:16' -kdfopt 'maxmem_bytes:10485760' id-scrypt => 0
ok 19 - SCRYPT
ok
20-test_legacy_okay.t .............. 
# The results of this test will end up in test-runs/test_legacy
1..3
../../util/wrap.pl ../../apps/openssl rand -out rand.txt 256 => 0
ok 1 - Generate random file
# SHA2-256(rand.txt)= 5961d26ed9675ed1e1bddee32b124289623ae2b5d26deddd7db583f34ae4a13b
../../util/wrap.pl ../../apps/openssl dgst -sha256 rand.txt => 0
ok 2 - Generate a digest
dgst: Unknown option or message digest: sha256
dgst: Use -help for summary.
2060FFB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (sha256 : 93), Properties (foo=1)
../../util/wrap.pl ../../apps/openssl dgst -sha256 -propquery foo=1 rand.txt => 1
ok 3 - Fail to generate a digest
ok
20-test_mac.t ...................... 
# The results of this test will end up in test-runs/test_mac
1..26
../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-1.bin HMAC => 0
ok 1 - HMAC SHA1
../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -in input-2.bin HMAC => 0
ok 2 - HMAC SHA1 via -macopt
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-3.bin GMAC => 0
ok 3 - GMAC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -in input-4.bin GMAC => 0
ok 4 - GMAC via -macopt
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -in input-5.bin KMAC128 => 0
ok 5 - KMAC128
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -in input-6.bin KMAC256 => 0
ok 6 - KMAC256
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -in input-7.bin KMAC256 => 0
ok 7 - KMAC256 with xof len of 64
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -in input-8.bin SipHash => 0
ok 8 - SipHash No input
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-9.bin CMAC => 0
ok 9 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -in input-10.bin CMAC => 0
ok 10 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -in input-11.bin Poly1305 => 0
ok 11 - Poly1305 (wrap 2^128)
../../util/wrap.pl ../../apps/openssl mac -digest SHA1 -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-12.bin -out output-12.bin HMAC => 0
ok 12 - HMAC SHA1
../../util/wrap.pl ../../apps/openssl mac -macopt 'digest:SHA1' -macopt 'hexkey:000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F' -binary -in input-13.bin -out output-13.bin HMAC => 0
ok 13 - HMAC SHA1 via -macopt
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-GCM -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-14.bin -out output-14.bin GMAC => 0
ok 14 - GMAC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-GCM' -macopt 'hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9216490FB1C1A2CAA0FFE0407E5' -macopt 'hexiv:7AE8E2CA4EC500012E58495C' -binary -in input-15.bin -out output-15.bin GMAC => 0
ok 15 - GMAC via -macopt
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:0' -binary -in input-16.bin -out output-16.bin KMAC128 => 0
ok 16 - KMAC128
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'custom:My Tagged Application' -binary -in input-17.bin -out output-17.bin KMAC256 => 0
ok 17 - KMAC256
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -macopt 'xof:1' -macopt 'custom:My Tagged Application' -binary -in input-18.bin -out output-18.bin KMAC256 => 0
ok 18 - KMAC256 with xof len of 64
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:000102030405060708090A0B0C0D0E0F' -binary -in input-19.bin -out output-19.bin SipHash => 0
ok 19 - SipHash No input
../../util/wrap.pl ../../apps/openssl mac -cipher AES-256-CBC -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-20.bin -out output-20.bin CMAC => 0
ok 20 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'cipher:AES-256-CBC' -macopt 'hexkey:0B122AC8F34ED1FE082A3625D157561454167AC145A10BBF77C6A70596D574F1' -binary -in input-21.bin -out output-21.bin CMAC => 0
ok 21 - CMAC AES-256-CBC
../../util/wrap.pl ../../apps/openssl mac -macopt 'hexkey:02000000000000000000000000000000ffffffffffffffffffffffffffffffff' -binary -in input-22.bin -out output-22.bin Poly1305 => 0
ok 22 - Poly1305 (wrap 2^128)
EVP_MAC_Init failed
2070F5B6:error:1C800072:Provider routines:kmac_init:no key set:../providers/implementations/macs/kmac_prov.c:284:
../../util/wrap.pl ../../apps/openssl mac -in input-23.bin KMAC128 => 1
ok 23 - KMAC128 Fail no key
Invalid MAC name KMAC128
mac: Use -help for summary.
2090F1B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (KMAC128 : 0), Properties (unknown)
../../util/wrap.pl ../../apps/openssl mac -propquery unknown -macopt 'hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F' -in input-24.bin KMAC128 => 1
ok 24 - KMAC128 Fail unknown property
Parameter unknown 'cipher:AES-128-CBC'
../../util/wrap.pl ../../apps/openssl mac -cipher AES-128-CBC -macopt 'hexkey:00' -in input-25.bin HMAC => 1
ok 25 - HMAC given a cipher
EVP_MAC_final failed
../../util/wrap.pl ../../apps/openssl mac -in input-26.bin SipHash => 1
ok 26 - SipHash Fail no key
ok
20-test_passwd.t ................... 
# The results of this test will end up in test-runs/test_passwd
1..23
../../util/wrap.pl ../../apps/openssl passwd -1 password => 0
ok 1 - BSD style MD5 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -apr1 password => 0
ok 2 - Apache style MD5 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -5 password => 0
ok 3 - SHA256 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -6 password => 0
ok 4 - Apache SHA512 password with random salt
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0
ok 5 - BSD style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0
ok 6 - Apache style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0
ok 7 - AIX style MD5 password with salt xxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0
ok 8 - SHA256 password with salt xxxxxxxxxxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0
ok 9 - SHA512 password with salt xxxxxxxxxxxxxxxx
../../util/wrap.pl ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0
ok 10 - SHA256 password with salt saltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0
ok 11 - SHA256 password with salt rounds=10000$saltstringsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0
ok 12 - SHA256 password with salt rounds=5000$toolongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt.  This one even stretches over morethan one line.' => 0
ok 13 - SHA256 password with salt rounds=1400$anotherlongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0
ok 14 - SHA256 password with salt rounds=10$roundstoolow
../../util/wrap.pl ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0
ok 15 - SHA512 password with salt saltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0
ok 16 - SHA512 password with salt rounds=10000$saltstringsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0
ok 17 - SHA512 password with salt rounds=5000$toolongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt.  This one even stretches over morethan one line.' => 0
ok 18 - SHA512 password with salt rounds=1400$anotherlongsaltstring
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0
ok 19 - SHA512 password with salt rounds=10$roundstoolow
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0
ok 20 - SHA256 password with salt rounds=77777$short
../../util/wrap.pl ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0
ok 21 - SHA256 password with salt rounds=123456$asaltof16chars..
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0
ok 22 - SHA512 password with salt rounds=77777$short
../../util/wrap.pl ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0
ok 23 - SHA512 password with salt rounds=123456$asaltof16chars..
ok
20-test_pkeyutl.t .................. 
# The results of this test will end up in test-runs/test_pkeyutl
1..12
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.key -out sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0
ok 1 - Sign a piece of data using SM2
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/sm2.pem -inkey ../../../test/certs/sm2.pem -sigfile sm2.sig -rawin -digest sm3 -pkeyopt 'distid:someid' => 0
ok 2 - Verify an SM2 signature against a piece of data
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-key.pem -out Ed25519.sig -rawin => 0
ok 3 - Sign a piece of data using Ed25519
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed25519-cert.pem -inkey ../../../test/certs/server-ed25519-cert.pem -sigfile Ed25519.sig -rawin => 0
ok 4 - Verify an Ed25519 signature against a piece of data
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-key.pem -out Ed448.sig -rawin => 0
ok 5 - Sign a piece of data using Ed448
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -certin -in ../../../test/certs/server-ed448-cert.pem -inkey ../../../test/certs/server-ed448-cert.pem -sigfile Ed448.sig -rawin => 0
ok 6 - Verify an Ed448 signature against a piece of data
# Subtest: RSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - RSA: Generating signature
Could not read private key from ../../../test/testrsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - RSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - RSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - RSA: Verify signature with public key
2030FBB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2030FBB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 7 - RSA CLI signature generation and verification
# Subtest: RSA CLI signature and verification with pkeyopt
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 1 - RSA: Generating signature
Could not read private key from ../../../test/testrsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testrsa.pem -keyform DER -out testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1
    ok 2 - RSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsa.pem -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 3 - RSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 0
    ok 4 - RSA: Verify signature with public key
2010F8B6:error:02000068:rsa routines:RSA_verify_PKCS1_PSS_mgf1:bad signature:../crypto/rsa/rsa_pss.c:132:
2010F8B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815:
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testrsapub.pem -pubin -sigfile testrsa.sig -in ../../../test/data2.bin -rawin -digest sha256 -pkeyopt 'rsa_padding_mode:pss' => 1
    ok 5 - RSA: Expect failure verifying mismatching data
ok 8 - RSA CLI signature and verification with pkeyopt
# Subtest: DSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - DSA: Generating signature
Could not read private key from ../../../test/testdsa.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testdsa.pem -keyform DER -out testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - DSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsa.pem -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - DSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - DSA: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testdsapub.pem -pubin -sigfile testdsa.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - DSA: Expect failure verifying mismatching data
ok 9 - DSA CLI signature generation and verification
# Subtest: ECDSA CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 1 - ECDSA: Generating signature
Could not read private key from ../../../test/testec-p256.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/testec-p256.pem -keyform DER -out testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 1
    ok 2 - ECDSA: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testec-p256.pem -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 3 - ECDSA: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data.bin -rawin -digest sha256 => 0
    ok 4 - ECDSA: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/testecpub-p256.pem -pubin -sigfile testec-p256.sig -in ../../../test/data2.bin -rawin -digest sha256 => 1
    ok 5 - ECDSA: Expect failure verifying mismatching data
ok 10 - ECDSA CLI signature generation and verification
# Subtest: Ed2559 CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -out tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 1 - Ed25519: Generating signature
Could not read private key from ../../../test/tested25519.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested25519.pem -keyform DER -out tested25519.sig -in ../../../test/data.bin -rawin => 1
    ok 2 - Ed25519: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519.pem -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 3 - Ed25519: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data.bin -rawin => 0
    ok 4 - Ed25519: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested25519pub.pem -pubin -sigfile tested25519.sig -in ../../../test/data2.bin -rawin => 1
    ok 5 - Ed25519: Expect failure verifying mismatching data
ok 11 - Ed2559 CLI signature generation and verification
# Subtest: Ed448 CLI signature generation and verification
    1..5
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -out tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 1 - Ed448: Generating signature
Could not read private key from ../../../test/tested448.pem
pkeyutl: Error initializing context
../../util/wrap.pl ../../apps/openssl pkeyutl -sign -inkey ../../../test/tested448.pem -keyform DER -out tested448.sig -in ../../../test/data.bin -rawin => 1
    ok 2 - Ed448: Checking that mismatching keyform fails
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448.pem -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 3 - Ed448: Verify signature with private key
Signature Verified Successfully
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -keyform PEM -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data.bin -rawin => 0
    ok 4 - Ed448: Verify signature with public key
Signature Verification Failure
../../util/wrap.pl ../../apps/openssl pkeyutl -verify -inkey ../../../test/tested448pub.pem -pubin -sigfile tested448.sig -in ../../../test/data2.bin -rawin => 1
    ok 5 - Ed448: Expect failure verifying mismatching data
ok 12 - Ed448 CLI signature generation and verification
ok
20-test_rand_config.t .............. 
# The results of this test will end up in test-runs/test_rand_config
1..7
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 1 - HASH-DRBG SHA2-512/256
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 2 - HASH-DRBG SHA3/512
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 3 - HMAC-DRBG SHA3/256
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 4 - CTR-DRBG AES-128 no DRBG
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 5 - CTR-DRBG AES-256 defaults
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 6 - CTR-DRBG ARIA-128
../../util/wrap.pl ../../apps/openssl list --random-instances => 0
ok 7 - CTR-DRBG ARIA-256
ok
20-test_spkac.t .................... 
# The results of this test will end up in test-runs/test_spkac
1..4
../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-md5.pem => 0
ok 1 - SPKAC MD5
# Netscape SPKI:
#   Public Key Algorithm: rsaEncryption
#     Public-Key: (512 bit)
#     Modulus:
#         00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#         f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#         ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#         ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#         df:c8:ae:5d:3d
#     Exponent: 65537 (0x10001)
#   Signature Algorithm: md5WithRSAEncryption
#       28:05:01:12:2d:2d:27:68:68:c3:51:6a:33:2a:68:83:fa:b8:
#       89:ce:7b:97:69:d4:2f:a8:11:aa:b7:4b:e6:3f:4b:6c:8f:2f:
#       f1:ba:67:ce:f9:91:89:71:81:2c:1c:a7:41:21:22:4c:9e:82:
#       2b:11:ce:a6:fc:ed:f0:ea:3c:78
../../util/wrap.pl ../../apps/openssl spkac -in spkac-md5.pem => 0
ok 2 - SPKAC MD5 verify
../../util/wrap.pl ../../apps/openssl spkac -key ../../../test/testrsa.pem -out spkac-sha256.pem -digest sha256 => 0
ok 3 - SPKAC SHA256
# Netscape SPKI:
#   Public Key Algorithm: rsaEncryption
#     Public-Key: (512 bit)
#     Modulus:
#         00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#         f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#         ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#         ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#         df:c8:ae:5d:3d
#     Exponent: 65537 (0x10001)
#   Signature Algorithm: sha256WithRSAEncryption
#       9f:1b:24:9f:05:9f:13:e9:de:f2:b7:8a:73:8d:92:53:a3:35:
#       e4:e2:89:b9:49:12:64:63:b3:8a:d8:ce:01:2b:20:d6:84:63:
#       ff:27:c8:f6:56:85:79:fa:f9:cf:bf:c6:c8:ed:d7:78:98:91:
#       94:b2:3f:e2:a1:32:cc:b3:72:56
../../util/wrap.pl ../../apps/openssl spkac -in spkac-sha256.pem => 0
ok 4 - SPKAC SHA256 verify
ok
25-test_crl.t ...................... 
# The results of this test will end up in test-runs/test_crl
1..10
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: crl conversions
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - crl conversions
    # Subtest: ../../test/crltest
    1..6
    ok 1 - test_no_crl
    ok 2 - test_basic_crl
    ok 3 - test_bad_issuer_crl
    ok 4 - test_known_critical_crl
        # Subtest: test_unknown_critical_crl
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 5 - test_unknown_critical_crl
    ok 6 - test_reuse_crl
../../util/wrap.pl ../../test/crltest => 0
ok 3
../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0
ok 4
../../util/wrap.pl ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0
ok 5
../../util/wrap.pl ../../apps/openssl crl -noout -hash -in ../../../test/testcrl.pem => 0
ok 6
../../util/wrap.pl ../../apps/openssl crl -hash -noout < ../../../test/testcrl.pem => 0
ok 7 - crl piped input test
Could not read CRL from ../../../test/certs/cyrillic_crl.pem
Unable to load CRL
../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform DER -out cyrillic_crl.out -nameopt utf8 => 1
ok 8
../../util/wrap.pl ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -inform PEM -out cyrillic_crl.out -nameopt utf8 => 0
ok 9
ok 10 - Comparing utf8 output
ok
25-test_d2i.t ...................... 
# The results of this test will end up in test-runs/test_d2i
1..14
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0
ok 1 - Running d2i_test bad_cert.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0
ok 2 - Running d2i_test bad_generalname.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0
ok 3 - Running d2i_test bad_bio.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0
ok 4 - Running d2i_test high_tag.der
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0
ok 5 - Running d2i_test high_tag.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0
ok 6 - Running d2i_test int0.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0
ok 7 - Running d2i_test int1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0
ok 8 - Running d2i_test intminus1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0
ok 9 - Running d2i_test int0.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0
ok 10 - Running d2i_test int1.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0
ok 11 - Running d2i_test intminus1.der ANY
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0
ok 12 - Running d2i_test bad-int-pad0.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0
ok 13 - Running d2i_test bad-int-padminus1.der INTEGER
    # Subtest: ../../test/d2i_test
    1..1
    ok 1 - test_bad_asn1
../../util/wrap.pl ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0
ok 14 - Running d2i_test bad-cms.der CMS ContentInfo
ok
25-test_eai_data.t ................. 
# The results of this test will end up in test-runs/test_eai_data
1..12
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/ascii_leaf.pem -noout -out sanout-1.tmp => 0
ok 2
ok 3 - Comparing othername for ASCII domain
../../util/wrap.pl ../../apps/openssl x509 -ext subjectAltName -in ../../../test/recipes/25-test_eai_data/utf8_leaf.pem -noout -out sanout-2.tmp => 0
ok 4
ok 5 - Comparing othername for IDN domain
# ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 学生@elementary.school.example.com -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0
ok 6
# ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -verify_email 医生@大学.example.com -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0
ok 7
# ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 0
ok 8
# ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: OK
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 0
ok 9
C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Bob - utf8 Domain
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/recipes/25-test_eai_data/utf8_leaf.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/ascii_chain.pem ../../../test/recipes/25-test_eai_data/utf8_leaf.pem => 2
ok 10
C=US, ST=CA, L=San Francisco, O=Example Company, OU=Example Company Unit, CN=Alice Ascii Domain
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/recipes/25-test_eai_data/ascii_leaf.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -nameopt utf8 -no_check_time -CAfile ../../../test/recipes/25-test_eai_data/utf8_chain.pem ../../../test/recipes/25-test_eai_data/ascii_leaf.pem => 2
ok 11
CN = EE
error 63 at 0 depth lookup: email address mismatch
error ../../../test/certs/bad-othername-namec.pem: verification failed
20A0F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20A0F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile ../../../test/certs/bad-othername-namec.pem -partial_chain -no_check_time -verify_email foo@example.com ../../../test/certs/bad-othername-namec.pem => 2
ok 12
ok
25-test_pkcs7.t .................... 
# The results of this test will end up in test-runs/test_pkcs7
1..4
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: pkcs7 conversions -- pkcs7
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - pkcs7 conversions -- pkcs7
# Subtest: pkcs7 conversions -- pkcs7d
    1..9
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing p to dp
    ok 9 - comparing p to pp
ok 3 - pkcs7 conversions -- pkcs7d
# -----BEGIN PKCS7-----
# MAsGCSqGSIb3DQEHAg==
# -----END PKCS7-----
../../util/wrap.pl ../../apps/openssl pkcs7 -in ../../../test/recipes/25-test_pkcs7_data/malformed.pkcs7 => 0
ok 4
ok
25-test_req.t ...................... 
"my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 469.
"my" variable $cert masks earlier declaration in same scope at ../test/recipes/25-test_req.t line 472.
# The results of this test will end up in test-runs/test_req
1..44
ok 1 - require '../../../test/recipes/tconversion.pl';
# There should be a 2 sequences of .'s and some +'s.
# There should not be more that at most 80 per line
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0
ok 2
Duplicate extension: subjectAltName=DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1
ok 3
Duplicate extension:  subjectAltName=DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1
ok 4
Duplicate extension: subjectAltName    =DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName    =DNS:example.com' => 1
ok 5
Duplicate extension: subjectAltName    =DNS:example.com
req: Use -help for summary.
../../util/wrap.pl ../../apps/openssl req -new -out testreq.pem -key ../../../test/certs/ee-key.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName    =DNS:example.com' => 1
ok 6
Must provide a signature key using -key or provide -CA / -CAkey
../../util/wrap.pl ../../apps/openssl req -x509 -in ../../../test/certs/x509-check.csr -out testreq.pem => 1
ok 7
# Subtest: generating alt certificate requests with RSA
    1..3
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0
    ok 2 - Verifying signature on request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -section altreq -verify -in testreq-rsa.pem -noout => 0
    ok 3 - Verifying signature on request
ok 8 - generating alt certificate requests with RSA
# Subtest: generating certificate requests with RSA
    1..8
Could not read private key from ../../../test/testrsa.pem
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform DER => 1
    ok 1 - Checking that mismatching keyform fails
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsa.pem -utf8 -key ../../../test/testrsa.pem -keyform PEM => 0
    ok 2 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsa.pem -noout => 0
    ok 3 - Verifying signature on request
Modulus=# AADB7AA92E464F15711996166B4FF8BBE2301DFEE9D8B3596DC3C1A7DFCE7C87180170509FC84EFD17B5BB02CA5DD0A3228686B380CB746F3CAE4CDFC8AE5D3D
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -modulus -in testreq-rsa.pem -noout => 0
    ok 4 - Printing a modulus of the request key
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_pem.pem -utf8 -key ../../../test/testrsa_withattrs.pem => 0
    ok 5 - Generating request from a key with extra attributes - PEM
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_pem.pem -noout => 0
    ok 6 - Verifying signature on request from a key with extra attributes - PEM
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq_withattrs_der.pem -utf8 -key ../../../test/testrsa_withattrs.der -keyform DER => 0
    ok 7 - Generating request from a key with extra attributes - PEM
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq_withattrs_der.pem -noout => 0
    ok 8 - Verifying signature on request from a key with extra attributes - PEM
ok 9 - generating certificate requests with RSA
# Subtest: generating certificate requests with RSA-PSS
    1..12
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss.pem -utf8 -key ../../../test/testrsapss.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss.pem -noout => 0
    ok 2 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss2.pem -utf8 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-1' -key ../../../test/testrsapss.pem => 0
    ok 3 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapss2.pem -noout => 0
    ok 4 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand.pem -utf8 -sigopt 'rsa_padding_mode:pss' -key ../../../test/testrsapssmandatory.pem => 0
    ok 5 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand.pem -noout => 0
    ok 6 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand2.pem -utf8 -sigopt 'rsa_pss_saltlen:100' -key ../../../test/testrsapssmandatory.pem => 0
    ok 7 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-rsapssmand2.pem -noout => 0
    ok 8 - Verifying signature on request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_padding_mode:pkcs1"
20C0F4B6:error:1C8000A5:Provider routines:rsa_set_ctx_params:illegal or unsupported padding mode:../providers/implementations/signature/rsa_sig.c:1245:PKCS#1 padding not allowed with RSA-PSS
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_padding_mode:pkcs1' -key ../../../test/testrsapss.pem => 1
    ok 9 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_pss_saltlen:-4"
2090F0B6:error:1C800070:Provider routines:rsa_set_ctx_params:invalid salt length:../providers/implementations/signature/rsa_sig.c:1286:
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapss3.pem -utf8 -sigopt 'rsa_pss_saltlen:-4' -key ../../../test/testrsapss.pem => 1
    ok 10 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
parameter error "rsa_pss_saltlen:10"
2000F5B6:error:1C8000AC:Provider routines:rsa_set_ctx_params:pss saltlen too small:../providers/implementations/signature/rsa_sig.c:1312:Should be more than 64, but would be set to 10
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sigopt 'rsa_pss_saltlen:10' -key ../../../test/testrsapssmandatory.pem => 1
    ok 11 - Generating request with expected failure
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
2070FAB6:error:1C8000AE:Provider routines:rsa_check_padding:digest not allowed:../providers/implementations/signature/rsa_sig.c:144:
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-rsapssmand3.pem -utf8 -sha256 -key ../../../test/testrsapssmandatory.pem => 1
    ok 12 - Generating request with expected failure
ok 10 - generating certificate requests with RSA-PSS
# Subtest: generating certificate requests with DSA
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-dsa.pem -utf8 -key ../../../test/testdsa.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-dsa.pem -noout => 0
    ok 2 - Verifying signature on request
ok 11 - generating certificate requests with DSA
# Subtest: generating certificate requests with ECDSA
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ec.pem -utf8 -key ../../../test/testec-p256.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ec.pem -noout => 0
    ok 2 - Verifying signature on request
ok 12 - generating certificate requests with ECDSA
# Subtest: generating certificate requests with Ed25519
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed25519.pem -utf8 -key ../../../test/tested25519.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed25519.pem -noout => 0
    ok 2 - Verifying signature on request
ok 13 - generating certificate requests with Ed25519
# Subtest: generating certificate requests with Ed448
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq-ed448.pem -utf8 -key ../../../test/tested448.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-ed448.pem -noout => 0
    ok 2 - Verifying signature on request
ok 14 - generating certificate requests with Ed448
# Subtest: generating certificate requests
    1..2
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -key ../../../test/certs/ee-key.pem -new -out testreq.pem => 0
    ok 1 - Generating request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0
    ok 2 - Verifying signature on request
ok 15 - generating certificate requests
# Subtest: generating SM2 certificate requests
    1..4
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'distid:1234567812345678' -out testreq-sm2.pem -sm3 => 0
    ok 1 - Generating SM2 certificate request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'distid:1234567812345678' -sm3 => 0
    ok 2 - Verifying signature on SM2 certificate request
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
C field []:AU
SP field []:
L field []:Brisbane
O field []:CryptSoft Pty Ltd
OU field []:.
CN field []:Eric Young
email field []:eay@mincom.oz.au
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -new -key ../../../test/certs/sm2.key -sigopt 'hexdistid:DEADBEEF' -out testreq-sm2.pem -sm3 => 0
    ok 3 - Generating SM2 certificate request with hex id
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq-sm2.pem -noout -vfyopt 'hexdistid:DEADBEEF' -sm3 => 0
    ok 4 - Verifying signature on SM2 certificate request
ok 16 - generating SM2 certificate requests
# Subtest: req conversions
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 17 - req conversions
# Subtest: req conversions -- testreq2
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 18 - req conversions -- testreq2
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -out self-signed_v1_CA_no_KIDs.pem -key ../../../test/certs/ca-key.pem => 0
ok 19 - generate self-signed_v1_CA_no_KIDs.pem
No extensions in certificate
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v1_CA_no_KIDs.pem -out cert_n_different_exts.out => 0
ok 20 - self-signed_v1_CA_no_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -out self-signed_v3_CA_default_SKID.pem -key ../../../test/certs/ca-key.pem => 0
ok 21 - generate self-signed_v3_CA_default_SKID.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0
ok 22 - self-signed_v3_CA_default_SKID.pem should contain Subject Key Identifier
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_v3_CA_default_SKID.pem -out cert_contains.out => 0
ok 23 - self-signed_v3_CA_default_SKID.pem should not contain Authority Key Identifier
# self-signed_v3_CA_default_SKID.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain self-signed_v3_CA_default_SKID.pem => 0
ok 24 - strict verify allow self-signed_v3_CA_default_SKID.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = none' -out self-signed_v3_CA_no_SKID.pem -key ../../../test/certs/ca-key.pem => 0
ok 25 - generate self-signed_v3_CA_no_SKID.pem
No extensions in certificate
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_no_SKID.pem -out cert_n_different_exts.out => 0
ok 26 - self-signed_v3_CA_no_SKID.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 0 different lines
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -addext 'basicConstraints = critical,CA:true' -addext 'keyUsage = keyCertSign' -addext 'subjectKeyIdentifier = hash' -addext 'authorityKeyIdentifier = keyid:always' -out self-signed_v3_CA_both_KIDs.pem -key ../../../test/certs/ca-key.pem => 0
ok 27 - generate self-signed_v3_CA_both_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-signed_v3_CA_both_KIDs.pem -out cert_n_different_exts.out => 0
ok 28 - self-signed_v3_CA_both_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 3 different lines
# self-signed_v3_CA_both_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_both_KIDs.pem -partial_chain self-signed_v3_CA_both_KIDs.pem => 0
ok 29 - strict verify allow self-signed_v3_CA_both_KIDs.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = keyCertSign' -out self-signed_v3_EE_wrong_keyUsage.pem -key ../../../test/certs/ee-key.pem => 0
ok 30 - generate self-signed_v3_EE_wrong_keyUsage.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -key ../../../test/certs/ee-key.pem -out v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 31 - generate v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0
ok 32 - v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines
# v3_EE_default_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_default_KIDs.pem => 0
ok 33 - strict verify allow v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'authorityKeyIdentifier = none' -key ../../../test/certs/ee-key.pem -out v3_EE_no_AKID.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 34 - generate v3_EE_no_AKID.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0
ok 35 - v3_EE_no_AKID.pem should contain Subject Key Identifier
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in v3_EE_no_AKID.pem -out cert_contains.out => 0
ok 36 - v3_EE_no_AKID.pem should not contain Authority Key Identifier
CN = EE
error 85 at 0 depth lookup: Missing Authority Key Identifier
error v3_EE_no_AKID.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-signed_v3_CA_default_SKID.pem -partial_chain v3_EE_no_AKID.pem => 2
ok 37 - strict verify allow v3_EE_no_AKID.pem
Warning: No -copy_extensions given; ignoring any extensions in the request
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=EE -addext 'keyUsage = dataEncipherment' -in ../../../test/certs/x509-check.csr -out self-issued_v3_EE_default_KIDs.pem -CA self-signed_v3_CA_default_SKID.pem -CAkey ../../../test/certs/ca-key.pem => 0
ok 38 - generate self-issued_v3_EE_default_KIDs.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -ext subjectKeyIdentifier,authorityKeyIdentifier -in self-issued_v3_EE_default_KIDs.pem -out cert_n_different_exts.out => 0
ok 39 - self-issued_v3_EE_default_KIDs.pem 'subjectKeyIdentifier,authorityKeyIdentifier' output should contain 4 different lines
# self-issued_v3_EE_default_KIDs.pem: OK
../../util/wrap.pl ../../apps/openssl verify -x509_strict -trusted self-issued_v3_EE_default_KIDs.pem -partial_chain self-issued_v3_EE_default_KIDs.pem => 0
ok 40 - strict verify allow self-issued_v3_EE_default_KIDs.pem
Warning: No -copy_extensions given; ignoring any extensions in the request
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -out self-signed_CA_no_keyUsage.pem -key ../../../test/certs/ca-key.pem => 0
ok 41 - generate self-signed_CA_no_keyUsage.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_no_keyUsage.pem -out cert_contains.out => 0
ok 42 - self-signed_CA_no_keyUsage.pem should not contain Key Usage
../../util/wrap.pl ../../apps/openssl req -config '' -x509 -subj /CN=CA -in ../../../test/certs/ext-check.csr -copy_extensions copy -out self-signed_CA_with_keyUsages.pem -key ../../../test/certs/ca-key.pem => 0
ok 43 - generate self-signed_CA_with_keyUsages.pem
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in self-signed_CA_with_keyUsages.pem -out cert_contains.out => 0
ok 44 - self-signed_CA_with_keyUsages.pem should contain Key Usage
ok
25-test_rusext.t ................... 
# The results of this test will end up in test-runs/test_rusext
1..5
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.msb -nameopt esc_msb -certopt no_pubkey => 0
ok 2
ok 3 - Comparing esc_msb output
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/grfc.pem -out grfc.utf8 -nameopt utf8 -certopt no_pubkey => 0
ok 4
ok 5 - Comparing utf8 output
ok
25-test_sid.t ...................... 
# The results of this test will end up in test-runs/test_sid
1..2
ok 1 - require '../../../test/recipes/tconversion.pl';
# Subtest: sid conversions
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - sid conversions
ok
25-test_verify.t ................... 
# The results of this test will end up in test-runs/test_verify
1..164
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 1 - accept compat trust
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 2 - fail trusted non-ca root
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 3 - fail server trust non-ca root
CN = Root CA
error 79 at 2 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 4 - fail wildcard trust non-ca root
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 5 - fail wrong root key
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 6 - fail wrong root DN
# ../../../test/certs/ee-cert-noncrit-unknown-ext.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-noncrit-unknown-ext.pem => 0
ok 7 - accept non-critical unknown extension
CN = server.example
error 34 at 0 depth lookup: unhandled critical extension
error ../../../test/certs/ee-cert-crit-unknown-ext.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-crit-unknown-ext.pem => 2
ok 8 - reject critical unknown extension
# ../../../test/certs/ee-cert-ocsp-nocheck.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-ocsp-nocheck.pem => 0
ok 9 - accept critical OCSP No Check
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 10 - accept server purpose
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 11 - fail client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 12 - accept server trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 13 - accept server trust with server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 14 - accept server trust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 15 - accept wildcard trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 16 - accept wildcard trust with server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 17 - accept wildcard trust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 18 - accept client mistrust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 19 - accept client mistrust with server purpose
CN = Root CA
error 26 at 2 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 20 - fail client mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 21 - fail client trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 22 - fail client trust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 23 - fail client trust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 24 - fail rejected EKU
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 25 - fail server mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 26 - fail server mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 27 - fail wildcard mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 28 - fail wildcard mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 29 - fail wildcard mistrust with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 30 - accept trusted-first path
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 31 - accept trusted-first path with server trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 32 - fail trusted-first path with server mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 33 - fail trusted-first path with client trust
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2
ok 34 - fail non-CA untrusted intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2
ok 35 - fail non-CA untrusted intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2
ok 36 - fail non-CA trust-store intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2
ok 37 - fail non-CA trust-store intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 38 - fail non-CA server trust intermediate
CN = CA
error 79 at 1 depth lookup: invalid CA certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2
ok 39 - fail non-CA wildcard trust intermediate
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2
ok 40 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2
ok 41 - fail wrong intermediate CA DN
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2
ok 42 - fail wrong intermediate CA issuer
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
20E0EFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E0EFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
20E0EFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E0EFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
20E0EFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E0EFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 43 - fail untrusted partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 44 - accept trusted partial chain
CN = CA
error 10 at 1 depth lookup: certificate has expired
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-expired.pem ../../../test/certs/ee-cert.pem => 2
ok 45 - reject expired trusted partial chain
CN = Root CA
error 10 at 2 depth lookup: certificate has expired
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-expired.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 46 - reject expired trusted root
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 47 - accept partial chain with server purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 48 - fail partial chain with client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 49 - accept server trust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 50 - accept server trust client purpose partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 51 - accept client mistrust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0
ok 52 - accept wildcard trust partial chain
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
2020F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
2020F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
2020F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 53 - fail untrusted partial issuer with ignored server trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 54 - fail server mistrust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 55 - fail client trust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2
ok 56 - fail wildcard mistrust partial chain
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 57 - accept server trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 58 - accept wildcard trust
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 59 - accept server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 60 - accept server trust and purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 61 - accept wildcard trust and server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 62 - accept client mistrust and server purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 63 - accept server trust and client purpose
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 64 - accept wildcard trust and client purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 65 - fail client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 66 - fail wildcard mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 67 - fail server mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 68 - fail client trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 69 - fail client trust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 70 - fail client trust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 71 - fail server mistrust and client purpose
CN = CA
error 26 at 1 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 72 - fail client mistrust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 73 - fail server mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 74 - fail wildcard mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 75 - fail wildcard mistrust and client purpose
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0
ok 76 - accept client chain
CN = server.example
error 26 at 0 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-client.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2
ok 77 - fail server leaf purpose
CN = server.example
error 26 at 0 depth lookup: unsuitable certificate purpose
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 78 - fail client leaf purpose
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2
ok 79 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-name2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2
ok 80 - fail wrong intermediate CA DN
CN = server.example
error 10 at 0 depth lookup: certificate has expired
error ../../../test/certs/ee-expired.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2
ok 81 - fail expired leaf
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 82 - accept last-resort direct leaf match
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0
ok 83 - accept last-resort direct leaf match
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2
ok 84 - fail last-resort direct leaf non-match
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0
ok 85 - accept direct match with server trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2
ok 86 - fail direct match with server mistrust
# ../../../test/certs/ee-client.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0
ok 87 - accept direct match with client trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../../test/certs/ee-client.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2
ok 88 - reject direct match with client mistrust
# ../../../test/certs/ee-pathlen.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 0
ok 89 - accept non-ca with pathlen:0 by default
CN = server.example
error 80 at 0 depth lookup: Path length invalid for non-CA cert
CN = server.example
error 81 at 0 depth lookup: Path length given without key usage keyCertSign
error ../../../test/certs/ee-pathlen.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslserver -x509_strict -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pathlen.pem => 2
ok 90 - reject non-ca with pathlen:0 with strict flag
CN = server.example, CN = proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error ../../../test/certs/pc1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2
ok 91 - fail to accept proxy cert without -allow_proxy_certs
# ../../../test/certs/pc1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0
ok 92 - accept proxy cert 1
# ../../../test/certs/pc2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0
ok 93 - accept proxy cert 2
CN = server.example, CN = proxy 3
error 72 at 0 depth lookup: proxy subject name violation
error ../../../test/certs/bad-pc3-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2
ok 94 - fail proxy cert with incorrect subject
CN = server.example, CN = proxy 1
error 38 at 1 depth lookup: proxy path length constraint exceeded
error ../../../test/certs/bad-pc4-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2
ok 95 - fail proxy cert with incorrect pathlen
# ../../../test/certs/pc5-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0
ok 96 - accept proxy cert missing proxy policy
Could not open file or uri for loading certificate file from ../../../test/certs/pc6-cert.pem
20C0FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20C0FAB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../test/certs/pc6-cert.pem)
Unable to load certificate file
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2
ok 97 - failed proxy cert where last CN was added as a multivalue RDN component
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 98 - accept RSA 2048 chain at auth level 2
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 99 - reject RSA 2048 root at auth level 3
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0
ok 100 - accept RSA 768 root at auth level 0
CN = Root CA
error 67 at 2 depth lookup: CA certificate key too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2
ok 101 - reject RSA 768 root at auth level 1
# ../../../test/certs/ee-cert-768i.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0
ok 102 - accept RSA 768 intermediate at auth level 0
CN = CA
error 67 at 1 depth lookup: CA certificate key too weak
error ../../../test/certs/ee-cert-768i.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2
ok 103 - reject RSA 768 intermediate at auth level 1
# ../../../test/certs/ee-cert-768.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0
ok 104 - accept RSA 768 leaf at auth level 0
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../../test/certs/ee-cert-768.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2
ok 105 - reject RSA 768 leaf at auth level 1
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 106 - accept md5 self-signed TA at auth level 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0
ok 107 - accept md5 intermediate TA at auth level 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0
ok 108 - accept md5 intermediate at auth level 0
CN = CA
error 68 at 1 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2
ok 109 - reject md5 intermediate at auth level 1
# ../../../test/certs/ee-cert-md5.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0
ok 110 - accept md5 leaf at auth level 0
CN = server.example
error 68 at 0 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-cert-md5.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2
ok 111 - reject md5 leaf at auth level 1
CN = server.example
error 94 at 0 depth lookup: Certificate public key has explicit ECC parameters
error ../../../test/certs/ee-cert-ec-explicit.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-explicit.pem => 2
ok 112 - reject explicit curve leaf with named curve intermediate
CN = CA
error 94 at 1 depth lookup: Certificate public key has explicit ECC parameters
error ../../../test/certs/ee-cert-ec-named-explicit.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-explicit.pem ../../../test/certs/ee-cert-ec-named-explicit.pem => 2
ok 113 - reject named curve leaf with explicit curve intermediate
# ../../../test/certs/ee-cert-ec-named-named.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-ec-named.pem ../../../test/certs/ee-cert-ec-named-named.pem => 0
ok 114 - accept named curve leaf with named curve intermediate
ok 115 # skip EC is not supported or FIPS is disabled
ok 116 # skip EC is not supported or FIPS is disabled
ok 117 # skip EC is not supported or FIPS is disabled
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 118 - accept chain with verify_depth 2
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 119 - accept chain with verify_depth 1
CN = CA
error 22 at 1 depth lookup: certificate chain too long
error ../../../test/certs/ee-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2
ok 120 - reject chain with verify_depth 0
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0
ok 121 - accept md5 intermediate TA with verify_depth 0
# ../../../test/certs/alt1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0
ok 122 - Name Constraints everything permitted
# ../../../test/certs/alt2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0
ok 123 - Name Constraints nothing excluded
# ../../../test/certs/alt3-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0
ok 124 - Name Constraints nested test all permitted
# ../../../test/certs/goodcn1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0
ok 125 - Name Constraints CNs permitted
# ../../../test/certs/goodcn2-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn2-cert.pem => 0
ok 126 - Name Constraints CNs permitted - no SAN extension
O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badcn1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2
ok 127 - Name Constraints CNs not permitted
O = Bad NC Test Certificate 3
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2
ok 128 - Name Constraints hostname not permitted
O = Bad NC Test Certificate 2
error 48 at 0 depth lookup: excluded subtree violation
error ../../../test/certs/badalt2-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2
ok 129 - Name Constraints hostname excluded
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt3-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2
ok 130 - Name Constraints email address not permitted
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt4-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2
ok 131 - Name Constraints subject email address not permitted
O = Bad NC Test Certificate 5
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt5-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2
ok 132 - Name Constraints IP address not permitted
O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt6-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2
ok 133 - Name Constraints CN hostname not permitted
O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt7-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2
ok 134 - Name Constraints CN BMPSTRING hostname not permitted
O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt8-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2
ok 135 - Name constraints nested DNS name not permitted 1
O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../../test/certs/badalt9-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2
ok 136 - Name constraints nested DNS name not permitted 2
O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs
error 48 at 0 depth lookup: excluded subtree violation
error ../../../test/certs/badalt10-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2
ok 137 - Name constraints nested DNS name excluded
O = NC email in othername Test Certificate
error 51 at 0 depth lookup: unsupported name constraint type
error ../../../test/certs/bad-othername-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/nccaothername-cert.pem ../../../test/certs/bad-othername-cert.pem => 2
ok 138 - CVE-2022-4203 type confusion test
CN = EE
error 53 at 0 depth lookup: unsupported or invalid name syntax
error ../../../test/certs/bad-othername-namec.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -attime 1623060000 -trusted ../../../test/certs/bad-othername-namec-inter.pem ../../../test/certs/bad-othername-namec.pem => 2
ok 139 - Name constraints bad othername name constraint
# ../../../test/certs/ee-pss-sha1-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0
ok 140 - Accept PSS signature using SHA1 at auth level 0
# ../../../test/certs/ee-pss-sha256-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0
ok 141 - CA with PSS signature using SHA256
CN = PSS-SHA1
error 68 at 0 depth lookup: CA signature digest algorithm too weak
error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2
ok 142 - Reject PSS signature using SHA1 and auth level 1
# ../../../test/certs/ee-pss-sha256-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0
ok 143 - PSS signature using SHA256 and auth level 2
# ../../../test/certs/ee-pss-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-cert.pem => 0
ok 144 - CA PSS signature
CN = EE-PSS-wrong1.5
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-pss-wrong1.5-cert.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-pss-cert.pem ../../../test/certs/ee-pss-wrong1.5-cert.pem => 2
ok 145 - CA producing regular PKCS\#1 v1.5 signature with PSA-PSS key
CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names1.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2
ok 146 - Too many names and constraints to check (1)
CN = t0.test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names2.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2
ok 147 - Too many names and constraints to check (2)
CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test
error 1 at 0 depth lookup: unspecified certificate verification error
error ../../../test/certs/many-names3.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2
ok 148 - Too many names and constraints to check (3)
# ../../../test/certs/some-names1.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0
ok 149 - Not too many names and constraints to check (1)
# ../../../test/certs/some-names2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0
ok 150 - Not too many names and constraints to check (2)
# ../../../test/certs/some-names2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0
ok 151 - Not too many names and constraints to check (3)
# ../../../test/certs/root-cert-rsa2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -check_ss_sig -trusted ../../../test/certs/root-cert-rsa2.pem ../../../test/certs/root-cert-rsa2.pem => 0
ok 152 - Public Key Algorithm rsa instead of rsaEncryption
# ../../../test/certs/ee-self-signed.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -attime 1593565200 -trusted ../../../test/certs/ee-self-signed.pem ../../../test/certs/ee-self-signed.pem => 0
ok 153 - accept trusted self-signed EE cert excluding key usage keyCertSign
# ../../../test/certs/ee-ss-with-keyCertSign.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ss-with-keyCertSign.pem ../../../test/certs/ee-ss-with-keyCertSign.pem => 0
ok 154 - accept trusted self-signed EE cert with key usage keyCertSign also when strict
# ../../../test/certs/ee-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0
ok 155 - accept X25519 EE cert issued by trusted Ed25519 self-signed CA cert
CN = IETF Test Demo
error 85 at 0 depth lookup: Missing Authority Key Identifier
CN = IETF Test Demo
error 89 at 1 depth lookup: Basic Constraints of CA cert not marked critical
CN = IETF Test Demo
error 92 at 1 depth lookup: CA cert does not include key usage extension
error ../../../test/certs/ee-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -x509_strict -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2
ok 156 - reject X25519 EE cert in strict mode since AKID is missing
CN = IETF Test Demo
error 18 at 0 depth lookup: self-signed certificate
error ../../../test/certs/root-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/root-ed25519.pem => 2
ok 157 - fail Ed25519 CA and EE certs swapped
# ../../../test/certs/root-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/root-ed25519.pem => 0
ok 158 - accept trusted Ed25519 self-signed CA cert
CN = IETF Test Demo
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ee-ed25519.pem: verification failed
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 2
ok 159 - fail trusted Ed25519-signed self-issued X25519 cert
# ../../../test/certs/ee-ed25519.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -partial_chain -trusted ../../../test/certs/ee-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0
ok 160 - accept last-resort direct leaf match Ed25519-signed self-issued cert
# ../../../test/certs/sm2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'distid:1234567812345678' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0
ok 161 - SM2 ID test
# ../../../test/certs/sm2.pem: OK
../../util/wrap.pl ../../apps/openssl verify -auth_level 1 -vfyopt 'hexdistid:31323334353637383132333435363738' -trusted ../../../test/certs/sm2-ca-cert.pem ../../../test/certs/sm2.pem => 0
ok 162 - SM2 hex ID test
# ../../../test/certs/root-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -trusted certplusrsa.pem ../../../test/certs/root-cert.pem => 0
ok 163 - Mixed cert + key file test
# ../../../test/certs/root-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -trusted rsapluscert.pem ../../../test/certs/root-cert.pem => 0
ok 164 - Mixed key + cert file test
ok
25-test_verify_store.t ............. 
# The results of this test will end up in test-runs/test_verify_store
1..10
-----
../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -keyout keyCA.ss => 0
ok 1 - make cert request
Warning: ignoring -CAcreateserial option since -CA option is not given
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ca -in reqCA.ss -out certCA.ss -signkey keyCA.ss -extfile ../../../test/ca-and-certs.cnf => 0
ok 2 - convert request into self-signed cert
../../util/wrap.pl ../../apps/openssl x509 -x509toreq -in certCA.ss -out req2CA.ss -signkey keyCA.ss => 0
ok 3 - convert cert into a cert request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in reqCA.ss => 0
ok 4 - verify request 1
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -verify -noout -section userreq -config ../../../apps/openssl.cnf -in req2CA.ss => 0
ok 5 - verify request 2
# certCA.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certCA.ss => 0
ok 6 - verify signature
-----
../../util/wrap.pl ../../apps/openssl req -new -section userreq -config ../../../test/ca-and-certs.cnf -out reqU.ss -key ../../../test/certs/ee-key.pem -keyout keyU.ss => 0
ok 7 - make a user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -req -CAcreateserial -days 30 -extensions v3_ee -in reqU.ss -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf => 0
ok 8 - sign user cert request
# certU.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAstore certCA.ss certU.ss => 0
ok 9
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# notBefore=Feb 13 20:35:34 2023 GMT
# notAfter=Mar 15 20:35:34 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -subject -issuer -startdate -enddate -noout -in certU.ss => 0
ok 10 - Certificate details
ok
25-test_x509.t ..................... 
# The results of this test will end up in test-runs/test_x509
1..28
ok 1 - require '../../../test/recipes/tconversion.pl';
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.msb -nameopt esc_msb => 0
ok 2
ok 3 - Comparing esc_msb output with cyrillic.msb
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out out-cyrillic.utf8 -nameopt utf8 => 0
ok 4
ok 5 - Comparing utf8 output with cyrillic.utf8
../../util/wrap.pl ../../apps/openssl x509 -text -in ../../../test/shibboleth.pfx -out out.pem -passin 'pass:σύνθημα γνώρισμα' => 0
ok 6
Could not read certificate from ../../../test/certs/cyrillic.pem
Unable to load certificate
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform DER -out cyrillic.der -outform DER => 1
ok 7 - Checking failure of mismatching -inform DER
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/cyrillic.pem -inform PEM -out cyrillic.der -outform DER => 0
ok 8 - Conversion to DER
Could not read certificate from cyrillic.der
Unable to load certificate
../../util/wrap.pl ../../apps/openssl x509 -in cyrillic.der -inform PEM -out cyrillic.der -outform DER => 1
ok 9 - Checking failure of mismatching -inform PEM
../../util/wrap.pl ../../apps/openssl pkey -in ../../../test/certs/ca-key.pem -pubout -out ca-pubkey.pem => 0
../../util/wrap.pl ../../apps/openssl x509 -new -force_pubkey ca-pubkey.pem -subj /CN=CA -extfile ../../../test/v3_ca_exts.cnf -signkey ../../../test/certs/serverkey.pem -out self-issued.out => 0
# ../../../test/certs/ee-cert.pem: OK
../../util/wrap.pl ../../apps/openssl verify -no_check_time -trusted self-issued.out -partial_chain ../../../test/certs/ee-cert.pem => 0
ok 10
# Subtest: x509 -- x.509 v1 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-fff.p -inform p -out x509v1-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.d -inform d -out x509v1-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v1-f.p -inform p -out x509v1-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 11 - x509 -- x.509 v1 certificate
# Subtest: x509 -- first x.509 v3 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-fff.p -inform p -out x509v3-1-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.d -inform d -out x509v3-1-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-1-f.p -inform p -out x509v3-1-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 12 - x509 -- first x.509 v3 certificate
# Subtest: x509 -- second x.509 v3 certificate
    1..10
    ok 1 - initializing
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.d -outform d => 0
    ok 2 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-fff.p -inform p -out x509v3-2-f.p -outform p => 0
    ok 3 - p -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dd -outform d => 0
    ok 4 - d -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pd -outform d => 0
    ok 5 - p -> d
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.d -inform d -out x509v3-2-ff.dp -outform p => 0
    ok 6 - d -> p
../../util/wrap.pl ../../apps/openssl x509 -in x509v3-2-f.p -inform p -out x509v3-2-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 13 - x509 -- second x.509 v3 certificate
# Subtest: x509 -- pathlen
        # Subtest: ../../test/v3ext
        1..6
        ok 1 - test_pathlen
        ok 2 - test_asid
        ok 3 - test_addr_ranges
        ok 4 - test_ext_syntax
        ok 5 - test_addr_fam_len
        ok 6 - test_addr_subset
../../util/wrap.pl ../../test/v3ext ../../../test/certs/pathlen.pem => 0
    ok 1
    1..1
ok 14 - x509 -- pathlen
../../util/wrap.pl ../../apps/openssl x509 -noout -text -in ../../../test/certs/fake-gp.pem -out cert_contains.out => 0
ok 15 - x500 -- subjectAltName: ../../../test/certs/fake-gp.pem should contain 2.16.528.1.1003.1.3.5.5.2-1-0000006666-Z-12345678-01.015-12345678
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/root-cert.pem -outform http 2> out.txt => 1
Bad output format specified for outfile
ok 16 - load root-cert errors
../../util/wrap.pl ../../apps/openssl x509 -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' 2> out.txt => 1
Could not read certificate from ../../../test/certs/v3-certs-RC2.p12
2030F7B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC2-40-CBC : 0), Properties ()
Unable to load certificate
ok 17 - load v3-certs-RC2 no asn1 errors
ok 18 # skip sm2 not disabled
# notBefore=Dec 12 20:16:50 2020 GMT
# notAfter=Dec 13 20:16:50 2120 GMT
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt rfc_822 -in ../../../test/certs/ca-cert.pem => 0
ok 19 - Run with rfc_8222 -dateopt format
# notBefore=2020-12-12 20:16:50Z
# notAfter=2120-12-13 20:16:50Z
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt iso_8601 -in ../../../test/certs/ca-cert.pem => 0
ok 20 - Run with iso_8601 -dateopt format
Invalid date format: invalid_format
../../util/wrap.pl ../../apps/openssl x509 -noout -dates -dateopt invalid_format -in ../../../test/certs/ca-cert.pem => 1
ok 21 - Run with invalid -dateopt format
....+.........+......+...............+.........+....+..+............+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.+....+........+.+..+...+.+...+...........+.+.....+....+......+........+.+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.........+.+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...+.........+.+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.......+...+..+.......+......+..+...+...+.+.....+.+.........+.....+.+...+.........+..+...+.......+.....+....+......+.........+..+.......+..+...............+...+.......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.......+...+......+.+..............+......+....+......+.........+.....+......+...+..........+..+..................+.........+......+.......+..+.+..............+.+......+...........+...+....+..+....+..+...+....+.....+.+..+............+...+...+.+........+.+.........+..................+...+.........+...+.....+...+....+......+..............+.+...........+...+..................+....+........+.+.....+.......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0
ok 22
.........+...+..+......+......+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*...........+..........+.....+............+.....................+....+...+..+....+......+...+....................+......+..........+......+......+..............+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
..+......+..+.......+........+...+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..+.........+.......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+....+...........+....+.........+..+....+...............+..................+...+............+......+..+...+.......+..............+....+......+........+......+......+...............+.+.................+......+.....................+.+.................+.....................+.......+...+...........+......+..................+..........+..+...+......+...+.+..+....+...+...............+....................+............+..........+......................................+...+....+...............+...+...+...+..+.........+....+.....+...............+....+...........+.+..................+.....+.+..+...............+..........+........+......+.+..+............+...+............+.+.........+......+........................+...+......+..+..........+..+...+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0
ok 23
../../util/wrap.pl ../../apps/openssl x509 -in a-cert.pem -CA ca-cert.pem -CAkey ca-key.pem -set_serial 1234567890 -preserve_dates -sha256 -text -out a2-cert.pem => 0
ok 24
ok 25
..+.+......+.....+...+.........+.+...........+.............+...+.....+.........+....+.....+......+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*..........+..+.+.....+.+........+.+...........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.........+...+...+...........+.+...............+...+.....+...............+.......+........+.........+...+....+...............+...+........+...+....+......+.....+......+................+..+..................+.........+.+.........+..............+.+...+........+....+.....+...+......+.........+......+.......+........+....+...+.............................+....+.....+..........+.....................+.....+...............+...+..........+..+.........+......+..........+...........+............+...+...+....+............+...........+............+............+.............+......+.................+...............+....+.....................+..+............+.+..+...+...+.......+...............+..+.......+..............+.+...........+.........+.+...+..............+...+...............+.......+...+...+.........+..+......+.........................+........+....+.....................+.........+...........+......+..................+.+......+........+................+..+....+........+.......+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
...+..+.........+.......+..+.+..+...............+...+....+......+............+...+...........+.+..+.+....................+.+.....+....+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*......+.....+....+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*.....+..........+...+.........+...+...+.............................+.+.....+...+.+.....+.+..............+.+...+...........+....+..........................+..........+......+.....+....+..............+.+.....+....+..+.........+.+.....+....+.........+......+..............+.+.........+.....+.+.......................+......+....+..................+..+..........+..+...+.......+...+........+..........+..+.......+.....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
-----
../../util/wrap.pl ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0
ok 26
Certificate request self-signature ok
subject=CN = b.example.com
../../util/wrap.pl ../../apps/openssl x509 -req -text -CAcreateserial -CA ca-cert.pem -CAkey ca-key.pem -in b-cert.csr -out b-cert.pem => 0
ok 27
ok 28
ok
30-test_acvp.t ..................... skipped: ACVP is not supported by this test
30-test_aesgcm.t ................... 
# The results of this test will end up in test-runs/test_aesgcm
1..1
    # Subtest: ../../test/aesgcmtest
    1..3
    ok 1 - kat_test
    ok 2 - badkeylen_test
    ok 3 - ivgen_test
../../util/wrap.pl ../../test/aesgcmtest => 0
ok 1 - running aesgcmtest
ok
30-test_afalg.t .................... 
# The results of this test will end up in test-runs/test_afalg
1..1
    # Subtest: ../../test/afalgtest
    1..2
        # Subtest: test_afalg_aes_cbc
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_afalg_aes_cbc
    ok 2 - test_pr16743
../../util/wrap.pl ../../test/afalgtest => 0
ok 1 - running afalgtest
ok
30-test_defltfips.t ................ 
# The results of this test will end up in test-runs/test_defltfips
1..1
    # Subtest: ../../test/defltfips_test
    1..1
    ok 1 - test_is_fips_enabled
../../util/wrap.pl ../../test/defltfips_test => 0
ok 1 - running defltfips_test
ok
30-test_engine.t ................... 
# The results of this test will end up in test-runs/test_engine
1..1
    # Subtest: ../../test/enginetest
    1..3
    # INFO:  @ ../test/enginetest.c:77
    # Engines:
    # INFO:  @ ../test/enginetest.c:82
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id0", name = "First test item"
    # INFO:  @ ../test/enginetest.c:89
    # Engines:
    # INFO:  @ ../test/enginetest.c:95
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:36
    # #1: id = "test_id1", name = "Second test item"
    # INFO:  @ ../test/enginetest.c:100
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:105
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id2", name = "Third test item"
    # INFO:  @ ../test/enginetest.c:36
    # #1: id = "test_id3", name = "Fourth test item"
    # INFO:  @ ../test/enginetest.c:120
    # Engines:
    # INFO:  @ ../test/enginetest.c:36
    # #0: id = "test_id3", name = "Fourth test item"
    # INFO:  @ ../test/enginetest.c:125
    # Engines:
    # INFO:  @ ../test/enginetest.c:141
    # Engines:
    # INFO:  @ ../test/enginetest.c:148
    # About to beef up the engine-type list
    # INFO:  @ ../test/enginetest.c:168
    # About to empty the engine-type list
    ok 1 - test_engines
    # INFO:  @ ../test/enginetest.c:271
    # EVP_PKEY_encrypt test: no redirection
    # INFO:  @ ../test/enginetest.c:312
    # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new()
    # INFO:  @ ../test/enginetest.c:339
    # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine()
    ok 2 - test_redirect
    ok 3 - test_x509_dup_w_engine
../../util/wrap.pl ../../test/enginetest ../../../test/certs/root-cert.pem => 0
ok 1 - running enginetest
ok
30-test_evp.t ...................... 
# The results of this test will end up in test-runs/test_evp
1..72
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Decryption-Verfication Process Tests" tests at line 11
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Decryption-Verfication Process Tests" tests at line 2244
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Decryption-Verfication Process Tests" tests at line 4477
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Associated Data Tests" tests at line 6710
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Associated Data Tests" tests at line 9345
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Associated Data Tests" tests at line 11980
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Nonce Tests" tests at line 14615
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Nonce Tests" tests at line 15170
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Nonce Tests" tests at line 15725
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Plaintext Tests" tests at line 16280
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Plaintext Tests" tests at line 18275
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Plaintext Tests" tests at line 20270
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 128 Variable Tag Tests" tests at line 22265
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 192 Variable Tag Tests" tests at line 22820
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "NIST CCM 256 Variable Tag Tests" tests at line 23375
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2865 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ccm_cavs.txt => 0
ok 1 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ccm_cavs.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES (from FIPS-197 test vectors)" tests at line 16
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES tests from NIST document SP800-38A" tests at line 79
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES Counter test vectors from RFC3686" tests at line 522
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ctr is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-ccm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES GCM single byte IV tests" tests at line 899
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-gcm is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 999
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt:1011
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES XTS Non standard test vectors - generated from reference implementation" tests at line 1224
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-xts is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive AES tests" tests at line 1262
        # INFO:  @ ../test/evp_test.c:590
        # Aes-128-eCb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AeS-128-cbC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aES-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-GcM is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 162 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_common.txt => 0
ok 2 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC Test vectors" tests at line 12
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS1 Test vectors" tests at line 38
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS2 Test vectors" tests at line 153
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES CBC CTS3 Test vectors" tests at line 240
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 42 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_cts.txt => 0
ok 3 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_cts.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt
        # INFO:  @ ../test/evp_test.c:590
        # id-aes128-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes256-WRAP is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ID-aes256-WRAP is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes256-wrap is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap-pad is fetched
        # INFO:  @ ../test/evp_test.c:590
        # id-aes192-wrap-pad is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-128-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-192-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/evp_test.c:590
        # AES-256-WRAP-PAD-INV is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 26 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_wrap.txt => 0
ok 4 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_wrap.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-128-CBC-HMAC-SHA1 test vectors" tests at line 1
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-256-CBC-HMAC-SHA1 test vectors" tests at line 33
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-128-CBC-HMAC-SHA256 test vectors" tests at line 64
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA1' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-128-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES-256-CBC-HMAC-SHA256 test vectors" tests at line 96
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/evp_test.c:568
        # skipping, 'AES-256-CBC-HMAC-SHA256' is not available
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 12 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_stitched.txt => 0
ok 5 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_stitched.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES3 Tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 3 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des3_common.txt => 0
ok 6 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des3_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 28 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_hkdf.txt => 0
ok 7 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_hkdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF1 tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF1 tests for empty inputs" tests at line 112
        # INFO:  @ ../test/evp_test.c:2753
        # skipping, 'md2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 5 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf1.txt => 0
ok 8 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf1.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests for empty inputs" tests at line 133
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 18 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_pbkdf2.txt => 0
ok 9 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_pbkdf2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Single Step KDF tests" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSKDF Test vectors from RFC 8636 Section 8 (With precoumputed ASN.1 info)" tests at line 1103
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 159 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ss.txt => 0
ok 10 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ss.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSHKDF tests (from NIST CAVS 14.1 test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SSHKDF test error conditions" tests at line 4817
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 606 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_ssh.txt => 0
ok 11 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_ssh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS12 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls12_prf.txt => 0
ok 12 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls12_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS 1.3 KDF tests (from ACVP test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS13-KDF bad mode test" tests at line 4931
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 562 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls13_kdf.txt => 0
ok 13 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls13_kdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (RFC3565 2.3.2 Examples)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (generated tests to test different options)" tests at line 29
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 78
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942.txt => 0
ok 14 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X963 KDF tests (from NIST test vectors)" tests at line 18
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 16 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x963.txt => 0
ok 15 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x963.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC tests (from RFC2104 and others)" tests at line 15
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with MD5
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA1" tests at line 42
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA1
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA2" tests at line 68
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA512
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA3" tests at line 150
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-224
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-256
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-384
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-512
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHA3-512
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY HMAC test with SHA3-512
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC self generated tests" tests at line 234
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SHAKE128
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CMAC tests (from FIPS module)" tests at line 242
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with AES-128-CBC
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY CMAC test with AES-192-CBC
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with AES-256-CBC
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "GMAC Tests (from NIST)" tests at line 262
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "GMAC Tests (from http://www.ieee802.org/1/files/public/docs2011/bn-randall-test-vectors-0511-v1.pdf)" tests at line 271
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-128-GCM
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC GMAC test with AES-256-GCM
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC Tests (From NIST)" tests at line 330
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC XOF Tests (From NIST)" tests at line 374
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string (from NIST ACVP)" tests at line 419
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC XOF Tests via ctrl (From NIST)" tests at line 429
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string via ctrl (from NIST ACVP)" tests at line 474
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC long customisation string negative test" tests at line 484
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC128 test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KMAC output is too large" tests at line 492
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC KMAC256 test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 65 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_common.txt => 0
ok 16 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_sha.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 15
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA512-256 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SHA3" tests at line 153
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-224 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-384 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHA3-512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE128 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SHAKE256 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive digest tests" tests at line 284
        # INFO:  @ ../test/evp_test.c:362
        # Sha3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # shA512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 59 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sha.txt => 0
ok 17 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sha.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests (using PBE)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 121
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 21 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pbkdf2.txt => 0
ok 18 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pbkdf2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HKDF tests (from RFC5869 test vectors) using PKEYKDF" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 26 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_hkdf.txt => 0
ok 19 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_hkdf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA tests" tests at line 97
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 465
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA DigestSign and DigestVerify" tests at line 1162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA with different digests" tests at line 1204
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keypair mismatches" tests at line 1251
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keygen" tests at line 1299
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA FIPS tests" tests at line 1329
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1346
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1354
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1362
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt:1370
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 149 tests with 0 errors and 4 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa_common.txt => 0
ok 20 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa_common.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evprand.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAVP Large Seed" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 34
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 6324
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 14446
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG No Reseed Tests (from NIST test vectors)" tests at line 22568
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG No Reseed Tests (from NIST test vectors)" tests at line 31018
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG No Reseed Tests (from NIST test vectors)" tests at line 39140
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CTR DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 47262
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Hash DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 56432
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC DRBG Prediction Resistance Tests (from NIST test vectors)" tests at line 67914
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 961 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evprand.txt => 0
ok 21 - running evp_test -config ../../../test/default-and-legacy.cnf evprand.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RFC7919 DH tests" tests at line 15
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 24 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ffdhe.txt => 0
ok 22 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ffdhe.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_dh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DH tests (with random keys)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dh.txt => 0
ok 23 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (from RFC2631 test vectors)" tests at line 8
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X9.42 KDF tests (ACVP test vectors)" tests at line 17
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_x942_des.txt => 0
ok 24 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_x942_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CMAC tests (from FIPS module)" tests at line 15
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC CMAC test with DES-EDE3-CBC
        # INFO:  @ ../test/evp_test.c:1315
        # Trying the EVP_PKEY CMAC test with DES-EDE3-CBC
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_cmac_des.txt => 0
ok 25 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_cmac_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DSA tests" tests at line 45
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 98
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS Tests (using different key sizes and digests)" tests at line 253
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Fips Negative Tests (using different key sizes and digests)" tests at line 292
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:295
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:303
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:311
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt:319
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 18 tests with 0 errors and 4 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_dsa.txt => 0
ok 26 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_dsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 85
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ED25519 tests from RFC8032" tests at line 162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ED448 tests from RFC8032" tests at line 315
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chosen Wycheproof vectors" tests at line 532
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 570
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 77 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecx.txt => 0
ok 27 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecx.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v1 curve tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v2 curve tests" tests at line 92
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb163v3 curve tests" tests at line 170
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb176v1 curve tests" tests at line 248
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb208w1 curve tests" tests at line 326
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb272w1 curve tests" tests at line 406
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb304w1 curve tests" tests at line 486
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2pnb368w1 curve tests" tests at line 566
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v1 curve tests" tests at line 649
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v2 curve tests" tests at line 729
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb191v3 curve tests" tests at line 809
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v1 curve tests" tests at line 889
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v2 curve tests" tests at line 969
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb239v3 curve tests" tests at line 1049
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb359v1 curve tests" tests at line 1129
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "c2tnb431r1 curve tests" tests at line 1212
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v2 curve tests" tests at line 1295
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v3 curve tests" tests at line 1339
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v1 curve tests" tests at line 1383
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v2 curve tests" tests at line 1427
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime239v3 curve tests" tests at line 1471
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp112r1 curve tests" tests at line 1515
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp112r2 curve tests" tests at line 1555
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp128r1 curve tests" tests at line 1630
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp128r2 curve tests" tests at line 1670
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160k1 curve tests" tests at line 1745
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160r1 curve tests" tests at line 1787
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp160r2 curve tests" tests at line 1829
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp192k1 curve tests" tests at line 1871
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp224k1 curve tests" tests at line 1913
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp256k1 curve tests" tests at line 1957
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect113r1 curve tests" tests at line 2001
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect113r2 curve tests" tests at line 2076
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect131r1 curve tests" tests at line 2151
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect131r2 curve tests" tests at line 2229
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163r1 curve tests" tests at line 2307
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect193r1 curve tests" tests at line 2385
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect193r2 curve tests" tests at line 2463
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect239k1 curve tests" tests at line 2541
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 2621
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 2701
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 2781
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 2825
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 2900
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 2978
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 3053
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 3131
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 3171
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 3213
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 3253
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "zero x-coord regression tests" tests at line 3297
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime192v1 curve tests" tests at line 3548
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt:3592
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "prime256v1 curve tests" tests at line 3599
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp224r1 curve tests" tests at line 3639
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp384r1 curve tests" tests at line 3679
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "secp521r1 curve tests" tests at line 3721
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163k1 curve tests" tests at line 3763
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect163r2 curve tests" tests at line 3839
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect233k1 curve tests" tests at line 3915
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect233r1 curve tests" tests at line 3987
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect283k1 curve tests" tests at line 4059
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect283r1 curve tests" tests at line 4131
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect409k1 curve tests" tests at line 4203
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect409r1 curve tests" tests at line 4278
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect571k1 curve tests" tests at line 4353
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "sect571r1 curve tests" tests at line 4428
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 442 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0
ok 28 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecc.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH tests (with random keys)" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH tests" tests at line 2503
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt:2709
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 3267
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH negative tests (with random keys)" tests at line 3620
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 305 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdh.txt => 0
ok 29 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdh.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDSA tests" tests at line 38
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DigestSign and DigestVerify" tests at line 93
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS tests" tests at line 162
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "FIPS Negative tests (using different curves and digests)" tests at line 183
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:186
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:194
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:202
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:210
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:218
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt:226
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 16 tests with 0 errors and 6 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_ecdsa.txt => 0
ok 30 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_ecdsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kas.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 23
        # INFO:  @ ../test/evp_test.c:3790
        # skipping, 'fips' provider not available: ../../../test/recipes/30-test_evp_data/evppkey_kas.txt:53
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 750 tests with 0 errors and 1 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kas.txt => 0
ok 31 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kas.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test keypair mismatches" tests at line 70
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_mismatch.txt => 0
ok 32 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_mismatch.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "AES OCB Test vectors" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-ocb is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 31 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_ocb.txt => 0
ok 33 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_ocb.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RFC5297 AES-SIV" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-128-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-192-siv is fetched
        # INFO:  @ ../test/evp_test.c:590
        # aes-256-siv is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aes_siv.txt => 0
ok 34 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aes_siv.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_aria.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA GCM test vectors from RFC8269" tests at line 149
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-GCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA GCM self-generated test vectors" tests at line 167
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-GCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 197
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-128-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/evp_test.c:590
        # ARIA-256-CCM is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 33 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_aria.txt => 0
ok 35 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_aria.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_bf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Self generated BF test vectors" tests at line 10
        # INFO:  @ ../test/evp_test.c:590
        # BF-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # BF-CFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 8 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_bf.txt => 0
ok 36 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_bf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Camellia tests from RFC3713" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-192-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 87 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia.txt => 0
ok 37 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Camellia CTS tests from RFC6803" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-128-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAMELLIA-256-CBC-CTS is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_camellia_cts.txt => 0
ok 38 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_camellia_cts.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAST5 Test vectors (from https://github.com/pyca/cryptography)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "CAST5 ECB Test vectors (from RFC 2144)" tests at line 431
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # CAST5-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 63 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_cast5.txt => 0
ok 39 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_cast5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chacha20 test vectors from RFC7539" tests at line 14
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Chacha20" tests at line 47
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # chacha20-poly1305 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 27 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_chacha.txt => 0
ok 40 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_chacha.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_des.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES ECB Tests (from destest)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES Tests (from FIPS PUB 81)" tests at line 53
        # INFO:  @ ../test/evp_test.c:590
        # DES-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-CFB8 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-CFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "DES Tests (various sources)" tests at line 78
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CFB1 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DES-EDE3-CFB1 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # DESX-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 13 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_des.txt => 0
ok 41 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_des.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_idea.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "IDEA Tests (from https://github.com/pyca/cryptography)" tests at line 10
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'IDEA-CFB' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 97 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_idea.txt => 0
ok 42 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_idea.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC2 Test vectors" tests at line 12
        # INFO:  @ ../test/evp_test.c:590
        # RC2-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-40-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-64-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-64-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC2-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 15 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc2.txt => 0
ok 43 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4 tests" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4 tests (From RFC6229)" tests at line 47
        # INFO:  @ ../test/evp_test.c:590
        # RC4-40 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4-40 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 11 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4.txt => 0
ok 44 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC4-HMAC-MD5 test vectors" tests at line 1
        # INFO:  @ ../test/evp_test.c:590
        # RC4-HMAC-MD5 is fetched
        # INFO:  @ ../test/evp_test.c:590
        # RC4-HMAC-MD5 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 2 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc4_stitched.txt => 0
ok 45 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc4_stitched.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RC5 Tests" tests at line 11
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-ECB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CBC' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-OFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/evp_test.c:557
        # skipping, 'RC5-CFB' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 15 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_rc5.txt => 0
ok 46 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_rc5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_seed.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED CBC Test vectors (from RFC 4196)" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CBC is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED ECB Test vectors (from RFC4269)" tests at line 27
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-ECB is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SEED Test vectors (from https://github.com/pyca/cryptography)" tests at line 85
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SEED-OFB is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 50 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_seed.txt => 0
ok 47 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_seed.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 9
        # INFO:  @ ../test/evp_test.c:590
        # SM4-ECB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CBC is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-OFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CFB is fetched
        # INFO:  @ ../test/evp_test.c:590
        # SM4-CTR is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 5 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpciph_sm4.txt => 0
ok 48 - running evp_test -config ../../../test/default-and-legacy.cnf evpciph_sm4.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Base64 tests" tests at line 14
        # ERROR: (bool) 'EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len, expected->input, expected->input_len) == true' failed @ ../test/evp_test.c:2327
        # false
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 47 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpencod.txt => 0
ok 49 - running evp_test -config ../../../test/default-and-legacy.cnf evpencod.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "KRB5KDF tests (from RFC 3961 test vectors and krb5 sources)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 19 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_krb5.txt => 0
ok 50 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_krb5.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_scrypt.txt => 0
ok 51 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 3 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpkdf_tls11_prf.txt => 0
ok 52 - running evp_test -config ../../../test/default-and-legacy.cnf evpkdf_tls11_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_blake.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Keyed BLAKE2 tests (Test vectors from reference implementation)" tests at line 14
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Custom keyed BLAKE2 tests" tests at line 144
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2BMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC BLAKE2SMAC test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 41 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_blake.txt => 0
ok 53 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_blake.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 14
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY Poly1305 test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 46 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_poly1305.txt => 0
ok 54 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_poly1305.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH tests" tests at line 17
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/evp_test.c:1313
        # Trying the EVP_PKEY SipHash test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH - explicit rounds" tests at line 174
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SIPHASH - non-default values: 4,8 rounds" tests at line 185
        # INFO:  @ ../test/evp_test.c:1421
        # Trying the EVP_MAC SipHash test
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 30 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_siphash.txt => 0
ok 55 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_siphash.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "HMAC-SM3 from GM/T 0042-2015 Appendix D.3" tests at line 14
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/evp_test.c:1423
        # Trying the EVP_MAC HMAC test with SM3
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmac_sm3.txt => 0
ok 56 - running evp_test -config ../../../test/default-and-legacy.cnf evpmac_sm3.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_blake.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "BLAKE tests" tests at line 19
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2s256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # BLAKE2b512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 18 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_blake.txt => 0
ok 57 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_blake.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_md.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD2 tests" tests at line 9
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MD2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD4 tests" tests at line 46
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD4 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD5 tests" tests at line 83
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MD5-SHA1" tests at line 113
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # MD5-SHA1 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 17 tests with 0 errors and 7 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_md.txt => 0
ok 58 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_md.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "MDC2 test vectors" tests at line 9
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:347
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 0 tests with 0 errors and 3 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_mdc2.txt => 0
ok 59 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_mdc2.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RIPEMD160 tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # RIPEMD160 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 8 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_ripemd.txt => 0
ok 60 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_ripemd.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM3 Tests" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # SM3 is fetched
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Case insensitive digest tests" tests at line 53
        # INFO:  @ ../test/evp_test.c:362
        # Sha3-256 is fetched
        # INFO:  @ ../test/evp_test.c:362
        # shA512 is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_sm3.txt => 0
ok 61 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_sm3.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 14
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/evp_test.c:362
        # whirlpool is fetched
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 9 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evpmd_whirlpool.txt => 0
ok 62 - running evp_test -config ../../../test/default-and-legacy.cnf evpmd_whirlpool.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others) Using PBE" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 4 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_scrypt.txt => 0
ok 63 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "PKCS12 tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppbe_pkcs12.txt => 0
ok 64 - running evp_test -config ../../../test/default-and-legacy.cnf evppbe_pkcs12.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 6 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt => 0
ok 65 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_scrypt.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 7 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_kdf_tls1_prf.txt => 0
ok 66 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_kdf_tls1_prf.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA tests" tests at line 66
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/evp_test.c:1744
        # skipping, 'MDC2' is disabled
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 277
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "RSA DigestSign and DigestVerify" tests at line 596
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "Test RSA keygen" tests at line 610
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 62 tests with 0 errors and 9 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_rsa.txt => 0
ok 67 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_rsa.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP160r1 curve tests" tests at line 14
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP160t1 curve tests" tests at line 52
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP192r1 curve tests" tests at line 90
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP192t1 curve tests" tests at line 130
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP224r1 curve tests" tests at line 170
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP224t1 curve tests" tests at line 210
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP256r1 curve tests" tests at line 250
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP256t1 curve tests" tests at line 290
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP320r1 curve tests" tests at line 330
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP320t1 curve tests" tests at line 370
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP384r1 curve tests" tests at line 410
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP384t1 curve tests" tests at line 452
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP512r1 curve tests" tests at line 494
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "brainpoolP512t1 curve tests" tests at line 536
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "ECDH KATs (RFC 7027)" tests at line 1230
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 124 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_brainpool.txt => 0
ok 68 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_brainpool.txt
    # Subtest: ../../test/evp_test
    1..1
        # Subtest: run_file_tests
        1..1
        # INFO:  @ ../test/testutil/stanza.c:21
        # Reading ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM2 tests" tests at line 19
        # INFO:  @ ../test/testutil/stanza.c:122
        # Starting "SM2 key generation tests" tests at line 78
        # INFO:  @ ../test/testutil/stanza.c:32
        # Completed 10 tests with 0 errors and 0 skipped
        ok 1 - iteration 1
    ok 1 - run_file_tests
../../util/wrap.pl ../../test/evp_test -config ../../../test/default-and-legacy.cnf ../../../test/recipes/30-test_evp_data/evppkey_sm2.txt => 0
ok 69 - running evp_test -config ../../../test/default-and-legacy.cnf evppkey_sm2.txt
ok 70 # skip DSA not disabled
ok 71 # skip DSA not disabled
ok 72 # skip SM2 not disabled
ok
30-test_evp_extra.t ................ 
# The results of this test will end up in test-runs/test_evp_extra
1..3
    # Subtest: ../../test/evp_extra_test
    1..54
    ok 1 - test_EVP_set_default_properties
        # Subtest: test_EVP_DigestSignInit
        1..30
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
    ok 2 - test_EVP_DigestSignInit
    ok 3 - test_EVP_DigestVerifyInit
    ok 4 - test_siphash_digestsign
    ok 5 - test_EVP_Digest
    ok 6 - test_EVP_md_null
        # Subtest: test_EVP_PKEY_sign
        1..3
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
    ok 7 - test_EVP_PKEY_sign
        # Subtest: test_EVP_Enveloped
        1..2
        ok 34 - iteration 1
        ok 35 - iteration 2
    ok 8 - test_EVP_Enveloped
        # Subtest: test_d2i_AutoPrivateKey
        1..3
        ok 36 - iteration 1
        ok 37 - iteration 2
        ok 38 - iteration 3
    ok 9 - test_d2i_AutoPrivateKey
    ok 10 - test_privatekey_to_pkcs8
    ok 11 - test_EVP_PKCS82PKEY_wrong_tag
    ok 12 - test_EVP_PKCS82PKEY
        # Subtest: test_EC_keygen_with_enc
        1..2
        ok 39 - iteration 1
        ok 40 - iteration 2
    ok 13 - test_EC_keygen_with_enc
    ok 14 - test_EVP_SM2
    ok 15 - test_EVP_SM2_verify
        # Subtest: test_set_get_raw_keys
        1..8
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
    ok 16 - test_set_get_raw_keys
        # Subtest: test_EVP_PKEY_check
        1..8
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
    ok 17 - test_EVP_PKEY_check
    ok 18 - test_CMAC_keygen
    ok 19 - test_HKDF
    ok 20 - test_emptyikm_HKDF
    ok 21 - test_X509_PUBKEY_inplace
    ok 22 - test_X509_PUBKEY_dup
        # Subtest: test_invalide_ec_char2_pub_range_decode
        1..3
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
    ok 23 - test_invalide_ec_char2_pub_range_decode
    ok 24 - test_DSA_get_set_params
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 25 - test_DSA_priv_pub
    ok 26 - test_RSA_get_set_params
    ok 27 - test_RSA_OAEP_set_get_params
    ok 28 - test_decrypt_null_chunks
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 29 - test_DH_priv_pub
    ok 30 - test_EVP_PKEY_set1_DH
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 31 - test_EC_priv_pub
    ok 32 - test_EC_priv_only_legacy
        # Subtest: test_keygen_with_empty_template
        1..2
        ok 60 - iteration 1
        ok 61 - iteration 2
    ok 33 - test_keygen_with_empty_template
        # Subtest: test_pkey_ctx_fail_without_provider
        1..2
        ok 62 - iteration 1
        ok 63 - iteration 2
    ok 34 - test_pkey_ctx_fail_without_provider
    ok 35 - test_rand_agglomeration
        # Subtest: test_evp_iv_aes
        1..12
        ok 64 - iteration 1
        ok 65 - iteration 2
        ok 66 - iteration 3
        ok 67 - iteration 4
        ok 68 - iteration 5
        ok 69 - iteration 6
        ok 70 - iteration 7
        ok 71 - iteration 8
        ok 72 - iteration 9
        ok 73 - iteration 10
        ok 74 - iteration 11
        ok 75 - iteration 12
    ok 36 - test_evp_iv_aes
        # Subtest: test_evp_iv_des
        1..6
        # SKIP:  @ ../test/evp_extra_test.c:3285
        # Test requires legacy provider to be loaded
        ok 76 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3285
        # Test requires legacy provider to be loaded
        ok 77 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3285
        # Test requires legacy provider to be loaded
        ok 78 - iteration 3 # skipped
        ok 79 - iteration 4
        ok 80 - iteration 5
        ok 81 - iteration 6
    ok 37 - test_evp_iv_des
        # Subtest: test_evp_bf_default_keylen
        1..4
        # SKIP:  @ ../test/evp_extra_test.c:3361
        # Test requires legacy provider to be loaded
        ok 82 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3361
        # Test requires legacy provider to be loaded
        ok 83 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3361
        # Test requires legacy provider to be loaded
        ok 84 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3361
        # Test requires legacy provider to be loaded
        ok 85 - iteration 4 # skipped
    ok 38 - test_evp_bf_default_keylen # skipped
    ok 39 - test_EVP_rsa_pss_with_keygen_bits
    ok 40 - test_EVP_rsa_pss_set_saltlen
        # Subtest: test_ecpub
        1..13
        ok 86 - iteration 1
        ok 87 - iteration 2
        ok 88 - iteration 3
        ok 89 - iteration 4
        ok 90 - iteration 5
        ok 91 - iteration 6
        ok 92 - iteration 7
        ok 93 - iteration 8
        ok 94 - iteration 9
        ok 95 - iteration 10
        ok 96 - iteration 11
        ok 97 - iteration 12
        ok 98 - iteration 13
    ok 41 - test_ecpub
    ok 42 - test_names_do_all
        # Subtest: test_evp_init_seq
        1..8
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
    ok 43 - test_evp_init_seq
        # Subtest: test_evp_reset
        1..2
        ok 107 - iteration 1
        ok 108 - iteration 2
    ok 44 - test_evp_reset
        # Subtest: test_gcm_reinit
        1..2
        ok 109 - iteration 1
        ok 110 - iteration 2
    ok 45 - test_gcm_reinit
        # Subtest: test_evp_updated_iv
        1..12
        ok 111 - iteration 1
        ok 112 - iteration 2
        ok 113 - iteration 3
        ok 114 - iteration 4
        ok 115 - iteration 5
        ok 116 - iteration 6
        ok 117 - iteration 7
        ok 118 - iteration 8
        ok 119 - iteration 9
        ok 120 - iteration 10
        ok 121 - iteration 11
        ok 122 - iteration 12
    ok 46 - test_evp_updated_iv
        # Subtest: test_custom_pmeth
        1..12
        ok 123 - iteration 1
        ok 124 - iteration 2
        ok 125 - iteration 3
        ok 126 - iteration 4
        ok 127 - iteration 5
        ok 128 - iteration 6
        ok 129 - iteration 7
        ok 130 - iteration 8
        ok 131 - iteration 9
        ok 132 - iteration 10
        ok 133 - iteration 11
        ok 134 - iteration 12
    ok 47 - test_custom_pmeth
    ok 48 - test_evp_md_cipher_meth
    ok 49 - test_custom_md_meth
    ok 50 - test_custom_ciph_meth
        # Subtest: test_signatures_with_engine
        1..3
        ok 135 - iteration 1
        ok 136 - iteration 2
        ok 137 - iteration 3
    ok 51 - test_signatures_with_engine
    ok 52 - test_cipher_with_engine
        # Subtest: test_ecx_short_keys
        1..4
        ok 138 - iteration 1
        ok 139 - iteration 2
        ok 140 - iteration 3
        ok 141 - iteration 4
    ok 53 - test_ecx_short_keys
        # Subtest: test_ecx_not_private_key
        1..8
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 142 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 143 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 144 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 145 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4670
        # signing not supported for X25519/X448
        ok 146 - iteration 5 # skipped
        ok 147 - iteration 6
        # SKIP:  @ ../test/evp_extra_test.c:4670
        # signing not supported for X25519/X448
        ok 148 - iteration 7 # skipped
        ok 149 - iteration 8
    ok 54 - test_ecx_not_private_key
../../util/wrap.pl ../../test/evp_extra_test => 0
ok 1 - running evp_extra_test
    # Subtest: ../../test/evp_extra_test
    1..52
    ok 1 - test_EVP_set_default_properties
        # Subtest: test_EVP_DigestSignInit
        1..30
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 1 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 2 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 3 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 4 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 5 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 6 - iteration 6 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 7 - iteration 7 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 8 - iteration 8 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 9 - iteration 9 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 10 - iteration 10 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 11 - iteration 11 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 12 - iteration 12 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 13 - iteration 13 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 14 - iteration 14 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 15 - iteration 15 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 16 - iteration 16 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 17 - iteration 17 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 18 - iteration 18 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 19 - iteration 19 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 20 - iteration 20 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 21 - iteration 21 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 22 - iteration 22 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 23 - iteration 23 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 24 - iteration 24 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 25 - iteration 25 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 26 - iteration 26 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 27 - iteration 27 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 28 - iteration 28 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 29 - iteration 29 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1251
        # Test does not support a non-default library context
        ok 30 - iteration 30 # skipped
    ok 2 - test_EVP_DigestSignInit # skipped
    # SKIP:  @ ../test/evp_extra_test.c:1406
    # Test does not support a non-default library context
    ok 3 - test_EVP_DigestVerifyInit # skipped
    # SKIP:  @ ../test/evp_extra_test.c:1448
    # Test does not support a non-default library context
    ok 4 - test_siphash_digestsign # skipped
    ok 5 - test_EVP_Digest
    # SKIP:  @ ../test/evp_extra_test.c:1545
    # Test does not support a non-default library context
    ok 6 - test_EVP_md_null # skipped
        # Subtest: test_EVP_PKEY_sign
        1..3
        ok 31 - iteration 1
        ok 32 - iteration 2
        ok 33 - iteration 3
    ok 7 - test_EVP_PKEY_sign
        # Subtest: test_EVP_Enveloped
        1..2
        # SKIP:  @ ../test/evp_extra_test.c:1177
        # Test does not support a non-default library context
        ok 34 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:1177
        # Test does not support a non-default library context
        ok 35 - iteration 2 # skipped
    ok 8 - test_EVP_Enveloped # skipped
        # Subtest: test_d2i_AutoPrivateKey
        1..3
        ok 36 - iteration 1
        ok 37 - iteration 2
        ok 38 - iteration 3
    ok 9 - test_d2i_AutoPrivateKey
    ok 10 - test_privatekey_to_pkcs8
    ok 11 - test_EVP_PKCS82PKEY_wrong_tag
    ok 12 - test_EVP_PKCS82PKEY
        # Subtest: test_EC_keygen_with_enc
        1..2
        ok 39 - iteration 1
        ok 40 - iteration 2
    ok 13 - test_EC_keygen_with_enc
    ok 14 - test_EVP_SM2
    ok 15 - test_EVP_SM2_verify
        # Subtest: test_set_get_raw_keys
        1..8
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
    ok 16 - test_set_get_raw_keys
        # Subtest: test_EVP_PKEY_check
        1..8
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
    ok 17 - test_EVP_PKEY_check
    # SKIP:  @ ../test/evp_extra_test.c:2335
    # Test does not support a non-default library context
    ok 18 - test_CMAC_keygen # skipped
    ok 19 - test_HKDF
    ok 20 - test_emptyikm_HKDF
    ok 21 - test_X509_PUBKEY_inplace
    ok 22 - test_X509_PUBKEY_dup
        # Subtest: test_invalide_ec_char2_pub_range_decode
        1..3
        ok 57 - iteration 1
        ok 58 - iteration 2
        ok 59 - iteration 3
    ok 23 - test_invalide_ec_char2_pub_range_decode
    ok 24 - test_DSA_get_set_params
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 25 - test_DSA_priv_pub
    ok 26 - test_RSA_get_set_params
    # SKIP:  @ ../test/evp_extra_test.c:2763
    # Test does not support a non-default library context
    ok 27 - test_RSA_OAEP_set_get_params # skipped
    ok 28 - test_decrypt_null_chunks
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 29 - test_DH_priv_pub
    ok 30 - test_EVP_PKEY_set1_DH
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == true' failed @ ../test/evp_extra_test.c:725
    # false
    # ERROR: (bool) 'ret == false' failed @ ../test/evp_extra_test.c:728
    # true
    ok 31 - test_EC_priv_pub
    ok 32 - test_EC_priv_only_legacy
        # Subtest: test_keygen_with_empty_template
        1..2
        # SKIP:  @ ../test/evp_extra_test.c:2974
        # Test does not support a non-default library context
        ok 60 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:2974
        # Test does not support a non-default library context
        ok 61 - iteration 2 # skipped
    ok 33 - test_keygen_with_empty_template # skipped
        # Subtest: test_pkey_ctx_fail_without_provider
        1..2
        ok 62 - iteration 1
        ok 63 - iteration 2
    ok 34 - test_pkey_ctx_fail_without_provider
    ok 35 - test_rand_agglomeration
        # Subtest: test_evp_iv_aes
        1..12
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 64 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 65 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 66 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 67 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 68 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3141
        # Test does not support a non-default library context
        ok 69 - iteration 6 # skipped
        ok 70 - iteration 7
        ok 71 - iteration 8
        ok 72 - iteration 9
        ok 73 - iteration 10
        ok 74 - iteration 11
        ok 75 - iteration 12
    ok 36 - test_evp_iv_aes
        # Subtest: test_evp_iv_des
        1..6
        ok 76 - iteration 1
        ok 77 - iteration 2
        ok 78 - iteration 3
        ok 79 - iteration 4
        ok 80 - iteration 5
        ok 81 - iteration 6
    ok 37 - test_evp_iv_des
        # Subtest: test_evp_bf_default_keylen
        1..4
        ok 82 - iteration 1
        ok 83 - iteration 2
        ok 84 - iteration 3
        ok 85 - iteration 4
    ok 38 - test_evp_bf_default_keylen
    ok 39 - test_EVP_rsa_pss_with_keygen_bits
    ok 40 - test_EVP_rsa_pss_set_saltlen
        # Subtest: test_ecpub
        1..13
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 86 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 87 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 88 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 89 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 90 - iteration 5 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 91 - iteration 6 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 92 - iteration 7 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 93 - iteration 8 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 94 - iteration 9 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 95 - iteration 10 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 96 - iteration 11 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 97 - iteration 12 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:3401
        # Test does not support a non-default library context
        ok 98 - iteration 13 # skipped
    ok 41 - test_ecpub # skipped
    ok 42 - test_names_do_all
        # Subtest: test_evp_init_seq
        1..8
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
    ok 43 - test_evp_init_seq
        # Subtest: test_evp_reset
        1..2
        ok 107 - iteration 1
        ok 108 - iteration 2
    ok 44 - test_evp_reset
        # Subtest: test_gcm_reinit
        1..2
        ok 109 - iteration 1
        ok 110 - iteration 2
    ok 45 - test_gcm_reinit
        # Subtest: test_evp_updated_iv
        1..12
        ok 111 - iteration 1
        ok 112 - iteration 2
        ok 113 - iteration 3
        ok 114 - iteration 4
        ok 115 - iteration 5
        ok 116 - iteration 6
        ok 117 - iteration 7
        ok 118 - iteration 8
        ok 119 - iteration 9
        ok 120 - iteration 10
        ok 121 - iteration 11
        ok 122 - iteration 12
    ok 46 - test_evp_updated_iv
        # Subtest: test_custom_pmeth
        1..12
        ok 123 - iteration 1
        ok 124 - iteration 2
        ok 125 - iteration 3
        ok 126 - iteration 4
        ok 127 - iteration 5
        ok 128 - iteration 6
        ok 129 - iteration 7
        ok 130 - iteration 8
        ok 131 - iteration 9
        ok 132 - iteration 10
        ok 133 - iteration 11
        ok 134 - iteration 12
    ok 47 - test_custom_pmeth
    ok 48 - test_evp_md_cipher_meth
    # SKIP:  @ ../test/evp_extra_test.c:4349
    # Non-default libctx
    ok 49 - test_custom_md_meth # skipped
    # SKIP:  @ ../test/evp_extra_test.c:4431
    # Non-default libctx
    ok 50 - test_custom_ciph_meth # skipped
        # Subtest: test_ecx_short_keys
        1..4
        ok 135 - iteration 1
        ok 136 - iteration 2
        ok 137 - iteration 3
        ok 138 - iteration 4
    ok 51 - test_ecx_short_keys
        # Subtest: test_ecx_not_private_key
        1..8
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 139 - iteration 1 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 140 - iteration 2 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 141 - iteration 3 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4675
        # no public key present
        ok 142 - iteration 4 # skipped
        # SKIP:  @ ../test/evp_extra_test.c:4670
        # signing not supported for X25519/X448
        ok 143 - iteration 5 # skipped
        ok 144 - iteration 6
        # SKIP:  @ ../test/evp_extra_test.c:4670
        # signing not supported for X25519/X448
        ok 145 - iteration 7 # skipped
        ok 146 - iteration 8
    ok 52 - test_ecx_not_private_key
../../util/wrap.pl ../../test/evp_extra_test -context => 0
ok 2 - running evp_extra_test with a non-default library context
    # Subtest: ../../test/evp_extra_test2
    1..20
    ok 1 - test_alternative_default
        # Subtest: test_d2i_AutoPrivateKey_ex
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 2 - test_d2i_AutoPrivateKey_ex
        # Subtest: test_d2i_PrivateKey_ex
        1..2
        ok 7 - iteration 1
        ok 8 - iteration 2
    ok 3 - test_d2i_PrivateKey_ex
    ok 4 - test_ec_tofrom_data_select
    ok 5 - test_ecx_tofrom_data_select
    ok 6 - test_sm2_tofrom_data_select
    ok 7 - test_dsa_todata
    ok 8 - test_dsa_tofrom_data_select
    ok 9 - test_dh_tofrom_data_select
    ok 10 - test_dh_paramgen
    ok 11 - test_rsa_tofrom_data_select
    ok 12 - test_pkey_todata_null
    ok 13 - test_pkey_export_null
    ok 14 - test_pkey_export
    ok 15 - test_pkcs8key_nid_bio
        # Subtest: test_PEM_read_bio_negative
        1..6
        # 20C0F2B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 9 - iteration 1
        # 20C0F2B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 10 - iteration 2
        # 20C0F2B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 11 - iteration 3
        # 20C0F2B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 12 - iteration 4
        # 20C0F2B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 13 - iteration 5
        # 20C0F2B6:error:1E08010C:DECODER routines:OSSL_DECODER_from_bio:unsupported:../crypto/encode_decode/decoder_lib.c:101:No supported data to decode. Input type: PEM
        ok 14 - iteration 6
    ok 16 - test_PEM_read_bio_negative
    ok 17 - test_rsa_pss_sign
    ok 18 - test_evp_md_ctx_copy
        # Subtest: test_provider_unload_effective
        1..2
        ok 15 - iteration 1
        ok 16 - iteration 2
    ok 19 - test_provider_unload_effective
    ok 20 - test_evp_pbe_alg_add
../../util/wrap.pl ../../test/evp_extra_test2 => 0
ok 3 - running evp_extra_test2
ok
30-test_evp_fetch_prov.t ........... 
# The results of this test will end up in test-runs/test_evp_fetch_prov
1..13
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -defaultctx => 0
ok 1 - running evp_fetch_prov_test using the default libctx
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf => 0
ok 2 - running evp_fetch_prov_test with digest
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf default => 0
ok 3 - running evp_fetch_prov_test with digest and loaded providers 'default'
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=default default => 0
ok 4 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=default"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=fips default => 0
ok 5 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=fips"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0
ok 6 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider!=default" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_MD_fetch
    ok 2 - test_explicit_EVP_MD_fetch_by_name
    ok 3 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_MD_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type digest -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0
ok 7 - running evp_fetch_prov_test with digest and loaded providers 'default' using property "provider=fips" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf => 0
ok 8 - running evp_fetch_prov_test with cipher
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf default => 0
ok 9 - running evp_fetch_prov_test with cipher and loaded providers 'default'
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=default default => 0
ok 10 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=default"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=fips default => 0
ok 11 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=fips"
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider!=default -fetchfail default => 0
ok 12 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider!=default" is expected to fail
    # Subtest: ../../test/evp_fetch_prov_test
    1..4
    ok 1 - test_implicit_EVP_CIPHER_fetch
    ok 2 - test_explicit_EVP_CIPHER_fetch_by_name
    ok 3 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 1
    ok 4 - test_explicit_EVP_CIPHER_fetch_by_X509_ALGOR - iteration 2
../../util/wrap.pl ../../test/evp_fetch_prov_test -type cipher -config ../../../test/default.cnf -property provider=fips -fetchfail default => 0
ok 13 - running evp_fetch_prov_test with cipher and loaded providers 'default' using property "provider=fips" is expected to fail
ok
30-test_evp_kdf.t .................. 
# The results of this test will end up in test-runs/test_evp_kdf
1..1
    # Subtest: ../../test/evp_kdf_test
    1..47
    ok 1 - test_kdf_pbkdf1
    ok 2 - test_kdf_kbkdf_6803_128
    ok 3 - test_kdf_kbkdf_6803_256
    ok 4 - test_kdf_kbkdf_invalid_digest
    ok 5 - test_kdf_kbkdf_invalid_mac
    ok 6 - test_kdf_kbkdf_zero_output_size
    ok 7 - test_kdf_kbkdf_empty_key
    ok 8 - test_kdf_kbkdf_1byte_key
    ok 9 - test_kdf_kbkdf_8009_prf1
    ok 10 - test_kdf_kbkdf_8009_prf2
    ok 11 - test_kdf_kbkdf_fixedinfo
    ok 12 - test_kdf_get_kdf
    ok 13 - test_kdf_tls1_prf
    ok 14 - test_kdf_tls1_prf_invalid_digest
    ok 15 - test_kdf_tls1_prf_zero_output_size
    ok 16 - test_kdf_tls1_prf_empty_secret
    ok 17 - test_kdf_tls1_prf_1byte_secret
    ok 18 - test_kdf_tls1_prf_empty_seed
    ok 19 - test_kdf_tls1_prf_1byte_seed
    ok 20 - test_kdf_hkdf
    ok 21 - test_kdf_hkdf_invalid_digest
    ok 22 - test_kdf_hkdf_zero_output_size
    ok 23 - test_kdf_hkdf_empty_key
    ok 24 - test_kdf_hkdf_1byte_key
    ok 25 - test_kdf_hkdf_empty_salt
    ok 26 - test_kdf_hkdf_gettables
    ok 27 - test_kdf_hkdf_gettables_expandonly
    ok 28 - test_kdf_hkdf_gettables_no_digest
    ok 29 - test_kdf_hkdf_derive_set_params_fail
    ok 30 - test_kdf_hkdf_set_invalid_mode
    ok 31 - test_kdf_hkdf_set_ctx_param_fail
    ok 32 - test_kdf_pbkdf2
    ok 33 - test_kdf_pbkdf2_small_output
    ok 34 - test_kdf_pbkdf2_large_output
    ok 35 - test_kdf_pbkdf2_small_salt
    ok 36 - test_kdf_pbkdf2_small_iterations
    ok 37 - test_kdf_pbkdf2_small_salt_pkcs5
    ok 38 - test_kdf_pbkdf2_small_iterations_pkcs5
    ok 39 - test_kdf_pbkdf2_invalid_digest
    ok 40 - test_kdf_scrypt
    ok 41 - test_kdf_ss_hash
    ok 42 - test_kdf_ss_hmac
    ok 43 - test_kdf_ss_kmac
    ok 44 - test_kdf_sshkdf
    ok 45 - test_kdf_x963
    ok 46 - test_kdf_x942_asn1
    ok 47 - test_kdf_krb5kdf
../../util/wrap.pl ../../test/evp_kdf_test => 0
ok 1 - running evp_kdf_test
ok
30-test_evp_libctx.t ............... 
# The results of this test will end up in test-runs/test_evp_libctx
1..2
    # Subtest: ../../test/evp_libctx_test
    1..9
        # Subtest: test_dsa_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        # 
        ok 1 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        # 
        ok 2 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        # 
        ok 3 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        # 
        ok 4 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        # 
        ok 5 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        # 
        ok 6 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        # 
        ok 7 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        # 
        ok 8 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        # 
        ok 9 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        # 
        ok 10 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        # 
        ok 11 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        # 
        ok 12 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        # 
        ok 13 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        # 
        ok 14 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        # 
        ok 15 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        # 
        ok 16 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        # 
        ok 17 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        # 
        ok 18 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        # 
        ok 19 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        # 
        ok 20 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        # 
        ok 21 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        # 
        ok 22 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        # 
        ok 23 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        # 
        ok 24 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        # 
        ok 25 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        # 
        ok 26 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        # 
        ok 27 - iteration 27
    ok 1 - test_dsa_param_keygen
        # Subtest: test_dh_safeprime_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        ok 28 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        ok 29 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        ok 30 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        ok 31 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        ok 32 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        ok 33 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        ok 34 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        ok 35 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        ok 36 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        ok 37 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        ok 38 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        ok 39 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        ok 40 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        ok 41 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        ok 42 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        ok 43 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        ok 44 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        ok 45 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        ok 46 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        ok 47 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        ok 48 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        ok 49 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        ok 50 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        ok 51 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        ok 52 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        ok 53 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        ok 54 - iteration 27
    ok 2 - test_dh_safeprime_param_keygen
    ok 3 - dhx_cert_load
        # Subtest: test_cipher_reinit
        1..120
        # Fetching AES-256-CCM
        # 
        ok 55 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 56 - iteration 2
        # Fetching AES-128-ECB
        # 
        ok 57 - iteration 3
        # Fetching ARIA-256-CBC
        # 
        ok 58 - iteration 4
        # Fetching AES-256-GCM
        # 
        ok 59 - iteration 5
        # Fetching ARIA-128-GCM
        # 
        ok 60 - iteration 6
        # Fetching SM4-ECB
        # 
        ok 61 - iteration 7
        # Fetching AES-192-CFB
        # 
        ok 62 - iteration 8
        # Fetching ARIA-256-ECB
        # 
        ok 63 - iteration 9
        # Fetching CAMELLIA-128-CBC
        # 
        ok 64 - iteration 10
        # Fetching AES-128-WRAP
        # 
        ok 65 - iteration 11
        # Fetching DES3-WRAP
        # 
        ok 66 - iteration 12
        # Fetching CAMELLIA-128-CTR
        # 
        ok 67 - iteration 13
        # Fetching SM4-OFB
        # 
        ok 68 - iteration 14
        # Fetching CAMELLIA-192-CFB
        # 
        ok 69 - iteration 15
        # Fetching ARIA-256-CCM
        # 
        ok 70 - iteration 16
        # Fetching AES-128-XTS
        # 
        ok 71 - iteration 17
        # Fetching ARIA-256-GCM
        # 
        ok 72 - iteration 18
        # Fetching AES-128-CFB
        # 
        ok 73 - iteration 19
        # Fetching AES-128-GCM
        # 
        ok 74 - iteration 20
        # Fetching AES-256-CBC
        # 
        ok 75 - iteration 21
        # Fetching DES-EDE3-CBC
        # 
        ok 76 - iteration 22
        # Fetching CAMELLIA-256-CFB
        # 
        ok 77 - iteration 23
        # Fetching CAMELLIA-128-CFB
        # 
        ok 78 - iteration 24
        # Fetching CAMELLIA-192-ECB
        # 
        ok 79 - iteration 25
        # Fetching AES-256-WRAP
        # 
        ok 80 - iteration 26
        # Fetching AES-192-CCM
        # 
        ok 81 - iteration 27
        # Fetching ARIA-192-ECB
        # 
        ok 82 - iteration 28
        # Fetching AES-256-OFB
        # 
        ok 83 - iteration 29
        # Fetching CAMELLIA-192-CTR
        # 
        ok 84 - iteration 30
        # Fetching AES-256-CFB
        # 
        ok 85 - iteration 31
        # Fetching AES-128-CCM
        # 
        ok 86 - iteration 32
        # Fetching AES-192-GCM
        # 
        ok 87 - iteration 33
        # Fetching AES-128-WRAP-PAD
        # 
        ok 88 - iteration 34
        # Fetching ARIA-128-CTR
        # 
        ok 89 - iteration 35
        # Fetching AES-256-ECB
        # 
        ok 90 - iteration 36
        # Fetching ARIA-128-OFB
        # 
        ok 91 - iteration 37
        # Fetching ARIA-256-CFB
        # 
        ok 92 - iteration 38
        # Fetching ARIA-192-GCM
        # 
        ok 93 - iteration 39
        # Fetching CAMELLIA-128-ECB
        # 
        ok 94 - iteration 40
        # Fetching CAMELLIA-192-CBC
        # 
        ok 95 - iteration 41
        # Fetching AES-192-CBC
        # 
        ok 96 - iteration 42
        # Fetching ARIA-192-CBC
        # 
        ok 97 - iteration 43
        # Fetching AES-192-ECB
        # 
        ok 98 - iteration 44
        # Fetching ARIA-128-CFB
        # 
        ok 99 - iteration 45
        # Fetching ARIA-256-CTR
        # 
        ok 100 - iteration 46
        # Fetching SM4-CBC
        # 
        ok 101 - iteration 47
        # Fetching AES-256-WRAP-PAD
        # 
        ok 102 - iteration 48
        # Fetching AES-192-WRAP
        # 
        ok 103 - iteration 49
        # Fetching SM4-CTR
        # 
        ok 104 - iteration 50
        # Fetching CAMELLIA-192-OFB
        # 
        ok 105 - iteration 51
        # Fetching AES-128-CBC
        # 
        ok 106 - iteration 52
        # Fetching CAMELLIA-256-OFB
        # 
        ok 107 - iteration 53
        # Fetching CAMELLIA-256-CBC
        # 
        ok 108 - iteration 54
        # Fetching SM4-CFB
        # 
        ok 109 - iteration 55
        # Fetching ARIA-128-CBC
        # 
        ok 110 - iteration 56
        # Fetching CAMELLIA-128-OFB
        # 
        ok 111 - iteration 57
        # Fetching ARIA-192-CCM
        # 
        ok 112 - iteration 58
        # Fetching ARIA-256-OFB
        # 
        ok 113 - iteration 59
        # Fetching CAMELLIA-256-CTR
        # 
        ok 114 - iteration 60
        # Fetching DES-EDE-ECB
        # 
        ok 115 - iteration 61
        # Fetching AES-192-OFB
        # 
        ok 116 - iteration 62
        # Fetching ARIA-192-CTR
        # 
        ok 117 - iteration 63
        # Fetching CAMELLIA-256-ECB
        # 
        ok 118 - iteration 64
        # Fetching ARIA-128-ECB
        # 
        ok 119 - iteration 65
        # Fetching ARIA-192-CFB
        # 
        ok 120 - iteration 66
        # Fetching ARIA-192-OFB
        # 
        ok 121 - iteration 67
        # Fetching ARIA-128-CCM
        # 
        ok 122 - iteration 68
        # Fetching AES-256-XTS
        # 
        ok 123 - iteration 69
        # Fetching AES-192-WRAP-PAD
        # 
        ok 124 - iteration 70
        # Fetching NULL
        # 
        ok 125 - iteration 71
        # Fetching AES-128-CBC-CTS
        # 
        ok 126 - iteration 72
        # Fetching AES-192-CBC-CTS
        # 
        ok 127 - iteration 73
        # Fetching AES-256-CBC-CTS
        # 
        ok 128 - iteration 74
        # Fetching AES-256-CFB1
        # 
        ok 129 - iteration 75
        # Fetching AES-192-CFB1
        # 
        ok 130 - iteration 76
        # Fetching AES-128-CFB1
        # 
        ok 131 - iteration 77
        # Fetching AES-256-CFB8
        # 
        ok 132 - iteration 78
        # Fetching AES-192-CFB8
        # 
        ok 133 - iteration 79
        # Fetching AES-128-CFB8
        # 
        ok 134 - iteration 80
        # Fetching AES-256-CTR
        # 
        ok 135 - iteration 81
        # Fetching AES-192-CTR
        # 
        ok 136 - iteration 82
        # Fetching AES-128-CTR
        # 
        ok 137 - iteration 83
        # Fetching AES-256-OCB
        # 
        ok 138 - iteration 84
        # Fetching AES-192-OCB
        # 
        ok 139 - iteration 85
        # Fetching AES-128-OCB
        # 
        ok 140 - iteration 86
        # Fetching AES-128-SIV
        # 
        ok 141 - iteration 87
        # Fetching AES-192-SIV
        # 
        ok 142 - iteration 88
        # Fetching AES-256-SIV
        # 
        ok 143 - iteration 89
        # Fetching AES-256-WRAP-INV
        # 
        ok 144 - iteration 90
        # Fetching AES-192-WRAP-INV
        # 
        ok 145 - iteration 91
        # Fetching AES-128-WRAP-INV
        # 
        ok 146 - iteration 92
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 147 - iteration 93
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 148 - iteration 94
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 149 - iteration 95
        # Fetching ARIA-256-CFB1
        # 
        ok 150 - iteration 96
        # Fetching ARIA-192-CFB1
        # 
        ok 151 - iteration 97
        # Fetching ARIA-128-CFB1
        # 
        ok 152 - iteration 98
        # Fetching ARIA-256-CFB8
        # 
        ok 153 - iteration 99
        # Fetching ARIA-192-CFB8
        # 
        ok 154 - iteration 100
        # Fetching ARIA-128-CFB8
        # 
        ok 155 - iteration 101
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 156 - iteration 102
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 157 - iteration 103
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 158 - iteration 104
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 159 - iteration 105
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 160 - iteration 106
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 161 - iteration 107
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 162 - iteration 108
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 163 - iteration 109
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 164 - iteration 110
        # Fetching DES-EDE3-ECB
        # 
        ok 165 - iteration 111
        # Fetching DES-EDE3-OFB
        # 
        ok 166 - iteration 112
        # Fetching DES-EDE3-CFB
        # 
        ok 167 - iteration 113
        # Fetching DES-EDE3-CFB8
        # 
        ok 168 - iteration 114
        # Fetching DES-EDE3-CFB1
        # 
        ok 169 - iteration 115
        # Fetching DES-EDE-CBC
        # 
        ok 170 - iteration 116
        # Fetching DES-EDE-OFB
        # 
        ok 171 - iteration 117
        # Fetching DES-EDE-CFB
        # 
        ok 172 - iteration 118
        # Fetching ChaCha20
        # 
        ok 173 - iteration 119
        # Fetching ChaCha20-Poly1305
        # 
        ok 174 - iteration 120
    ok 4 - test_cipher_reinit
        # Subtest: test_cipher_reinit_partialupdate
        1..120
        # Fetching AES-256-CCM
        # 
        ok 175 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 176 - iteration 2
        # Fetching AES-128-ECB
        # 
        ok 177 - iteration 3
        # Fetching ARIA-256-CBC
        # 
        ok 178 - iteration 4
        # Fetching AES-256-GCM
        # 
        ok 179 - iteration 5
        # Fetching ARIA-128-GCM
        # 
        ok 180 - iteration 6
        # Fetching SM4-ECB
        # 
        ok 181 - iteration 7
        # Fetching AES-192-CFB
        # 
        ok 182 - iteration 8
        # Fetching ARIA-256-ECB
        # 
        ok 183 - iteration 9
        # Fetching CAMELLIA-128-CBC
        # 
        ok 184 - iteration 10
        # Fetching AES-128-WRAP
        # 
        ok 185 - iteration 11
        # Fetching DES3-WRAP
        # 
        ok 186 - iteration 12
        # Fetching CAMELLIA-128-CTR
        # 
        ok 187 - iteration 13
        # Fetching SM4-OFB
        # 
        ok 188 - iteration 14
        # Fetching CAMELLIA-192-CFB
        # 
        ok 189 - iteration 15
        # Fetching ARIA-256-CCM
        # 
        ok 190 - iteration 16
        # Fetching AES-128-XTS
        # 
        ok 191 - iteration 17
        # Fetching ARIA-256-GCM
        # 
        ok 192 - iteration 18
        # Fetching AES-128-CFB
        # 
        ok 193 - iteration 19
        # Fetching AES-128-GCM
        # 
        ok 194 - iteration 20
        # Fetching AES-256-CBC
        # 
        ok 195 - iteration 21
        # Fetching DES-EDE3-CBC
        # 
        ok 196 - iteration 22
        # Fetching CAMELLIA-256-CFB
        # 
        ok 197 - iteration 23
        # Fetching CAMELLIA-128-CFB
        # 
        ok 198 - iteration 24
        # Fetching CAMELLIA-192-ECB
        # 
        ok 199 - iteration 25
        # Fetching AES-256-WRAP
        # 
        ok 200 - iteration 26
        # Fetching AES-192-CCM
        # 
        ok 201 - iteration 27
        # Fetching ARIA-192-ECB
        # 
        ok 202 - iteration 28
        # Fetching AES-256-OFB
        # 
        ok 203 - iteration 29
        # Fetching CAMELLIA-192-CTR
        # 
        ok 204 - iteration 30
        # Fetching AES-256-CFB
        # 
        ok 205 - iteration 31
        # Fetching AES-128-CCM
        # 
        ok 206 - iteration 32
        # Fetching AES-192-GCM
        # 
        ok 207 - iteration 33
        # Fetching AES-128-WRAP-PAD
        # 
        ok 208 - iteration 34
        # Fetching ARIA-128-CTR
        # 
        ok 209 - iteration 35
        # Fetching AES-256-ECB
        # 
        ok 210 - iteration 36
        # Fetching ARIA-128-OFB
        # 
        ok 211 - iteration 37
        # Fetching ARIA-256-CFB
        # 
        ok 212 - iteration 38
        # Fetching ARIA-192-GCM
        # 
        ok 213 - iteration 39
        # Fetching CAMELLIA-128-ECB
        # 
        ok 214 - iteration 40
        # Fetching CAMELLIA-192-CBC
        # 
        ok 215 - iteration 41
        # Fetching AES-192-CBC
        # 
        ok 216 - iteration 42
        # Fetching ARIA-192-CBC
        # 
        ok 217 - iteration 43
        # Fetching AES-192-ECB
        # 
        ok 218 - iteration 44
        # Fetching ARIA-128-CFB
        # 
        ok 219 - iteration 45
        # Fetching ARIA-256-CTR
        # 
        ok 220 - iteration 46
        # Fetching SM4-CBC
        # 
        ok 221 - iteration 47
        # Fetching AES-256-WRAP-PAD
        # 
        ok 222 - iteration 48
        # Fetching AES-192-WRAP
        # 
        ok 223 - iteration 49
        # Fetching SM4-CTR
        # 
        ok 224 - iteration 50
        # Fetching CAMELLIA-192-OFB
        # 
        ok 225 - iteration 51
        # Fetching AES-128-CBC
        # 
        ok 226 - iteration 52
        # Fetching CAMELLIA-256-OFB
        # 
        ok 227 - iteration 53
        # Fetching CAMELLIA-256-CBC
        # 
        ok 228 - iteration 54
        # Fetching SM4-CFB
        # 
        ok 229 - iteration 55
        # Fetching ARIA-128-CBC
        # 
        ok 230 - iteration 56
        # Fetching CAMELLIA-128-OFB
        # 
        ok 231 - iteration 57
        # Fetching ARIA-192-CCM
        # 
        ok 232 - iteration 58
        # Fetching ARIA-256-OFB
        # 
        ok 233 - iteration 59
        # Fetching CAMELLIA-256-CTR
        # 
        ok 234 - iteration 60
        # Fetching DES-EDE-ECB
        # 
        ok 235 - iteration 61
        # Fetching AES-192-OFB
        # 
        ok 236 - iteration 62
        # Fetching ARIA-192-CTR
        # 
        ok 237 - iteration 63
        # Fetching CAMELLIA-256-ECB
        # 
        ok 238 - iteration 64
        # Fetching ARIA-128-ECB
        # 
        ok 239 - iteration 65
        # Fetching ARIA-192-CFB
        # 
        ok 240 - iteration 66
        # Fetching ARIA-192-OFB
        # 
        ok 241 - iteration 67
        # Fetching ARIA-128-CCM
        # 
        ok 242 - iteration 68
        # Fetching AES-256-XTS
        # 
        ok 243 - iteration 69
        # Fetching AES-192-WRAP-PAD
        # 
        ok 244 - iteration 70
        # Fetching NULL
        # 
        ok 245 - iteration 71
        # Fetching AES-128-CBC-CTS
        # 
        ok 246 - iteration 72
        # Fetching AES-192-CBC-CTS
        # 
        ok 247 - iteration 73
        # Fetching AES-256-CBC-CTS
        # 
        ok 248 - iteration 74
        # Fetching AES-256-CFB1
        # 
        ok 249 - iteration 75
        # Fetching AES-192-CFB1
        # 
        ok 250 - iteration 76
        # Fetching AES-128-CFB1
        # 
        ok 251 - iteration 77
        # Fetching AES-256-CFB8
        # 
        ok 252 - iteration 78
        # Fetching AES-192-CFB8
        # 
        ok 253 - iteration 79
        # Fetching AES-128-CFB8
        # 
        ok 254 - iteration 80
        # Fetching AES-256-CTR
        # 
        ok 255 - iteration 81
        # Fetching AES-192-CTR
        # 
        ok 256 - iteration 82
        # Fetching AES-128-CTR
        # 
        ok 257 - iteration 83
        # Fetching AES-256-OCB
        # 
        ok 258 - iteration 84
        # Fetching AES-192-OCB
        # 
        ok 259 - iteration 85
        # Fetching AES-128-OCB
        # 
        ok 260 - iteration 86
        # Fetching AES-128-SIV
        # 
        ok 261 - iteration 87
        # Fetching AES-192-SIV
        # 
        ok 262 - iteration 88
        # Fetching AES-256-SIV
        # 
        ok 263 - iteration 89
        # Fetching AES-256-WRAP-INV
        # 
        ok 264 - iteration 90
        # Fetching AES-192-WRAP-INV
        # 
        ok 265 - iteration 91
        # Fetching AES-128-WRAP-INV
        # 
        ok 266 - iteration 92
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 267 - iteration 93
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 268 - iteration 94
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 269 - iteration 95
        # Fetching ARIA-256-CFB1
        # 
        ok 270 - iteration 96
        # Fetching ARIA-192-CFB1
        # 
        ok 271 - iteration 97
        # Fetching ARIA-128-CFB1
        # 
        ok 272 - iteration 98
        # Fetching ARIA-256-CFB8
        # 
        ok 273 - iteration 99
        # Fetching ARIA-192-CFB8
        # 
        ok 274 - iteration 100
        # Fetching ARIA-128-CFB8
        # 
        ok 275 - iteration 101
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 276 - iteration 102
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 277 - iteration 103
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 278 - iteration 104
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 279 - iteration 105
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 280 - iteration 106
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 281 - iteration 107
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 282 - iteration 108
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 283 - iteration 109
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 284 - iteration 110
        # Fetching DES-EDE3-ECB
        # 
        ok 285 - iteration 111
        # Fetching DES-EDE3-OFB
        # 
        ok 286 - iteration 112
        # Fetching DES-EDE3-CFB
        # 
        ok 287 - iteration 113
        # Fetching DES-EDE3-CFB8
        # 
        ok 288 - iteration 114
        # Fetching DES-EDE3-CFB1
        # 
        ok 289 - iteration 115
        # Fetching DES-EDE-CBC
        # 
        ok 290 - iteration 116
        # Fetching DES-EDE-OFB
        # 
        ok 291 - iteration 117
        # Fetching DES-EDE-CFB
        # 
        ok 292 - iteration 118
        # Fetching ChaCha20
        # 
        ok 293 - iteration 119
        # Fetching ChaCha20-Poly1305
        # 
        ok 294 - iteration 120
    ok 5 - test_cipher_reinit_partialupdate
    ok 6 - kem_rsa_gen_recover
    ok 7 - kem_rsa_params
    ok 8 - kem_invalid_keytype
    ok 9 - test_cipher_tdes_randkey
../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default.cnf => 0
ok 1 - running default evp_libctx_test
    # Subtest: ../../test/evp_libctx_test
    1..9
        # Subtest: test_dsa_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        # 
        ok 1 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        # 
        ok 2 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        # 
        ok 3 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        # 
        ok 4 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        # 
        ok 5 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        # 
        ok 6 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        # 
        ok 7 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        # 
        ok 8 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        # 
        ok 9 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        # 
        ok 10 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        # 
        ok 11 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        # 
        ok 12 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        # 
        ok 13 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        # 
        ok 14 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        # 
        ok 15 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        # 
        ok 16 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        # 
        ok 17 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        # 
        ok 18 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        # 
        ok 19 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        # 
        ok 20 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        # 
        ok 21 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        # 
        ok 22 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        # 
        ok 23 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        # 
        ok 24 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        # 
        ok 25 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        # 
        ok 26 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        # 
        ok 27 - iteration 27
    ok 1 - test_dsa_param_keygen
        # Subtest: test_dh_safeprime_param_keygen
        1..27
        # Testing with (p, q, g) = (p, p, p)
        ok 28 - iteration 1
        # Testing with (p, q, g) = (p, p, q)
        ok 29 - iteration 2
        # Testing with (p, q, g) = (p, p, g)
        ok 30 - iteration 3
        # Testing with (p, q, g) = (p, q, p)
        ok 31 - iteration 4
        # Testing with (p, q, g) = (p, q, q)
        ok 32 - iteration 5
        # Testing with (p, q, g) = (p, q, g)
        ok 33 - iteration 6
        # Testing with (p, q, g) = (p, g, p)
        ok 34 - iteration 7
        # Testing with (p, q, g) = (p, g, q)
        ok 35 - iteration 8
        # Testing with (p, q, g) = (p, g, g)
        ok 36 - iteration 9
        # Testing with (p, q, g) = (q, p, p)
        ok 37 - iteration 10
        # Testing with (p, q, g) = (q, p, q)
        ok 38 - iteration 11
        # Testing with (p, q, g) = (q, p, g)
        ok 39 - iteration 12
        # Testing with (p, q, g) = (q, q, p)
        ok 40 - iteration 13
        # Testing with (p, q, g) = (q, q, q)
        ok 41 - iteration 14
        # Testing with (p, q, g) = (q, q, g)
        ok 42 - iteration 15
        # Testing with (p, q, g) = (q, g, p)
        ok 43 - iteration 16
        # Testing with (p, q, g) = (q, g, q)
        ok 44 - iteration 17
        # Testing with (p, q, g) = (q, g, g)
        ok 45 - iteration 18
        # Testing with (p, q, g) = (g, p, p)
        ok 46 - iteration 19
        # Testing with (p, q, g) = (g, p, q)
        ok 47 - iteration 20
        # Testing with (p, q, g) = (g, p, g)
        ok 48 - iteration 21
        # Testing with (p, q, g) = (g, q, p)
        ok 49 - iteration 22
        # Testing with (p, q, g) = (g, q, q)
        ok 50 - iteration 23
        # Testing with (p, q, g) = (g, q, g)
        ok 51 - iteration 24
        # Testing with (p, q, g) = (g, g, p)
        ok 52 - iteration 25
        # Testing with (p, q, g) = (g, g, q)
        ok 53 - iteration 26
        # Testing with (p, q, g) = (g, g, g)
        ok 54 - iteration 27
    ok 2 - test_dh_safeprime_param_keygen
    ok 3 - dhx_cert_load
        # Subtest: test_cipher_reinit
        1..148
        # Fetching AES-256-CCM
        # 
        ok 55 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 56 - iteration 2
        # Fetching RC2-CBC
        # 
        ok 57 - iteration 3
        # Fetching AES-128-ECB
        # 
        ok 58 - iteration 4
        # Fetching ARIA-256-CBC
        # 
        ok 59 - iteration 5
        # Fetching AES-256-GCM
        # 
        ok 60 - iteration 6
        # Fetching DES-CBC
        # 
        ok 61 - iteration 7
        # Fetching ARIA-128-GCM
        # 
        ok 62 - iteration 8
        # Fetching SM4-ECB
        # 
        ok 63 - iteration 9
        # Fetching BF-CBC
        # 
        ok 64 - iteration 10
        # Fetching AES-192-CFB
        # 
        ok 65 - iteration 11
        # Fetching ARIA-256-ECB
        # 
        ok 66 - iteration 12
        # Fetching CAMELLIA-128-CBC
        # 
        ok 67 - iteration 13
        # Fetching AES-128-WRAP
        # 
        ok 68 - iteration 14
        # Fetching DES3-WRAP
        # 
        ok 69 - iteration 15
        # Fetching CAMELLIA-128-CTR
        # 
        ok 70 - iteration 16
        # Fetching CAST5-CBC
        # 
        ok 71 - iteration 17
        # Fetching SM4-OFB
        # 
        ok 72 - iteration 18
        # Fetching CAMELLIA-192-CFB
        # 
        ok 73 - iteration 19
        # Fetching ARIA-256-CCM
        # 
        ok 74 - iteration 20
        # Fetching AES-128-XTS
        # 
        ok 75 - iteration 21
        # Fetching ARIA-256-GCM
        # 
        ok 76 - iteration 22
        # Fetching AES-128-CFB
        # 
        ok 77 - iteration 23
        # Fetching AES-128-GCM
        # 
        ok 78 - iteration 24
        # Fetching AES-256-CBC
        # 
        ok 79 - iteration 25
        # Fetching DES-EDE3-CBC
        # 
        ok 80 - iteration 26
        # Fetching CAMELLIA-256-CFB
        # 
        ok 81 - iteration 27
        # Fetching CAMELLIA-128-CFB
        # 
        ok 82 - iteration 28
        # Fetching CAMELLIA-192-ECB
        # 
        ok 83 - iteration 29
        # Fetching AES-256-WRAP
        # 
        ok 84 - iteration 30
        # Fetching AES-192-CCM
        # 
        ok 85 - iteration 31
        # Fetching ARIA-192-ECB
        # 
        ok 86 - iteration 32
        # Fetching AES-256-OFB
        # 
        ok 87 - iteration 33
        # Fetching CAMELLIA-192-CTR
        # 
        ok 88 - iteration 34
        # Fetching AES-256-CFB
        # 
        ok 89 - iteration 35
        # Fetching RC4
        # 
        ok 90 - iteration 36
        # Fetching DES-CFB
        # 
        ok 91 - iteration 37
        # Fetching AES-128-CCM
        # 
        ok 92 - iteration 38
        # Fetching AES-192-GCM
        # 
        ok 93 - iteration 39
        # Fetching AES-128-WRAP-PAD
        # 
        ok 94 - iteration 40
        # Fetching ARIA-128-CTR
        # 
        ok 95 - iteration 41
        # Fetching AES-256-ECB
        # 
        ok 96 - iteration 42
        # Fetching ARIA-128-OFB
        # 
        ok 97 - iteration 43
        # Fetching ARIA-256-CFB
        # 
        ok 98 - iteration 44
        # Fetching ARIA-192-GCM
        # 
        ok 99 - iteration 45
        # Fetching CAMELLIA-128-ECB
        # 
        ok 100 - iteration 46
        # Fetching CAMELLIA-192-CBC
        # 
        ok 101 - iteration 47
        # Fetching SEED-CFB
        # 
        ok 102 - iteration 48
        # Fetching AES-192-CBC
        # 
        ok 103 - iteration 49
        # Fetching ARIA-192-CBC
        # 
        ok 104 - iteration 50
        # Fetching DES-ECB
        # 
        ok 105 - iteration 51
        # Fetching AES-192-ECB
        # 
        ok 106 - iteration 52
        # Fetching SEED-CBC
        # 
        ok 107 - iteration 53
        # Fetching ARIA-128-CFB
        # 
        ok 108 - iteration 54
        # Fetching ARIA-256-CTR
        # 
        ok 109 - iteration 55
        # Fetching SM4-CBC
        # 
        ok 110 - iteration 56
        # Fetching AES-256-WRAP-PAD
        # 
        ok 111 - iteration 57
        # Fetching AES-192-WRAP
        # 
        ok 112 - iteration 58
        # Fetching SM4-CTR
        # 
        ok 113 - iteration 59
        # Fetching CAMELLIA-192-OFB
        # 
        ok 114 - iteration 60
        # Fetching SEED-OFB
        # 
        ok 115 - iteration 61
        # Fetching AES-128-CBC
        # 
        ok 116 - iteration 62
        # Fetching CAMELLIA-256-OFB
        # 
        ok 117 - iteration 63
        # Fetching CAMELLIA-256-CBC
        # 
        ok 118 - iteration 64
        # Fetching SM4-CFB
        # 
        ok 119 - iteration 65
        # Fetching DES-OFB
        # 
        ok 120 - iteration 66
        # Fetching ARIA-128-CBC
        # 
        ok 121 - iteration 67
        # Fetching CAMELLIA-128-OFB
        # 
        ok 122 - iteration 68
        # Fetching ARIA-192-CCM
        # 
        ok 123 - iteration 69
        # Fetching ARIA-256-OFB
        # 
        ok 124 - iteration 70
        # Fetching CAMELLIA-256-CTR
        # 
        ok 125 - iteration 71
        # Fetching DES-EDE-ECB
        # 
        ok 126 - iteration 72
        # Fetching AES-192-OFB
        # 
        ok 127 - iteration 73
        # Fetching SEED-ECB
        # 
        ok 128 - iteration 74
        # Fetching ARIA-192-CTR
        # 
        ok 129 - iteration 75
        # Fetching CAMELLIA-256-ECB
        # 
        ok 130 - iteration 76
        # Fetching ARIA-128-ECB
        # 
        ok 131 - iteration 77
        # Fetching ARIA-192-CFB
        # 
        ok 132 - iteration 78
        # Fetching ARIA-192-OFB
        # 
        ok 133 - iteration 79
        # Fetching ARIA-128-CCM
        # 
        ok 134 - iteration 80
        # Fetching AES-256-XTS
        # 
        ok 135 - iteration 81
        # Fetching AES-192-WRAP-PAD
        # 
        ok 136 - iteration 82
        # Fetching NULL
        # 
        ok 137 - iteration 83
        # Fetching AES-128-CBC-CTS
        # 
        ok 138 - iteration 84
        # Fetching AES-192-CBC-CTS
        # 
        ok 139 - iteration 85
        # Fetching AES-256-CBC-CTS
        # 
        ok 140 - iteration 86
        # Fetching AES-256-CFB1
        # 
        ok 141 - iteration 87
        # Fetching AES-192-CFB1
        # 
        ok 142 - iteration 88
        # Fetching AES-128-CFB1
        # 
        ok 143 - iteration 89
        # Fetching AES-256-CFB8
        # 
        ok 144 - iteration 90
        # Fetching AES-192-CFB8
        # 
        ok 145 - iteration 91
        # Fetching AES-128-CFB8
        # 
        ok 146 - iteration 92
        # Fetching AES-256-CTR
        # 
        ok 147 - iteration 93
        # Fetching AES-192-CTR
        # 
        ok 148 - iteration 94
        # Fetching AES-128-CTR
        # 
        ok 149 - iteration 95
        # Fetching AES-256-OCB
        # 
        ok 150 - iteration 96
        # Fetching AES-192-OCB
        # 
        ok 151 - iteration 97
        # Fetching AES-128-OCB
        # 
        ok 152 - iteration 98
        # Fetching AES-128-SIV
        # 
        ok 153 - iteration 99
        # Fetching AES-192-SIV
        # 
        ok 154 - iteration 100
        # Fetching AES-256-SIV
        # 
        ok 155 - iteration 101
        # Fetching AES-256-WRAP-INV
        # 
        ok 156 - iteration 102
        # Fetching AES-192-WRAP-INV
        # 
        ok 157 - iteration 103
        # Fetching AES-128-WRAP-INV
        # 
        ok 158 - iteration 104
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 159 - iteration 105
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 160 - iteration 106
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 161 - iteration 107
        # Fetching ARIA-256-CFB1
        # 
        ok 162 - iteration 108
        # Fetching ARIA-192-CFB1
        # 
        ok 163 - iteration 109
        # Fetching ARIA-128-CFB1
        # 
        ok 164 - iteration 110
        # Fetching ARIA-256-CFB8
        # 
        ok 165 - iteration 111
        # Fetching ARIA-192-CFB8
        # 
        ok 166 - iteration 112
        # Fetching ARIA-128-CFB8
        # 
        ok 167 - iteration 113
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 168 - iteration 114
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 169 - iteration 115
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 170 - iteration 116
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 171 - iteration 117
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 172 - iteration 118
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 173 - iteration 119
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 174 - iteration 120
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 175 - iteration 121
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 176 - iteration 122
        # Fetching DES-EDE3-ECB
        # 
        ok 177 - iteration 123
        # Fetching DES-EDE3-OFB
        # 
        ok 178 - iteration 124
        # Fetching DES-EDE3-CFB
        # 
        ok 179 - iteration 125
        # Fetching DES-EDE3-CFB8
        # 
        ok 180 - iteration 126
        # Fetching DES-EDE3-CFB1
        # 
        ok 181 - iteration 127
        # Fetching DES-EDE-CBC
        # 
        ok 182 - iteration 128
        # Fetching DES-EDE-OFB
        # 
        ok 183 - iteration 129
        # Fetching DES-EDE-CFB
        # 
        ok 184 - iteration 130
        # Fetching ChaCha20
        # 
        ok 185 - iteration 131
        # Fetching ChaCha20-Poly1305
        # 
        ok 186 - iteration 132
        # Fetching CAST5-ECB
        # 
        ok 187 - iteration 133
        # Fetching CAST5-OFB
        # 
        ok 188 - iteration 134
        # Fetching CAST5-CFB
        # 
        ok 189 - iteration 135
        # Fetching BF-ECB
        # 
        ok 190 - iteration 136
        # Fetching BF-OFB
        # 
        ok 191 - iteration 137
        # Fetching BF-CFB
        # 
        ok 192 - iteration 138
        # Fetching RC2-ECB
        # 
        ok 193 - iteration 139
        # Fetching RC2-40-CBC
        # 
        ok 194 - iteration 140
        # Fetching RC2-64-CBC
        # 
        ok 195 - iteration 141
        # Fetching RC2-CFB
        # 
        ok 196 - iteration 142
        # Fetching RC2-OFB
        # 
        ok 197 - iteration 143
        # Fetching RC4-40
        # 
        ok 198 - iteration 144
        # Fetching RC4-HMAC-MD5
        # 
        ok 199 - iteration 145
        # Fetching DESX-CBC
        # 
        ok 200 - iteration 146
        # Fetching DES-CFB1
        # 
        ok 201 - iteration 147
        # Fetching DES-CFB8
        # 
        ok 202 - iteration 148
    ok 4 - test_cipher_reinit
        # Subtest: test_cipher_reinit_partialupdate
        1..148
        # Fetching AES-256-CCM
        # 
        ok 203 - iteration 1
        # Fetching AES-128-OFB
        # 
        ok 204 - iteration 2
        # Fetching RC2-CBC
        # 
        ok 205 - iteration 3
        # Fetching AES-128-ECB
        # 
        ok 206 - iteration 4
        # Fetching ARIA-256-CBC
        # 
        ok 207 - iteration 5
        # Fetching AES-256-GCM
        # 
        ok 208 - iteration 6
        # Fetching DES-CBC
        # 
        ok 209 - iteration 7
        # Fetching ARIA-128-GCM
        # 
        ok 210 - iteration 8
        # Fetching SM4-ECB
        # 
        ok 211 - iteration 9
        # Fetching BF-CBC
        # 
        ok 212 - iteration 10
        # Fetching AES-192-CFB
        # 
        ok 213 - iteration 11
        # Fetching ARIA-256-ECB
        # 
        ok 214 - iteration 12
        # Fetching CAMELLIA-128-CBC
        # 
        ok 215 - iteration 13
        # Fetching AES-128-WRAP
        # 
        ok 216 - iteration 14
        # Fetching DES3-WRAP
        # 
        ok 217 - iteration 15
        # Fetching CAMELLIA-128-CTR
        # 
        ok 218 - iteration 16
        # Fetching CAST5-CBC
        # 
        ok 219 - iteration 17
        # Fetching SM4-OFB
        # 
        ok 220 - iteration 18
        # Fetching CAMELLIA-192-CFB
        # 
        ok 221 - iteration 19
        # Fetching ARIA-256-CCM
        # 
        ok 222 - iteration 20
        # Fetching AES-128-XTS
        # 
        ok 223 - iteration 21
        # Fetching ARIA-256-GCM
        # 
        ok 224 - iteration 22
        # Fetching AES-128-CFB
        # 
        ok 225 - iteration 23
        # Fetching AES-128-GCM
        # 
        ok 226 - iteration 24
        # Fetching AES-256-CBC
        # 
        ok 227 - iteration 25
        # Fetching DES-EDE3-CBC
        # 
        ok 228 - iteration 26
        # Fetching CAMELLIA-256-CFB
        # 
        ok 229 - iteration 27
        # Fetching CAMELLIA-128-CFB
        # 
        ok 230 - iteration 28
        # Fetching CAMELLIA-192-ECB
        # 
        ok 231 - iteration 29
        # Fetching AES-256-WRAP
        # 
        ok 232 - iteration 30
        # Fetching AES-192-CCM
        # 
        ok 233 - iteration 31
        # Fetching ARIA-192-ECB
        # 
        ok 234 - iteration 32
        # Fetching AES-256-OFB
        # 
        ok 235 - iteration 33
        # Fetching CAMELLIA-192-CTR
        # 
        ok 236 - iteration 34
        # Fetching AES-256-CFB
        # 
        ok 237 - iteration 35
        # Fetching RC4
        # 
        ok 238 - iteration 36
        # Fetching DES-CFB
        # 
        ok 239 - iteration 37
        # Fetching AES-128-CCM
        # 
        ok 240 - iteration 38
        # Fetching AES-192-GCM
        # 
        ok 241 - iteration 39
        # Fetching AES-128-WRAP-PAD
        # 
        ok 242 - iteration 40
        # Fetching ARIA-128-CTR
        # 
        ok 243 - iteration 41
        # Fetching AES-256-ECB
        # 
        ok 244 - iteration 42
        # Fetching ARIA-128-OFB
        # 
        ok 245 - iteration 43
        # Fetching ARIA-256-CFB
        # 
        ok 246 - iteration 44
        # Fetching ARIA-192-GCM
        # 
        ok 247 - iteration 45
        # Fetching CAMELLIA-128-ECB
        # 
        ok 248 - iteration 46
        # Fetching CAMELLIA-192-CBC
        # 
        ok 249 - iteration 47
        # Fetching SEED-CFB
        # 
        ok 250 - iteration 48
        # Fetching AES-192-CBC
        # 
        ok 251 - iteration 49
        # Fetching ARIA-192-CBC
        # 
        ok 252 - iteration 50
        # Fetching DES-ECB
        # 
        ok 253 - iteration 51
        # Fetching AES-192-ECB
        # 
        ok 254 - iteration 52
        # Fetching SEED-CBC
        # 
        ok 255 - iteration 53
        # Fetching ARIA-128-CFB
        # 
        ok 256 - iteration 54
        # Fetching ARIA-256-CTR
        # 
        ok 257 - iteration 55
        # Fetching SM4-CBC
        # 
        ok 258 - iteration 56
        # Fetching AES-256-WRAP-PAD
        # 
        ok 259 - iteration 57
        # Fetching AES-192-WRAP
        # 
        ok 260 - iteration 58
        # Fetching SM4-CTR
        # 
        ok 261 - iteration 59
        # Fetching CAMELLIA-192-OFB
        # 
        ok 262 - iteration 60
        # Fetching SEED-OFB
        # 
        ok 263 - iteration 61
        # Fetching AES-128-CBC
        # 
        ok 264 - iteration 62
        # Fetching CAMELLIA-256-OFB
        # 
        ok 265 - iteration 63
        # Fetching CAMELLIA-256-CBC
        # 
        ok 266 - iteration 64
        # Fetching SM4-CFB
        # 
        ok 267 - iteration 65
        # Fetching DES-OFB
        # 
        ok 268 - iteration 66
        # Fetching ARIA-128-CBC
        # 
        ok 269 - iteration 67
        # Fetching CAMELLIA-128-OFB
        # 
        ok 270 - iteration 68
        # Fetching ARIA-192-CCM
        # 
        ok 271 - iteration 69
        # Fetching ARIA-256-OFB
        # 
        ok 272 - iteration 70
        # Fetching CAMELLIA-256-CTR
        # 
        ok 273 - iteration 71
        # Fetching DES-EDE-ECB
        # 
        ok 274 - iteration 72
        # Fetching AES-192-OFB
        # 
        ok 275 - iteration 73
        # Fetching SEED-ECB
        # 
        ok 276 - iteration 74
        # Fetching ARIA-192-CTR
        # 
        ok 277 - iteration 75
        # Fetching CAMELLIA-256-ECB
        # 
        ok 278 - iteration 76
        # Fetching ARIA-128-ECB
        # 
        ok 279 - iteration 77
        # Fetching ARIA-192-CFB
        # 
        ok 280 - iteration 78
        # Fetching ARIA-192-OFB
        # 
        ok 281 - iteration 79
        # Fetching ARIA-128-CCM
        # 
        ok 282 - iteration 80
        # Fetching AES-256-XTS
        # 
        ok 283 - iteration 81
        # Fetching AES-192-WRAP-PAD
        # 
        ok 284 - iteration 82
        # Fetching NULL
        # 
        ok 285 - iteration 83
        # Fetching AES-128-CBC-CTS
        # 
        ok 286 - iteration 84
        # Fetching AES-192-CBC-CTS
        # 
        ok 287 - iteration 85
        # Fetching AES-256-CBC-CTS
        # 
        ok 288 - iteration 86
        # Fetching AES-256-CFB1
        # 
        ok 289 - iteration 87
        # Fetching AES-192-CFB1
        # 
        ok 290 - iteration 88
        # Fetching AES-128-CFB1
        # 
        ok 291 - iteration 89
        # Fetching AES-256-CFB8
        # 
        ok 292 - iteration 90
        # Fetching AES-192-CFB8
        # 
        ok 293 - iteration 91
        # Fetching AES-128-CFB8
        # 
        ok 294 - iteration 92
        # Fetching AES-256-CTR
        # 
        ok 295 - iteration 93
        # Fetching AES-192-CTR
        # 
        ok 296 - iteration 94
        # Fetching AES-128-CTR
        # 
        ok 297 - iteration 95
        # Fetching AES-256-OCB
        # 
        ok 298 - iteration 96
        # Fetching AES-192-OCB
        # 
        ok 299 - iteration 97
        # Fetching AES-128-OCB
        # 
        ok 300 - iteration 98
        # Fetching AES-128-SIV
        # 
        ok 301 - iteration 99
        # Fetching AES-192-SIV
        # 
        ok 302 - iteration 100
        # Fetching AES-256-SIV
        # 
        ok 303 - iteration 101
        # Fetching AES-256-WRAP-INV
        # 
        ok 304 - iteration 102
        # Fetching AES-192-WRAP-INV
        # 
        ok 305 - iteration 103
        # Fetching AES-128-WRAP-INV
        # 
        ok 306 - iteration 104
        # Fetching AES-256-WRAP-PAD-INV
        # 
        ok 307 - iteration 105
        # Fetching AES-192-WRAP-PAD-INV
        # 
        ok 308 - iteration 106
        # Fetching AES-128-WRAP-PAD-INV
        # 
        ok 309 - iteration 107
        # Fetching ARIA-256-CFB1
        # 
        ok 310 - iteration 108
        # Fetching ARIA-192-CFB1
        # 
        ok 311 - iteration 109
        # Fetching ARIA-128-CFB1
        # 
        ok 312 - iteration 110
        # Fetching ARIA-256-CFB8
        # 
        ok 313 - iteration 111
        # Fetching ARIA-192-CFB8
        # 
        ok 314 - iteration 112
        # Fetching ARIA-128-CFB8
        # 
        ok 315 - iteration 113
        # Fetching CAMELLIA-128-CBC-CTS
        # 
        ok 316 - iteration 114
        # Fetching CAMELLIA-192-CBC-CTS
        # 
        ok 317 - iteration 115
        # Fetching CAMELLIA-256-CBC-CTS
        # 
        ok 318 - iteration 116
        # Fetching CAMELLIA-256-CFB1
        # 
        ok 319 - iteration 117
        # Fetching CAMELLIA-192-CFB1
        # 
        ok 320 - iteration 118
        # Fetching CAMELLIA-128-CFB1
        # 
        ok 321 - iteration 119
        # Fetching CAMELLIA-256-CFB8
        # 
        ok 322 - iteration 120
        # Fetching CAMELLIA-192-CFB8
        # 
        ok 323 - iteration 121
        # Fetching CAMELLIA-128-CFB8
        # 
        ok 324 - iteration 122
        # Fetching DES-EDE3-ECB
        # 
        ok 325 - iteration 123
        # Fetching DES-EDE3-OFB
        # 
        ok 326 - iteration 124
        # Fetching DES-EDE3-CFB
        # 
        ok 327 - iteration 125
        # Fetching DES-EDE3-CFB8
        # 
        ok 328 - iteration 126
        # Fetching DES-EDE3-CFB1
        # 
        ok 329 - iteration 127
        # Fetching DES-EDE-CBC
        # 
        ok 330 - iteration 128
        # Fetching DES-EDE-OFB
        # 
        ok 331 - iteration 129
        # Fetching DES-EDE-CFB
        # 
        ok 332 - iteration 130
        # Fetching ChaCha20
        # 
        ok 333 - iteration 131
        # Fetching ChaCha20-Poly1305
        # 
        ok 334 - iteration 132
        # Fetching CAST5-ECB
        # 
        ok 335 - iteration 133
        # Fetching CAST5-OFB
        # 
        ok 336 - iteration 134
        # Fetching CAST5-CFB
        # 
        ok 337 - iteration 135
        # Fetching BF-ECB
        # 
        ok 338 - iteration 136
        # Fetching BF-OFB
        # 
        ok 339 - iteration 137
        # Fetching BF-CFB
        # 
        ok 340 - iteration 138
        # Fetching RC2-ECB
        # 
        ok 341 - iteration 139
        # Fetching RC2-40-CBC
        # 
        ok 342 - iteration 140
        # Fetching RC2-64-CBC
        # 
        ok 343 - iteration 141
        # Fetching RC2-CFB
        # 
        ok 344 - iteration 142
        # Fetching RC2-OFB
        # 
        ok 345 - iteration 143
        # Fetching RC4-40
        # 
        ok 346 - iteration 144
        # Fetching RC4-HMAC-MD5
        # 
        ok 347 - iteration 145
        # Fetching DESX-CBC
        # 
        ok 348 - iteration 146
        # Fetching DES-CFB1
        # 
        ok 349 - iteration 147
        # Fetching DES-CFB8
        # 
        ok 350 - iteration 148
    ok 5 - test_cipher_reinit_partialupdate
    ok 6 - kem_rsa_gen_recover
    ok 7 - kem_rsa_params
    ok 8 - kem_invalid_keytype
    ok 9 - test_cipher_tdes_randkey
../../util/wrap.pl ../../test/evp_libctx_test -config ../../../test/default-and-legacy.cnf => 0
ok 2 - running default-and-legacy evp_libctx_test
ok
30-test_evp_pkey_dparam.t .......... 
# The results of this test will end up in test-runs/test_evp_pkey_dparam
1..1
    # Subtest: ../../test/evp_pkey_dparams_test
    1..2
        # Subtest: params_bio_test
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - params_bio_test
        # Subtest: set_enc_pubkey_test
        1..3
        ok 4 - iteration 1
        # SKIP:  @ ../test/evp_pkey_dparams_test.c:282
        # Not applicable test
        ok 5 - iteration 2 # skipped
        ok 6 - iteration 3
    ok 2 - set_enc_pubkey_test
../../util/wrap.pl ../../test/evp_pkey_dparams_test => 0
ok 1 - running evp_pkey_dparams_test
ok
30-test_evp_pkey_provided.t ........ 
# The results of this test will end up in test-runs/test_evp_pkey_provided
1..1
    # Subtest: ../../test/evp_pkey_provided_test
    1..11
    ok 1 - test_evp_pkey_ctx_dup_kdf_fail
    ok 2 - test_evp_pkey_get_bn_param_large
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhcKemL/boYEQICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDG6IrREO+reLjTAYz0q1UsEUOWQ
    # dt9ChQQufKg7K0zJI9zpfVy5/Vkb6aYNN56I6NLYOxpmD7ZQkk4bBhxWnI/90gTp
    # FeVbM0BM38V5qK7jbie2IHmeqUBnxogn78OaJ42v
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhxEffMTSLjYgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENaHHxDRBYF/ZvHNFplG8G0EUFbz
    # hGYppsXt5TIlsxlMd9l1WxcEgYRH7YC9v8u59vqE3XPJMfWx4hJnQ387jWhvdAWe
    # 4BWBmGXi8HKMTsNBphdYMDCJ3/LAT8YnYn1scXws
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAimWc0nysXSGAICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEBg6W81NB2AwxzK1AyOZbtAEUO36
    # 8TszqNig0CLEEpKncDkcREEZx7NNEJuT7TCs4NMTUZmTgXdKSRNJT6ljgYfp3esH
    # UCrph1WOL4tfqj82rk8QIcMxboGaQEZqsbzZfcLO
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgOg5G4eJ7cuAICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEF4zhLKIdWzExm6OVS4il9AEUPSB
    # ETq9InTXd2ZDxM74IUArCFZxrImWhg9Ija9TQ2DaRaL+kRRQeHLlSU6g78icQfrp
    # if/4XWlFf7BfoFUs1AadfHj8oDtTEY+nDXLsgmIz
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAiS0Ni2XiKCiQICCAAESLhbixyg9AAr+0dfRu/i
    # i4vmgxS8nyLFHXgnhGukPgTkETc4uk0ugw/PfY7bzldTTdbwxV2DgzCCLjYJjNzD
    # FloGa3IfA8GebA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAgf+4ktrwQVxgICCAAESDWPuAt3okMVUITfci7s
    # TnKliHkygmezMS2zDNTA67DFt+tiHpizHngufvSOeAXk5Jv2uOjj0crkVVvvtMFg
    # rG2PG1hRF77DWQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MGgwHAYKKoZIhvcNAQwBAzAOBAgvXVJzHeSsZgICCAAESLJm8Ee8EIkhcVCkNueM
    # wykMv44v1jBFEhU0PMzwzSgl4XQQKLobtJkZbAbdFIzBvTO3lWmO7LKYRChPoQ8w
    # KpWeijwCCZbUvg==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhsi1ntAI4ECQICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOlv1IVZQywfAKC0c3bLflUEUJte
    # gPOla6pnh2iqV+60mvUXeDFe1Exua0SeCcwXFBNQfO3sifJ3lHdnx15UmOddP77I
    # 8VB3FJIJ8A56wJ8Ojl5oqw9StaX4JkLkVXPEQHsM
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 3 - test_fromdata_rsa
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIVWsbXdXwnh4CAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAnLUwvxyvWqd5pNUn7rzbLBIIB
    # ULvhjcH4v1Zdhlc/kGhE66EPUqCnUv3rUyMIu2+vqD9DS7+XhSeFPTVKhhF/mNfP
    # oP3+2miEI619in2TVEpyJbj/oUeb4oH70hsAKyuGBrjoze0B+Xy6JBHskLy7+cNz
    # QVFpD3J8rm0IRI1K6x01/qqd88NvJeshQafhosOCrJRDZwSVmopsKlPdzeG/lqyG
    # YOzCTqnULNADTpbb3RhxIo+ZkrXuxlIZ1yWD0hAcP65iXBWhVk3TO6CABZSLIOsN
    # M0hWfA7/Sp3q5FZBPdNbBxAf6AX8BqNJ+JndMAnVJAb05tYOiIA6dpg+8IfH6txs
    # 8AhPHbE1FlYPoIMEmYE5kHEFamGMGuONE+/qYOBzL6+RPh+qkHpXQWX9HoH97JGO
    # JNJvT+PCVb1I77JJWx/c7fYn4pMwYzcaCcHB8dg3/kZPDnLokxUdaEr6wmZTxcZH
    # Dg==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIqEk8o3k5UGoCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBKu2AknkVz1/J3CSWDnPAEBIIB
    # ULfstbLJ3eQRRbkOwDMD1bmp5W7np/X69WmbRYWAbBNuqAp0RUiCRRI/+SGYs6XL
    # W23h2x61p2HKQPoaAUwq2up9zZ9HMTaCLAbf2naKAuEJK820fy7+z05vwg5DVMpG
    # yyRxadUb8quqlFVBOFYzv/BFcUnbr4dxeox5wGK68ZknM7j+Cp1Q6CIQnVagrrQ8
    # Kg95Qry5eb9tdMcupuf/BzbPxwyLH1FQz1O42YH0txJpzqL5tzD1NoPpuE9GbqtB
    # PRrXhIXi7RuBLkrjgnwkd0e8EglhuvoDTHIHIQCPUrFJeo436vg3+bku+ll9lX7S
    # t79XgJG08d4Xxl57nztvtU4TzLNzN9598nbTfldPGuqoz1x6qOV8oJhNdKwHWJ1K
    # CWqCXOxIWf5Gu9BExEzbJnslugshCNJnOcVRBlCLVqDn6iDA2yEb7Um0aWkMMikx
    # 3Q==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIjqPITauHt5ACAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBiTzRRaZz6FbTsJwpdLRJtBIIB
    # UKi4Bkmw41G91LbrT5Z5yU6hmyvGCkJmfV0RlLVkpDDMVRSzj8X5fmnLPu1NpHh7
    # vgXHCAdZGKZ9TY6gKoSJbhOV5/xXp3E2bfBu4hq+zyxw4IKR2Uscp3bluo7EOGEA
    # 3bxVm92/NmUMJwOI1cCpOVuOfbSCzgU1EbKSOt7972Fa6bryGabg/bzrCsLwHskJ
    # qlsNjlbkuFXM+PhkMQSSBjTYJPCesanqwP8Xy51wiahGonU0FJ1YZVe1MAX/UfNj
    # dCqlxMnwnzlyYt7LkDTH7H3Hr389hR0BlPbuCWhwPM3oKsAcpW69/ydnSJuUUnPu
    # /QoxwLC86EpN/gDdYHYxDxOo7FmM+5LCZZt8Ml9HQ/lpDVbfY0yk9pbspWn81yX/
    # xLHIyj/nSHoNZL96VLtWfQDrra7XGjzYB7M+Cq/LNIf8sRJOuu1cB+H5Y1z/sabo
    # cQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIq0j4Vy1uQWoCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBtmmuJ7r2B+UlpQYru/YbiBIIB
    # UOppotXAA1fOzPNPZ7TkMJYMVXH6PqhkIjxbCXlUIdvhheCbShqsgSza/384kSAn
    # fjBymK49sbp9FgUeEJ7XFPzfVzJMjqxrf4xmm2qIjPoYx9qx6jF7sFyXkkyc9qVB
    # cIeE9B4z3VHgcqQ9/Y0rg/yu7eYmEtHEEI8FqGxaideV0Ynw+mczSkXSiB4Bphak
    # uCDvF7JmFHTQtC2qvahhZmnwz2+o3ruprOemn2v/Q2OWj4H8hNjNKAMZ5fG0zfcV
    # 7XIeOn3lmMG5St3aWlXfoDtrv0bOAMaJYaAvpxwXRtrM8HRbfYwsOIuD26rN9U8s
    # xD6dHRMAeaY+wC8eMF6k0YqKg8cTS4MZ3D3XZ4cqwknnXA/v8/HCZbGZ3H2HjFKM
    # 5TcdfpoWT0pqzPM2rMLNrO97gr5fzKKCNwldzduUXLyjFelLSCDjKgU4oTXIZEmj
    # 0Q==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECJGEp8Ye0YE4AgIIAASCAUgQLJVoxV9Y7o7E
    # fwV1gZ50BjA+ddsUe13gZSof/KUL3S8uHUH13imeeawIxBwnNfIwg9FGJ8yBVqVZ
    # 5f2ypFUYAK5tYlomyNZhh6Hn9P2lEKPGt6nOhQc1Px+SmM+d95P0/2eC9in+IBME
    # gg+90+IWLhFSQPviaQmy9sqrg/7qoNfrxjux/xwQ0wolusT0FVzZtHwEjPxcaeh7
    # W/vDYsxCj95iw4Ino/eKYJ54gYmk4Z8WCA5GAzOD7nH6Ik8dWtyDRo+3hh4SGy/a
    # 1YoiDTi35b+UVKj/D+SJ6cl52Wbekw221V2xpJy/uzMWvp4dgIQG4oU4AS86h72F
    # aXHFGadpYMlqS2jKavepqeQYQFemp7HO56xWpfAv2NgNFYgIYNIxp8qOwktGY1wM
    # Q7Ip4nGXjt0eOhkGD3i2UNu2TaNpt+IrQozq82Sa
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECLzmFyMcSQggAgIIAASCAUivJP+JrmZ5VFFA
    # c2BLnpupmH0ZdKUEyrHj3hDZzwo7ppuOxLi4Epvj5XGS0aFrpe0jhU1s5ZjETRUp
    # oFG5tRUy8mhMWZzg9WA5iKSliIKdxomfz6knrdp8HGxgJ57JW2ToJnGTuzfkVnrN
    # N2K7ciiNZW7JDYv829j85R2Bgtxzc5zK09lOtnZlNhfc4349jyYags5b2/IygYcu
    # HiwEdFJwcVqTry8T5QhKoXb2Xa1IZp580wM2iA3YD+ecsTtXDCi92jOd7EruQlgQ
    # C4dYEYWVgGkata04rDWgtGyLrMSyVBCYdStyhplfqQejSqSVIXxHDbwEf20G4CKv
    # sgESQQUk1ANHgYKOySAhwlez/V5FcuC10IdnAd28/IT3uF    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
zQ6TcSu9ifTpc8L+E3
    # zet97mTBb46PRwAvXy3P1HgudWt8kg387ZHsWdpG
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECOWTuQlE0vzUAgIIAASCAUj8GnJKG2Ir8nCU
    # BJHaHK1+h8Fb1zJZktbkTwD0f0PP2WTYAQ3wUphwtlLjCIYNRq0y99n5oX8VtSkY
    # ttMh2w19VZgL3hmCsrWO/3R866SW1d0TS9+jJ8YXt2T1s1K6q0agt1ZranInECt2
    # owtKnbS/ZZkRUWofGLMf2rnaap63e3TYG5ahf+qt+p58WCoxxuQ4uKcjwxHNHMga
    # vn9tflwslw9J6H+svNIVyyHS18C/K5ia6uGVTFDTVkbF8Z2BQ5xhl3vbtEoWrzot
    # nP4y+lHM84xjt5/gMxsB7iMlVAI+bqsK2ya58ATQiQ1uo1jDtseMnc25JVlDKr8/
    # lONcwwmvR8tyICGPY9twD/mh6TkCzGLnAKEb5eJxT///IOgu/QlnSRVcqn8ApzmW
    # wQNNu9LdwzcyUyC1PMC9Upr6zhePzjtUfMILiwiY
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIMQewspFoZdoCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBB/wHn/tE+PHheqw8fxDzgoBIIB
    # UNZxNcacRdv6UjmVgeq0FwF/x3knX0BhNF/o5X7i0hsDI7zljk+x7TPf5rmU5pIm
    # kVaUzq2qIcTwtk5Q3hXbWz2DYeXl9GjELOievZUCwFaRfyzcF1o5NEI6f1bN6jik
    # zhXtggVEAMdnORvgFRLlLrrPmrsOluNPWtIgaWi8sO39SzFFjolq+YpEJsgwRiHC
    # efDsNhbUx0C0NEQJcDnkizT4zK2hvzMv25pJzcIGP2XU2swe0lyAzbmveDwpy7KU
    # iOU9X3QqLvITtkFHu9LUIFL/kFJTerZZ1thXOBrYxZEGhTq9S3LNSNPNSebNfO69
    # JaP7leFrdIEKuGeWdOGMFJMj8eE4Sfn/UbTGuc3/0FRfC2yYepQzo0VPctp8UHas
    # 5Za4fM1u7WUxIco4bc5qZdfhkAWJN5XhXBUDVc/BlnRSCw3RNp8E8jjBtmf1JttL
    # Iw==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 4 - test_fromdata_dh_fips186_4
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIzF6Rc6KdHIQCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBt3TjHHY4rZPoYXICHmvsEBIIB
    # UDu5vojdqmbFsSEL7eAcXoXmMlYX2Ta0BfWHFGEsvndq2hny91aos1bTy+10G1Pf
    # tzIUGR0ybinkI32vpzsEd0NbuMlYwKs34Tn2ZsjgcOWW+8iPgie4BRdgc9SFr6ff
    # k56zryubzf0sVw0OKrNv8CZlIW2LgK4Of3mUL86RS344N/ywU4RF4UcKjlRR/8Rx
    # wjoplqoYGA/RdgcMmudL9F9wXZKDgYxUeVHIzEaFRwgC4uKcfWKiDWAIuBhbIYji
    # 7Uenj25UMYJADIU2i/9rBDGMWtEUS+w9QSClaUpQdBawKrwQ0vQZVVz+FbVXhDST
    # oESUaW22J9NPKiB5+M9eZUA9+kJipdbpR0ofSC/oUIyYVSktL28PKU/ZtruIxE7z
    # O6kRgSFsI4UgeNlz2mNNxn3FPBY3dkQzxYIUuG2aJRgHRdU1l1JtDxqpYPIeeUFt
    # SA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQInQR2+Ez1C20CAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA+PyUT8wS5IJxMhpF+5RVYBIIB
    # UIp/J5X4OUTbXn92LO88LDzdTWQZUglvZrLOtNAlX6E4PDrR16fJZncvo8k2VHpE
    # 2IULpCpTL71j/VeeP82z9GpwTMTpuSJscjLSPHnDiuLf+yUBgvFEYHbSQheg6P1b
    # wMBvvnOrhlzVUvDmKbevE+zOyf9peD9r5sg858d/r73f1olmv5bd6dlUAM7aCjfx
    # Q+W6kE6AXfX7F5uIXdUjnDzYdf3E7p8CR5EVSziHj2XEaglWJZguguVvaB7M+ywI
    # 8fUX7z1h7RsaS10/NgysKGarisn6Y3uc5e6Dr0u73xeA8Lc9OJFRyl4Wm4QUHdvi
    # bVpevWRy/jQ+FOtKlquYhc3G5f4vFYUeKIEEcTvLb3XDTVFMcue4R29eOjyvidun
    # VTSTSqycPlHOOPMqN2Z4EEo0iWNhRx07koGOPj1WdsJ1XWCiJUx+GRNQXu2jHCTL
    # CQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIJyvLUjqceZQCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBEqLnAwmKpu2w+2OCnv0ICBIIB
    # UOC1lUe9883wiG28u9nxnzIf+RmzF0NDB2YCvkxRscXFn41R8S3WLH5VplLv1gQK
    # NVtrn1dqMVdtNc1z0cXtBckl9nuOGUZKNWHc3HztvMxEElnVJDIYILYGnr6p1/BF
    # TX4adD/DTUBaHYUksRS/5KPJmQq59Cg9ytumZZ4FalFdEkFaoUyzNsWZ8zpccWCs
    # 1h6XvzR3cFmQQTAFJccRaqI29vf1SWiDrSQAszlzN5ACWRDVFvtIhrTJyNEVQcA7
    # W3YhX4hcrzFqXbbm0a5XR9P0J/SG6vNo4HxDJwwT6D3z+ekac1fohmrq/zra3XTI
    # 6a/cSRS2f8yk4Ous3Ddy6IDjIpaBNYp8pZ0RI6fdBeGrukPe1YvrRHTB1wOMDmT4
    # pfu+x3JxlFaA+xpVzxVZ9rrz7XDcOXk/rMjl5BPKpAI1VFxTzR14DZAEvWuOziKF
    # 9g==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI83n7p6KSi3UCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBauGQtRTmSimQJbfawdiA9BIIB
    # UKZJN6f8tHwdtZvyoWqoT+tGgLIWnBO1dNWGuoSU+/NMhLB+cp7uKlTL2m7Rlqbo
    # a3VQOGRLUvz6HEzT160V5HqBPWkSAoCQIWcGrOt6PS0sosbg3PvZXN3wkdlmIjxr
    # 6ULvn31cU3rWs1l42BqOFsyvWAF+0e+T+DlSyqjtDJrsLGpwQCFLP9SWZllwVyYG
    # tITAVOk48yh3eo2oJyTO0n8meU8w8QnywwwxodUvUleGhSs4pnIU+gOU5AIngaUz
    # 7QokRLpLxvnGAPKXQuynULT7HbFv6Z/JnkvYeyNspmeszfDFiX0ExI80HzmhtarR
    # jg+VMXbVYbv5YVhTkoKegnjF5kcjHZTj+FYcWYwgHCGPb6p29zTRvFP+hKjOCG4S
    # UL1Q08Zy2prJFRTtOsQQ6pDxD3VkQtYBZC8G9QFIYF9KQ/XMNlbSpd4eUMCbQB2c
    # HQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECOPN4KJwwpJdAgIIAASCAUiw1U158+/TqQnS
    # VfOWHIB36+Kn/5GWtdHInRNScLWakLHG46CfrBT+K8w7/R5hVnWA1OTcSgpI+8+M
    # xTYqM09Kb5Uaf1FSh4yoP+ox8ns8y/qN1T4wbh1t4GU6lXZY9UKKK8cX24AG5k/B
    # xaKsm5li7kvdBVLLNhdfc5adkRjk25CakGv83pgQQdmrtrr8jsJu3f5pK06wS57q
    # cV9iOgeHxvM2EFm0+0sv7350DZmjXZcalvn+gq4e6skmHuz/MbhoPtiwEU/HhTOV
    # ct/+hwZOfooRIh9GZUffh81GCQowtRphI9qEwl7R1KAX1xlNYbsgVs07yf2Mt5xK
    # 5gt3azO4V3n6zJMzrU4yjgfwzjg7jErVNa50JtNtnXx75esmAf/1QoLbgafY234f
    # ZIxNphrL3JVL506xtxwgN1YvOau4aw/JXpUeFwPi
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECFuKh+h3UT8GAgIIAASCAUguVBa/vKt4sa//
    # lJlK5UTAo8H5jrMk94vi4NGTUwO+nNEKjz4pBg1+z2hfbSwBx1E7zs3Ps4++focU
    # J9ogdIU0zA/Z3INqY4cczpL+/iDSnhjr3W34ijnfBWT6RwixMboiUSEFgKTrdNs2
    # 3EQC0RzvJHEcw/yYGXUh+tdDxjf0/aCFRcgQOCDeHTStpacyy/mus4TRe/nTZRT0
    # lBzs3ZPi0X6o/hSLXBUvrww7bAQtc5SbC6aCodmOtNBi7Iod32ymUg5Su9EZGgaF
    # eYRe4ura4OHcD2cwVEIfJo95sZmAt2stMo2Y1x8+jiQt5XwTeUtoRW2Sv6jSNYJS
    # gwKBivrRG5iP8CdomLSnQy1nWJOOPXt+ovcx9uf9sstspQ    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
R2ADr6u144qwufLZG6
    # AFw4CHNM/fvIvALlymgb+c3sLp9Kk3Bj2ZnZvLB5
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBajAcBgoqhkiG9w0BDAEDMA4ECBQ984beFPjpAgIIAASCAUjuzMIHtMADa2Fk
    # Vh/aTqh8/LtcQnGzbv4mD07FoepZPgCGZhnNnhJksAE3D/nhPeV700Sx6NH9ht4Y
    # 0cYfNG/6+rforJ2fuFLsRhAKOToJil8yZPZR1kqOiIcSknWsrCqkMZSSV0LinrES
    # sMLdL43vppqnDbHUjpW8x12OoNRs1VGhCuOJGtGRqNYI7Wxh+pP8s4OCCN+OHTBo
    # hlAw7yPEsveSX/SSW/ehC+xUphWW6cp1IQYBsGSZLIi30Bshvkv0V0sw1cU3uMCZ
    # 0Aeq46IVfI3QYqisYQztbxfrg1QGESAiOLkkd2JGOnzcJXw//3NiHPlXob/9jJz4
    # EnbYO7KBlkbnK8srtHbhifsKn5euRVHf7j424jL9XxcYX81xSBIsH271EEgACIEa
    # u/51Ja1EXegOuBliMTbTCHz7ul5/ywS+YQoQs35X
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIIBrTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQINCRKUCEZ+ZgCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDmuIt1tg4UauMZULb2E3rdBIIB
    # UNPYEYvLfyQYype8JvqdsasRKGhfKs5+kVAl4OFNX+dsSPjhqTsTpoulxBCUXxSb
    # kXSvxCVS3kE/Lsx+6nlAvdBo4vAnnDrJAU1KMpTN1ZUKBNfZytO/hQPsWgSfyVog
    # CF6u5m6kBxsNvv9dot9yXNCrk8BL87fCufQrncaqa3rAYS9p+R58otBrbh17Ca0E
    # 3cCL7jP9XhumnmDq64ZhiEs/ugVuCkkwtn1+40KLZcTME/43sbgkMKFKWC6xcbYo
    # 2Ds5YeYawPiyWj7P5jdD1j/gE1Cjdr/tmoiengvSuNUgDkVCb4y+zfO3GkbDDTJ1
    # P2EpKHQgJGr0iuOAopb3FjKMJ77RkboAxwIgxHkkFHqMr2EZnWqwvFhkBf8nycTs
    # W5IVEyS/+/o4SuZVXbOcP4jfFDkN5uh/LNqq2L6iLdWF3U9zBWLV9w+trWWzfz6y
    # 3A==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 5 - test_fromdata_dh_named_group
    ok 6 - test_check_dsa
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQITIJaQhDsszICAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDTcFvhr00yJ0WozmRVXS9YBIIC
    # cPbuZnI0l1k3fOE/gQO+Uug719e+YjZEq+z6t+Pf+m77mtt7zMhap5eghiqBrMDg
    # Z8s0cC7W16zvAxHhOQ3pcpqkSjSezjxLmNt6flLlaUWWWv/fdqsz+aPnVSHMuVdE
    # gptqM4aixLs5E8ECHmA+Cjp0Ha2cjmuy0UjHMR0qBOX9YS0eP1FoXeLLXVQu9WCe
    # fQIY2Yc3LUKKdOYIoReyvIUMDsh9hMrQB2yAskHQTubXAPaoJWns9AdAraUL871t
    # mScJRYeWG3XJlRr/ms/AYxGtJ4okQhr1SsJNEtrtx1M0OWaYeRSVJvCPBgGcCHI/
    # eD6/CD+mGqBMmLtt3RPif50uiG6Jbgvs6ZuMLH+8dDfjEYZ6HHJLuEuEZzdTu6cf
    # qZyPj4bJd86gq82ZkkSNO6/D4NwYtPnkAYFtRU5SbVHjQ68rGdwsRLIfKB+kJqpf
    # kNrWym5MeOa7oELf46ljnt6aE/bs6G44Hz1XbLpIBCMXtahUdzzk0Ix7eeTAy68j
    # pOrCLwyYtXO7YgDJnJxavLK2knsGN5DF2G/+FsCu/4lnhqb1tkBNc0Rf0tP85DmQ
    # fRGYumlfbeh/SyViN+66i9tHwpS0xR1UU4Ec2fZiKtCda7K+z2DJnO/+TWGH4Pyd
    # jIE+2moaygfNERY9cnc6w2zmZCJmuz2xVq5rnA26gF2fEbg3rbXzhpM/vQHHhIQg
    # hLqA/P/FK1HFzmgapBsdFVsRwpzb3gc4JVdeLZQbEfzF6o7p2evTvFnMQLMKbC1f
    # IobNczMypSKNwLhy0CyhKxBdvlVBvEYilgguI/NM/6yR5+pv5MNHJiH9CfV4lphb
    # SA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIZPQhvUqnVEwCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCpP7q+b8y/jfGzD0QwHLMFBIIC
    # cK8zgOzSiofD0w6Gd/3CXvkxV4YnMAe+l7CwWJCnSXxNtqWNUFu7T/UhevCv9O6m
    # z3iNnZi04Mb9HHUdvp1Dja/GnS96gk4sUCkTPxDAXY8lNzLxnqefgZSSCVrUn+3l
    # FKBJotBF0LUQkqDqQ4numRL4jVQSCfQ6Z2nKzjH+bsm2sdHrhp4lQmEuBBO23x0z
    # kVX5h+yAkmsvW/ZQeNp/6Bn1pTOQqiwpT/iWoLFEKt7+lXdgiaICFHOoSxSc4zCk
    # B7bUoinyoa45zCF+zqxvh/Nh4S9QGMeXspXLIdPqQHnuQLPf/Ku4wPrt71ixogRY
    # tEX5bgF6CBGU0kbrTMO7Sj8FWFNhpoCgx0vd/NLarjuukMc41GMpRaEivYhiagma
    # 6PEQ6naE+WHG0ZSXcnaDpCrHnYfWYwh3KvCtGNH6Vgmw/2fQ6dFqBp4Zh6htihor
    # /Mv6xhm1E52Wd54nTI9mcSdMxuKpjOg/Kb3mcSl+V//nI/YbR1AiLT8W6CAhMlXl
    # ZZ9ZmeaSTJF47jMWb8x/9BeROTInFtVaFw4eHrpb2YoGfPeAUbRszjN/KUO84Gtu
    # 5MqD4tcVfJmD35lLLxsKgSusvZhV0j5hTjC6zhPSGi+em1Y5d1sl9qVHHExnlQe/
    # DJBWIZIMLiWZIzPlxPSUDjTdjTRa4LQEc1w4JVHEhA7MDsqDj+dI5+MPA2f4MqO9
    # bJ/JrjKuZZ2WCyWZAtBF3sE1HiWPlSu4/qJ08OI2S/P8OFdz3OahSfJds04107RN
    # SFgE4kyhoOW5qPcORxB/I09fL8OSDBlMsVIBW1Wj1NBu4HcaE4l3fGm463KJLamT
    # 6Q==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIGtSoS0pTXioCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBD8FvHIq78UprQ70bBJA1YzBIIC
    # cH8siXLyQYRC1dVilRTI03DKdpIuqA3A+Hue/KwDgdTNDo/y69aZNpcO85HjTKCB
    # J6aSqq5VQCui6UAukqKzkyDzYFkJq7b23uXIb52hDWxCh7m7gmPeVip5zCZWcd4g
    # aBSY0A9BYZRDt92RkuCU96pWviHBpdY4ViEno/urZp1xuI5+iu1YJDY3vDtmwq/l
    # ybssdLEy0l3X+VHnqz24LwHSJsnfJMi0kNQcHXuG3dYA/ZeoYqJS1iZ+WX7cVeqh
    # tA0XTfIcrQf9LwTv6HLpARxvkf2QLZxctckieIfHkxXjxQo9uG4BAdD9EH8/Kz66
    # lQzFTUwQNeyKy+iD3g3uEi3dDoaLBUAXWuaPEROrFJYm/vXo9XgkhQR1DcYcvt+H
    # 5ZfKdtbyNw3YJRusVoc0b9YOomQJEgKQeqo3EdiXHvBX6atBWhlV3C0N964r++2O
    # LwK7wXcR2RpLfPCWdK2edXSsTw5b8gzuobHsmVxGfOVgMJhTjmftqKmDYd3jkaJc
    # ltBrZFQmcn4DGiuUvxkHO/vSdYfAf1hkQvgBi6HiEWNNTf+u7EtyEUNASVp0yuKQ
    # AH0oDJ+1apS7C4H57m4kLS4JF02DcfOB8bZ8v6zq2MOdKk78lxo2TuRsTGe+LbmT
    # 4/PUofg0SwIAq1OLoJMjSUYQ8CGCjU8OfgVRbmJkADaNrFW+vuG5bhQgA6Tb6Tmo
    # Xd96TWM+EehD+EOF77YfsVm6yGFg0Ib9nZ4L5A8rILrCg+NlPKrOI1aoTPJGEGRF
    # e8u3CmnYZh2NgP6R2pEa/wFQKc6pC9nPbDKm3uStMQSbtTeqZqL0xyl6S/Jg4Xge
    # fQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIIejjWFAqELcCAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAQ20XKrtss6H5iyrxbdSyqBIIC
    # cNh0V/4ILxp/3Z56qZyu8WpCGsEi58bnuASyhSf5URbFVPmcmxU1Lr4jug09T+Cj
    # XzwnK9ggMRbChVr8FaVK/DoqmDtA1cOComlONOBEfJuvRQsIRUjK4krmdRRt1efx
    # n0tj/GK7uuBN8DOidIdJcf1ZQ4qMi/yfSakhhtfhhnkedWRHsu8WX6g6P7AY0Vrk
    # dNUnVP20/aFcDORCXfL5RqJhV9PPdZqDy3jQ1nd7gF608os0rHmpEu3EYsSmXq8N
    # l9eMi352v9vuzJ1zQ1QoN2TWiqGwNQiFbIKO1YI5181d/d5oOW33u8qyj3kCXD/T
    # OBib8VhX+/NNqex6IFAKLDh6dFMoYs2kjScp2qA/z5B0Ku7NRp4SGmnZSpLabK+    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
6
    # CFtrFomXEsduDOugF+EFhJp+aPI9s7TloN8Od9qexRDqXqmpIbVALYtg78r8yR7j
    # 130fVVckMWv64D7v1mAPUc2CrEzjyYsadox6WCt41tDKJ/kp960iUDoniqYCjtaB
    # 6Skk6p6LjqwoHsBmPyVtxk591Si5zKyzZlxnUQTbiX7QZ37p1gEU/GB/PV+RBZEy
    # TSUs8tZcjjq88GHRe7qUpSmvyH0JCe9M3LIGn43+6KWqUaHRr8JczigaNjhympj3
    # 6y4oyTOeMhDMXj52rfmj083j6WzP0ahyih92xYulyGwYhVGr7ntil/UihBH+XdM2
    # wRYA2YKIHBvw2XBjRfc792TFKiOJ6YRwbgldpHz5S3mN64FZwuRrRcvT+x8DOb50
    # vsAPggNL3TO46YsiXRa5pJFSUbKoYhrhUdg7RPp/7kQ9f4UehH7xqtFc91o6QzZu
    # QA==
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECE5qh1OPXqF1AgIIAASCAnAT+k7i1Oo8Inb0
    # yhVjwrj2hzmo0+2B+T9z9GEmYrRyUIUs3u2eDNGmNxPKyzM+ktyO8pUw31aiq0r5
    # W3fPfdoIYjeBRgtyZBcBT3w6xN4dU37BLfbsajhUKk7BpZyFU3EL0Mu4UHHcMlNT
    # Lu+lIdQskAfG+RkB1tdyIicDolsHj6zX8fyIpkXOzFS+pZlG/ALHsvVsM9YfcN+u
    # dyyuU7oioCB54i8wMS4kdLvLYgPbZefw6fr0ZcsBimuDknyvOq+uD8hjglc/T7fA
    # 3eGxbfO6V8LiswqLmUAbu+LK31ye710wc8gGzcGPdBWSVInkla9MV+UDS1+Q/797
    # 35RmIU2sdZkKDHdaZo+0pEuW0wqVAis5jZkCsk6UAGjWnfw+aTXQd2nF3ObFjWMe
    # xwLevuOjP7GYW7VH1jbUIBGNemKQUdKYl3s48ZQB9NQehhZxL8lICnxG1tM/6xVB
    # 1ZSEptdrBHLP5L50IKSCVa6PgyBUtzWvn7Ctob836/w5KIxcExWVM3XbC+jYFdAg
    # mODTAFvdg8mBFSTSjT+7YFViqaOQySbjGlY2TkDEmvsgdl1PEsHPoJojwLHQqvb7
    # hQpXff9ik0fD4ZWzw8NVzOj1+n342ccp3BRr0ADyibqX7MpXlzY+xZWtcZa+SI7C
    # HAmcRIQVzEFampYRvrYn3SjYXFTpC9YCBO/MYU0K9cKePROAFe12Jp7+ZNkOIjyX
    # S6a61mKXatt7h3K8AM3m5ORBopCz+2sOzM8ZbyMgYlgueA8nl3aqbSzYWXt2zLuW
    # CsEwFTOQhsxfbjJZNCTM1qAgvE6ryaTWnHyxA+O1Iuhiz8OsEXI=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECNAN1qUKjumjAgIIAASCAnAWs7TfWQib/N1t
    # 1qEyek7T7Bv24PYrxTEU0dlsH+3+UDSit4ldETD4Uwusuux4kCNtH/Be8nR8hIaD
    # BkkbC9SAcGR8bNbtxmvqOgDtDB25V495wIVJYxFlNsF8P+qZnVGM3aCrIY9u4YDB
    # Ei9MgWJVGYVwfRmoUGrJDEGjRIyK7ni2+V+RHvN/gdHvkzsus7ZJd1U3zX2UbLmv
    # ph8boRmRD7tTvXD0ctTeJgNi8XXvqAw9KsvA0m2Oia1qLZpOEk7CCdbraRSXotsV
    # KaU19oeEHri6Ri9UlyzEE95sxWSU14sdedLI9D2b8EfT2AscmFk1ZlXJBiLk+dj/
    # tPlxCEI3nYNxVVG7/QWbluF1B5gRQEO0+YSyl9o4gCyEoDZBXqAc5bSIrNo+v5qm
    # gLwGjy5Nm3wPTNdkXeXUUO06QeQ17CHRqGHp2Ll9vaW/hvh7jsLFhDt2WqCu3pet
    # h6/F1mzE4i+PWmL8fgRrYGRuH2YDrFBGzOEbYNk4EOYghIfXxwGwAhNp60Vp8kfK
    # SnpHxcTyJBdXFM6lkivHOhhTTS0fXvNrnzUEmSIkOAeLQiMpNIjXgnsBvLwdkEC8
    # G3b4rbc20lMx1SnGrGaHd+/PJwOF23LLtcQe7q63acnAgPRd2ZvL3UqsKSh8Bah5
    # fN9VNgaYUIC5sttk7Fg0G5xTC5YbTnGOUPy1BLaSG6CgME0R9prqMVk/o00tyh+M
    # 4lxCndOF3w9DSAzO8MgT4IDFlNdHePB1TTjKIMr1m3pjWf3BRQ7iBy/lydzFJtFN
    # 6x2FEJ8CeSd7pOLhZwekso8UeAdJenLA3QAicz9FJsYieH+n2RI=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICkjAcBgoqhkiG9w0BDAEDMA4ECKV0KavBFRmfAgIIAASCAnDyETTxOVbD17tW
    # K2viqo35yjo+rtrGc+Ww+JVoPiK9clC1D7fCayxRlkxFvLzERs1QWT1zXqvtLgat
    # dd1GSe71aUFftZ7N1mmczAVO/fd3UOntp0IraVq77tng7y0LolE7j27YEMlHH7iL
    # 173ro/gGa9H4mXjq01DwJ9vrqwZO+JRLCfrTog7/cRE1CYzbkpxfNqta0KDU9mmV
    # Zn7/EU8erFjqE659D1ge7AWPDkALU19s8T3iOb1uRwM3F/mHDs7xc07YdFWFqlBp
    # Im+kzHmXMK2kYslT3+Bqw7kH/uTk5OHfkJYDTGEugT0z69sBUyVbZuTqvI91IyXy
    # 1UV8YMeSHoOTda9AG1U4EgGmEV2ML5Ja2jUL1GLfUlKaf49TlTKHPfIWMtK1UeRN
    # 3KLI1UP7+9Q1MM3UyNolUTS8ru7qAXbblFteSdvQFEcZNvcAut1IpiTuf80MEhPB
    # EGH4u9aTLD/jRdSmbFy/FCCiUqfxwp9WX5ym+EmU+s9XJ8WdkCwuxZujfcL6cfBQ
    # wcHAzFRTys74bxby25mJ5Fa03m01I82k0OIYxvE6T3p920UaCE1khhbtNrWGaI97
    # HIx6GNoaHxsRULJi2HdYsLjCbYYvlJcxDtrHLC0pxYiRJ2+rhHEfCxSPQVtl8PnK
    # BtQKCrwjs+3xvO2P1jW5dZBOYAzwWFUCKl0tD9o/1NLpx3iRpvFB7/8bvVeDbBVZ
    # D3Jmjpq0ZXURriQ0WC76HK/ikSa9h97DkxujPTxFrabcqLwK15SXyv10s88fZC+h
    # k6LvC8jkccZf0bYAETwiKyD6IfvecFY6DEF4c/qYAI6D+8leh3k=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIICzTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIEkSCdxFYPf0CAggA
    # MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDI/Qp6X3AfpYq4p09G7twnBIIC
    # cPVCzmtqQ/jJuemA9ap+mc5DjRUKiRj5XedC/P6pQcog9A++PtT6Z5qMH/kYbxtN
    # 2+1xRcKxCSftm+w/l5r2G0rSKZZdEM0tHKQxAu4EgPLYWjOFLRT/AEsnHwP/+IVo
    # RxavE9    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
zujPvPBMZat2oyj4X2QXpktAuq3bMOg2/wG621u6rcOn2NU1cIyYoN9pWj
    # 08we1LAhVGiFEp8Tq0OKyyu99xNrS8tLzT65ndKc98U6nsY4tsE1exP0MKsRudno
    # bgbyfV6cykfAV/SW7f5lrFTcu6QZFhl323ajsbCMV9zDqn6oq5NMbqFa5idFM/lo
    # oxjIwh1ATZtGHAzCridl9PU393ZldcaSBy0gKZkmsxWOjY0XwjvwEzsdNhMlYKYD
    # RoyL2VZF6hDb36Vj7TgZ5qVwGPBci9g+GX4S6wUZdgzVx+g15Gr1GnRhG/hrvEqT
    # wF/1afXcaZN2UWxxax5pXN+UcXVpkCGgrfqjP15ljUq0dCJ3J2l8IAmjQRJYqiJB
    # huPbox20Ge5LZZPr0ipnm9d0VlPAc4/dzlItSyjEeUr9urtfIorTyxjlwxAF7oEu
    # bWa14aAVSWGi3QJHwmD6AWOQLGaaEYJQgHan/4wNctAE9Ajt8WhXmcI1xhnDqZ6S
    # C1XMqDiGwnZueVj9aSGQMtmKuFU3iBH6C2EF+hBety41W7rWVlV2gM+bxgcytoD9
    # 7Zqxa8phCWYDo2AEylkUPlU0HcbtBsayOkZCaZXhikFCRwVWzmrIVRxwKdFO0H9L
    # bE1Ti4IyEB6wijHCYd28yWqZOQHbc4lrNBIcMR2Cym3tbe1Buy79JQk34zo8n54T
    # WQ==
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 7 - test_fromdata_dsa_fips186_4
        # Subtest: test_fromdata_ecx
        1..12
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgvf44DOBKDAAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEQOT2Keesx/1//KOcNGaB4EQBQP
        # dQVN9UWuoaON7lyvv7PgpQwY6pHnSuJ5DVtMFfibeL9pX8Bf3rqhUxz8+g7bygFh
        # B8c9KgLXJ1PVlwkmJ8U=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh1KNAhacL8YgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOZAlFtBlEJZtZbdGJSxflEEQAy/
        # vXeM8P78OWG00fUruLK0h4FzwFRZx2F0oyOGV4SGGhiHmoJkcKccNlHns9fXvNOj
        # pw4GzOXEQ1A1MXJ8N3k=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgwQVIO0/2d/wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECWK911gXmhMMTtVdD6qRWsEQDF0
        # m8uw9Vte7WIiaLcqb1Xqv6EpSdj8CE36ZojibykZNb4ETsJPcMfsQ/78ReZ4Ll8e
        # Y+eeFTiibh/kAfNOslg=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhLTI+o74A4VQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAmB2dUajG4F1DDIaFPTtUcEQIDX
        # 7sxEyjs9VpTl6bxFigmwaT12n/wj7zibi1CKqVfJuN6jVKa61F1H/sf4uvjNAkhO
        # GUs5sLApbK+206/qfbU=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAhNOrKbvnz7CQICCAAEOFQJZJNR+6MCtBUuYjrt
        # uEWv91YZENydJJFDJf/OHUW3ZzLnxSlxPjlcunWI+ttt/OF3hVX9f0/I
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAh4195Qo0twzQICCAAEOJVJuoQffKzXmtfbGwqD
        # 8ac4+fx2HMlOMFUTPQ2WRA33kGbku8F+6C6ZYEWTpgHWM7Lmxl8ps63M
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAheh6U82L/+ywICCAAEOO3FM4rXZN7g0DN60Br3
        # fmaaH2XSDVVfUaCO2s9rmRbqxjnErp1oCyjM20Zr4YC7xpYYvgJn/t4Z
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjECrO65iQFhgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGNeIO7bdDNySsxci54edy4EQKzb
        # mZWRYvTsy66Q55bdPyywBXjp5gHNyL1m+kERjEp0typ1hJQOrfztffPsOQUk3UCH
        # wkNPGCyJLSTFENmEpts=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 1 - iteration 1
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgBq0kid3PVsgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEB+Q4MZxgWw8CGLBITM4/LkEUGbt
        # umA33AfTl5/gXJCo8YOQZI4YTm55B+n5jmtiXkokx5tNbhzm05E2c3a/ujTvYf80
        # EBFHR/ONUO6obTMEQDUH26Q2F15TeAbwtCEoDC5p
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgeiG89Du9jIQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAXCp19WmJH/hHqCvgSklMAEUG3q
        # vtfPv4g6VHdzh7VXuAge7SZd7WODzr0TkcPPtFZAMxiWFg9H2wBytcaLWWq3ElOt
        # JgguYudBdYGWtn0g0NKX0lDtdM7QtsxDz5Mf+a7P
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh/R0uCL96l8QICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPHO4Pzyx5fIuxEtm+uF1nMEUMg1
        # 3QEfbVQe6yHuRlcZi6Lwa5pJAgA1AOn1k0KCGEiLItIpv+xsMDQV0iHXpR38+8/9
        # VuLUTaqSjjy0iMdQqCnTl7Ms6tjO7WZSYIJcLZTj
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhoahY+mDj44wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEG0QwaMsiJ24PJcwa+q838sEUO7M
        # 01J+WWjP+fBtFdLkp1ERizC7ZJbkJXERL36FffC312tphsOtVDYnoGu4NdZfyazl
        # PSj8+WCN0fXXvdg6PUdifowqMLcTFM+aa2vzdM/J
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAigcvhUR/wkCgICCAAEUJrhT//fo7GHeOUX0wuD
        # LmUcmPSo1FZLir6MzvPzonOkFfIhSBHOnY1VuirbZL8vd/OCVbhpLkdmm6tAumyP
        # 9NSf4/fMqLwPO967Wv3WyMAa
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhwhBReEsnBtQICCAAEUOO65FkUxhe9hPQ6cY1V
        # P2Qfs8P/PF24Ptj2F4XpfyD1dOsWnaY1iaC0hODaiSy5N9IsVi1/hHrBZ+3q5/WN
        # XyAnSXhwJsrJC1j95MZHIiw8
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhfKjIxxWAfMgICCAAEUNERQvnWaWjtqkG8aIOK
        # 93KIaXhVgID3JXXEPVl7us5Agl2o/QWoNaYuOlTlHGuRD14uXopsCB2SOZQcpqUD
        # 7T1XK/k0jTb3wwnTCD/zFybV
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiDHTXZuL/j6QICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEN53ablYzOigsjZZsNdaE1YEUH/z
        # JTdh+a/otDpDu3yZgnJBE1Z1Se8FFya04kjn6cY0tsmplueS5CLlPW7ffAV8JG9b
        # v47s62dISU1Dpcy/aE+AS7NDJhZL0yFnts99VDh/
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 2 - iteration 2
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhAIaexqy/OYAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMXE9fQwMFfXZpNdjwgIy9gEQFUI
        # R75QICwDepeU7JUTKX6XvUwJKAKb+e4SRnbIkM26wjp3TUXPeFwxIy3M7jNrnyVf
        # UnHZTLtSiz+2nyu4gZI=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgb2q3PYD72KgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPm9MIn/1EfGTyAzPWRJKGoEQPJJ
        # nzeuqTu+fZ9kiu1fKQqHxANCA63A5HWlbbFBbsWHm/dTz9s/bFEKwjXKq9hkYZLU
        # 5wo8+fjCOMg3W+UvEqM=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAizeDWkZtmiIQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEK9bHiBXG4VS1PQXXnSLX6EEQJ3Z
        # McMCHdovnTxF5gafhmLBVsNYoIazj9srhzTRBJ4ihFL3x6n2CtFBItO32ogPuIMW
        # Cci/P5jbzLNHmVWGlPI=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgsAbXcIS88KAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJVWDff6JfEKMzuAcRpxgrsEQMh4
        # brWpjWrlgXogKX6q0sAC/IM8yAZZ4nNjJmxZH1ms0MX3MX+Lmy8kX7Opo04JcG9L
        # 4Ex+X2Fodpr7dQRGWsE=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAikCfn/2T+tOAICCAAEOCb+hI6icD6K49H+pBbS
        # ja2J0KV3n+K/kSyWSEUzBihjZphx7CR0gFMwEtIFU73fZoPin16uHRkk
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAgTdczEoR7e7QICCAAEOC285R2ap2VlRlk9wNFV
        # O/l35iGWNXCSuMnFXB29rDK3JjB3Us5JtP7JQ1OCwBtjud8GRooHEmwn
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAgbRSkm9Gf+mgICCAAEOGp/P3RNMyN/MosNvRiv
        # XzSnMKAiU41rXdn7T2ahx9Mz7xo2NmV0t5naLE+wtG8nXrn2X8OlBhiE
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAinHYFBQwmMPgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIs8pMUzrQLr0jl4vNy1vkYEQP9d
        # QaJ4cAe4hbQOrJxD8gjG1uvSD2EcWqcVpNQCfNb22/585GlXnkrut0JiF9wln4ty
        # /+A5HJk5S/cTclQhbks=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 3 - iteration 3
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgqo8u0onpvPwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKfr9f+LxyGK4GJW4M4FcIIEUGEw
        # w9aRhtUBZQ4HVIphVTXOOtxGSWjXt1HVdPi+ihK3EbYVwSO04dyKcdBT2OpmpmdV
        # eQPSViOoMY0Mtm4Qo1xLUYhX/cFwGcUnoXeTwyxi
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgNyavQgChfuQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEOzF/foNGHKFtv7zNgAr50MEUCYp
        # BrK5LeCUQo1kCev3SQ81uaMwJK5WGV5ytQlq0CZ2vCNHm4HlNiA0gcJexUF+eAuh
        # equkYv4q5LHrcAQF0A3DpFNXqsb+nLOgamECRe7f
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgqx2zLdJ/nRgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEHB+yLkvK2cZl/PSPwg8KfcEUCc0
        # JlRGhLtcfiUW1zrvWi5ZUoK+VCSVsCFcv4TrGgsIX49pqqmucjH0WQknJeu2ZA3f
        # foYJl4lVjkTAaWL5gOXrb/67ajSCJTVLWvImbmho
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg4Kwqs/hS3EgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAI7iGgwjrlJ1JLvK6Cxz4UEUKIZ
        # X7YEMUEI7JTFrIKtj3gySpSIZxp4fTgstUMvfhOrMzn0ooL4jAzD/4Wmk93ZodI2
        # XmUtsvJjCPVj7tItaVuaMZ62nxgc3pgdwNNN+por
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAgZzrraAxWKyAICCAAEUARMoh3FCe9r2+5ONsHe
        # rEUznn7EG9nWKCGil6dUOxoAo/QvcsDbtYr7G18sBTBORQf3BTUx3NFRSQnpGjtD
        # AGcaWqw8pa+Ok2tFo/C+vPwq
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAio0GtkwN9aTAICCAAEUJJuvmqMyNoWYsCBCeCX
        # eySS2vJhE4XP10YT0+qfHNnsnUKb56vowKpWzJMrTtzfyoQvO7hIgRX5m/4TRi7u
        # rMyHl78HJ47JHXGDohwavhik
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAgeXbkNoKOiowICCAAEUGXduEn9ZchmpBMDpdpb
        # xU4NRsRWLT2jDKGHpEUs1ZtN1vxf+hJllsdr7e2epldBE05dXm1Zp2YwzCPNe0wi
        # ckuWDyg9BkYpjnK3iEcKRnOo
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiIHOs8/QmzyAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJNxtLQrq2gka0J5w+ezBdgEUKms
        # 6kn3cDRixIpPGZ12q/6zEY1ryuXXbpwcB9K9pym56CUxhyUZ00crbrv8qDmy65oY
        # V1JA6UGrNR+AR1jzkuM3f/xboedzVhLBMKZyUg00
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 4 - iteration 4
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjpsTAg/bgiBwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPEifTOZe1UyVGd7hy47/OQEQM4/
        # SflaQhFSfLE89/5O3P2GnythhAwEmmkVvNAAtJ+IQ8A2kqIHKWpnNAsiZ6RAf7d+
        # FnombsjbKDuUilI8gRA=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhF3yicu3PEmwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKGSv4ZJoVqMW7va7l9jDMwEQLhf
        # i51Ki3b2lzdJ6rmCRFTd7J0eraaY9kCI5oE0tjWBmhhzGzHAu5+IVBzv69T5cdU/
        # OQuqAlloe53ok1gXRV0=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg1ELo5LP79QwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKdRuAIWZ9qsdooQi+b3XuoEQPuk
        # ncOzqYcetPW9rGtyuraxKqvwDGzEJjJ0Rx222JbwQKTeIA9E3UQkAnWxiPC3kN99
        # 8fLW30KsQV12WNIItCM=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhnIjh/fB29lwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEH6I/u0qLdD/9uuCWoKwdP0EQDxL
        # 1wdVMidHW8nhk1lNVhO87ds4xXUM97lo9Jjt632qRr2G+eurqMAmdAna+58AZUsm
        # h5v21f0MTih1+47cJzo=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAj2hEdsAitE3wICCAAEODh0oNnoLR6jNVW0KCyx
        # KUwxWWlKAOw8OXhePqMsZ1QAVvt/ub9Xzt4BXaB9QEZ19c7kXPU3bsR4
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAipe0uYJN42mQICCAAEONG2ukMIzhj8eCYIOg4H
        # p9g5hADzOY/pHPLvdg5jv0uGyU6AobHyccb8q/a4FaeZOBwD5S6fit/+
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAgNMosc51eJagICCAAEOHaJhcbrC4pvanvwVbW0
        # szTLTteK0Pka6iV1leCjim2mXG7aZBW6l1llLQuXMh//hbFdS+X7wnGx
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh+8z3rHh1EGgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEGgMZ+vo6uKlgLJalosYmrgEQBs/
        # /1RP9qt8S8FASaei1N7Y+hEqzJ12iwgwDmhNDAHYCj8u6ej7ZeehlmLRpRvaml5N
        # wjkmRztTP9VtVKERI7A=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 5 - iteration 5
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhMYMnTjjyA3AICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEDIv1um05PSPGQ3HSmJnfisEUNOg
        # Tz+0u4T7de/dbXraW+p/Iktsw+nQGJYq9W8RElKGDSzbHLdzOxSQIIAOzzhfvLAJ
        # IGpz7SNVldwvN152T3FV4ta3VdfYlq4ZGUaU4bWP
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAigTPwEIwTxCgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECaPkiwGY8i+m+d/yI2lS1IEUOkA
        # 6A4/aiRTYBe/8mBQaqeZ84hdJayo3wGEK0g5KX6gITjYgKv97vxyNJIYAqZzUirp
        # clNlf+uiAiSdJmugistcskaphOts6S2OvwkJ8HV2
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj/ekdM6tZElgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEENtiZkTpOK4YrZsapdqe1gEUERl
        # O/MniLayqIWPoBMrjHcGzNcI4WE9cOMOw421yA3rO/vWx99HbwbNn73NwUVLp0zQ
        # 3JozNBM2PUkYZRf6rKEjjxKwEfd4riiSeiJWrBh0
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgRCm2IZZL+5wICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIdUXNedMZSL1s91+1267DwEUMaB
        # tQxBnunUCD1PvyNwpjER9I00bP+UEqoCGScwkPglLtM2FYDaovJh8ut8EAckA7iD
        # Mwy6Q6mZmNNZ4x4ai5JXIsB3gkoZsIeHMbc7sr46
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhBXVt0gakA9QICCAAEUIFm7917GxxeR6SjxmLP
        # 3hyiD5goInjK/GqbRcTMTKoqNbimk/M137lxus+WLadDpq24qzqV/6txkYy6S1Ux
        # ZxqU0+kf/P/cafRfUkvQ/i1+
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAgqYv/f0VyAxgICCAAEUHacc/jZEQVWHXXulii/
        # lmYdmBr7tpeRLFfcb//gDW/t0v2Nwr97Zi9c59V5hfTpAdh6xDXbF/zCmeIjyjqg
        # KqT6zoNvI6Z0FsGwNJfHrS2r
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAi2yugb55xTwgICCAAEUAQdvUOWTA3Y/9b85Igc
        # P2cUDFsQV9A2OU9iGsFsPzB9oXcfBEKrGynlGflRMdZfMXaxaSoq+LyXc10+BHBx
        # PgFQxeAXAL8we6YfhqwT+Bxm
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAg0VnQ67Z1F6gICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAa96BPp3q/ij7mA73jDb+gEUOG4
        # sPg2g8RIpVy+1l7NGbY8ZyKGWmRFqpFJ7sphFwvy8LmtMKDFdnt9K5rNoMJXjAhl
        # AP55HEmDZ/Qzd73KnA7ZB6fk8YiNSNVPyBb3qHxY
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 6 - iteration 6
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAiZIjxpaaA7mwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKwrouJdaB3uT4Wbz8snidoEQK7M
        # FxCWswWAJpJ1JxXysWp37dUQIeiDVG/VyIktyj84VEOrT3zT60T/A+kAREW1TR/f
        # ajUAqsqMVcRre8hdSLQ=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAi6dtguX+7VngICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEECRvz7iMpIxdryfO21lKqO4EQFB3
        # nqbndtctMR2pkz9u1j1whkyEf9h9XOM44/o2tbf0xu7+VjZ3F1/Il0/dP7ojuDLn
        # t2yzvYUDkD+Z9eDlYDY=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjwDUWm7jAwvAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENRn2cbK1JzSGR005TPSQQYEQAhm
        # eM/zWEw0uufL/nJwiK2NiR7m97P2aztDF79D8QdSxilFeJDJEN9b4/zafRteGZD/
        # GiLRQvKuxslWu0W3IEU=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjVyAb0FScNUwICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEMo13n5zcWjzu/He0IoxvUMEQKp+
        # gibpNdxk6JyjV5twPlcjjL0avoWWRnjNqy12xhOErxpbAAPXlz2gYqIaTtiBgX2R
        # ywv4mv6loW5Itr51giM=
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAiFEnNk6CKEUAICCAAEOBH7/H4lUrVwiZT5LL+U
        # mffEKwoWHR7ekZ0pfKXq48KrtIJTypfH7n6Hno5cpmlTF24+1u+nR1SW
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAhnaZAmtJ4LWQICCAAEOCCsMUfbbCxO1vRdR9IK
        # rusReUJSsTpGFHCJi2uo37Bq5Y7tw5/Vt1SoUkkJFVhQwUJcOQ8vtZBz
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MFgwHAYKKoZIhvcNAQwBAzAOBAi9OWymG/cH3wICCAAEOPJnhisBFwzzAOs+3i+Z
        # 473cB4O47NiVbaQsv2NpTUhBONFiSIRhHalewRM/dFVALxcftTAoBAx6
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGbMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAibEaHAmOqRRAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKfNKU7nKxcmzQb7dTmGd9sEQHok
        # iIa6KnsBPtmXa3GbMfcqC/FElH/NGm2GKvCzyPPJuvHyVTxhdSjTdcwmI447zVzo
        # Boh6tQg5JPAj/XSEp6g=
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 7 - iteration 7
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Displaying PEM encrypted with AES-256-CBC
        # NOT Displaying PEM encrypted with (invalid) FOO
        # Testing with encryption cleared (no encryption)
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAj3b8KYXml4rgICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEKdxAjWeKNsEPtpSdCfX0ykEUJ/G
        # 3Lo2bT+jZ41KB/mCZjezZXjGUKZGPSx8puTyihYS8icA8xUHMWS5Zjw+JFBciGfn
        # VefLfeaR9Tg0xCMMrRpWTobEjL4jO7d9rPA7T3Bg
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjjttFfYCrkIAICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEEyCGyJNPjqKGHxOjuZW/5cEUIK8
        # Ss1WWU5GzlIIAuy2QYALum72XXXxhx81QCuXopwsFfxXG64G8cfa5LiCAQl06MJm
        # aqDED889HoibWF0LAQlhmfb9VImlQks6/9C1Hs3y
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgayQvsZqeDrQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEENxVP+2DirNVba6CU/Bg2xgEUFJ1
        # s7xRS/9C+wySriD3x8Gi5DIMMp6Zn5CdqPRZaPNApuX5jsKdPEMjjNmhO76FbxBy
        # bZKC40SoMs+8E14HsGMWRzM6z8dCuhmxrxCcSNVV
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAh0rDPe33r9dQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEELLBn852NNq1Txf1iv7LoOUEUBHT
        # vIek/vAIxfKo21v329C0xbgBoH92eLyv32YUMJjJ9sprZdoZpityrzOhibw/7RaO
        # D2WZ6qsX55pTH5k0WTsKeJEtycR/+LFuxVHNfgIz
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAjKUWdAeFD8ogICCAAEUNAMRHhyWqEg9ABZAdx0
        # YIXhWjwkDadcp146i2bF/wkrxVn/AVOpNyeDI+/1HCB3vJEaSqqml7Vy09VVtNWe
        # Eu6Hdnh3XQdjjKngN+E7XD+6
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhGouvDQK8LOQICCAAEUPqhgoLygcnGUj3TmDPR
        # rRl92FVZV11ErA/VxD89x9SOyZDBY3PqhcO30IO6B2+5e8CLT118sZ2ZVYyqOG5Y
        # bWomMP0LCQPrNPrPszH3/Fah
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MHAwHAYKKoZIhvcNAQwBAzAOBAhfL1w66u2c1wICCAAEUIfHd3PHb/UvXk7m52cw
        # RlDxPgl5ua1ZDdIOq+VKhVR30hpPxY1/prmGaUrrUOnCvUF4Hmo25jrV+lORV08k
        # qJxDSQzJpGYe/z0dNA7pqjTr
        # -----END ENCRYPTED PRIVATE KEY-----
        # -----BEGIN ENCRYPTED PRIVATE KEY-----
        # MIGrMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAgIVc7/0sxGIQICCAAw
        # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEF8eC7/pfbJQhxcfWzVqEJUEUFEU
        # SjE1QsdLdw8njuOe0cTmMXwUzBGOML62PFCA3tfbntCJns4WI8iZSywd+G3/VD+5
        # CUruL5xBYEq22TJybDejZ+26+6yqT+Ug5W1gtG1S
        # -----END ENCRYPTED PRIVATE KEY-----
        ok 8 - iteration 8
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 9 - iteration 9
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 10 - iteration 10
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 11 - iteration 11
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        # Setting up a OSSL_ENCODER context with passphrase
        # Testing with no encryption
        ok 12 - iteration 12
    ok 8 - test_fromdata_ecx
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Displaying PEM encrypted with AES-256-CBC
    # NOT Displaying PEM encrypted with (invalid) FOO
    # Testing with encryption cleared (no encryption)
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # Setting up a OSSL_ENCODER context with passphrase
    # Testing with no encryption
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhUFRUQAK4vFgICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPwNjV59PhAYqqlK6yClN4sEgZAq
    # FbPEswYM7SYb82NzILuKZiPljNwrMIf6hD7aZlY7+vkwSoIB4jAOgdzucz+zzHl2
    # /gjBsQrQJK+pwsAGxc5P39EVXD9dfVlwyHSnyZnXz+0JoZ4SYRi7Unpt9n31C5BC
    # MznJe2WKGDYJknYl1dPR4UQe3j4RtqaycE1kat0Z2Ir2L6bh8GX2kHTukgN2WKE=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAhD2p+JvjrXiAICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEPG/+Nbc/q+WTYpGn0JkT24EgZAS
    # /yjbXt8HEdc+GtnYU0qx+j3RKVOgQECaWeHOaFO4OHZRtkYmibDUDhapzcB/LU4S
    # F3GmxcvJsN0JdsRJSBiT43o5SvO+oJ0xPfrYah+CIUG9po7CaxQGzD1xtFSOrVMC
    # 2wUvJ81qPFHimbNXorMWPiGViMpL8Jv8AP77B7V3VO5sG8QU0Za2FpNVliMsIg4=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAizSft21dqY2AICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEJSfs/NQBLpF0noceEbYIK8EgZCt
    # Fwpz9Ih7jAo5kMwA/ubUepjkkjefCdIsZz4IIQinxJ7G4Oj93jtp5y6U7MVHm+B2
    # GSAes5QtfneySqtP1141eIXMbscU4mXtUMC3yQ2cuRcltIT/FfIGjhgQi/aYsjjP
    # tSmSMmXnFGx5GjSrPhFBQ9Zmu/PagaJo6kYdi+shekM9PLsVlLtYIL6PKO3aH38=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjSD/53H2HJ9AICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEIQw9vgypj/4dpsCw1ZWtpoEgZDe
    # G53fmOvgN49i5YQUMdFTNB/B7yUrQ2vup7jkBgQoVZYFjN+RKboH67TCdEL+LxDc
    # V3gRmDt7Or1MMBy4Xece6iFLPVwMd7OcSiYrQcy5ZbE/ijZ0Sjk8aYPa1Vt13G1d
    # I3rvn0T7impoUDZ4L3CYiBIpykh9gH3xDsF3AjRPMsVbkEPiAVIEUQ0vc+5fMDg=
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQIG+VnIRlqJy4CAggABIGQUZCEQjSNoEmCUfJF
    # GnuJr+rbCwO/FAOaRCE2yw3XQ6jpyaCw9wVsLn0mbRnTOfmSc8OFbYxNgCLxosZN
    # JfEK1KanyEtzY3ry8aPszqD32G+hBTTqLJt2sZ3Ywp22iOz0sP3uByo+af10q2CV
    # hhjt3xgZeWmqB2GePQj4Ja1X0RYd4+qjtltQ8eemyNGmnf9l
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQI2/MAn7mw91sCAggABIGQ1arU0/jVnJ0510DG
    # BnkzycDK1QOoVczfzu7hVVXW9nFxEqi0trTERdvkSnJ1NfrnPVEBLFpf+W8YWmVt
    # Qg0IPEfVSe3NIxo/pSTZman2UlG9niVNYfw5L6nnI3nNpqRWHzr/FGTBdGsKWKB4
    # h5L35LGj/s7WRCB8vD3k9q8Ng0pwMIgsgSHcan7NhoKm7F69
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIGxMBwGCiqGSIb3DQEMAQMwDgQIMS1F6i/+TLICAggABIGQX/2fqeaHsuXPM8P+
    # RJWIN/ZiCcrIbh3t4sLI010qe047eqpgwN2m3uMuBPPWbKERmYOOO1UUDpgf4c82
    # uKUGcyp/++n0WnLBKQRb4xA7TTMO0C0DH2wkwD++L31twhYVYaStVY6xh3MSOYz/
    # KbddMCgOX4DpMWhGJ6RiC066kvfYQRqpWPGUf4iNIOuzXuQ+
    # -----END ENCRYPTED PRIVATE KEY-----
    # -----BEGIN ENCRYPTED PRIVATE KEY-----
    # MIHsMFcGCSqGSIb3DQEFDTBKMCkGCSqGSIb3DQEFDDAcBAjrMM+FFh2owQICCAAw
    # DAYIKoZIhvcNAgkFADAdBglghkgBZQMEASoEEAkySN+1aVdCSNeMLj5iCIYEgZDo
    # 3teR21D68v2sL8tdK6NJ2EiciUYwIAQj7olnROOkJG+J3/HVj6FeX0QvQXbHVJxH
    # nMhkwvOwp9fch4Bwj0cLBAbBrEKY98AqUXKzIIwo9YTgr6sj5QAtUyAtM96a9GBl
    # 2LwrG0D5cIV+R3kpJlQ3fJ0YvwtXg4JI3LcHistV4bW8OFru+fS+RvvJFD78wH0=
    # -----END ENCRYPTED PRIVATE KEY-----
    ok 9 - test_fromdata_ec
    ok 10 - test_ec_dup_no_operation
    ok 11 - test_ec_dup_keygen_operation
../../util/wrap.pl ../../test/evp_pkey_provided_test ../../../test/recipes/30-test_evp_pkey_provided => 0
ok 1 - running evp_pkey_provided_test
ok
30-test_pbelu.t .................... 
# The results of this test will end up in test-runs/test_pbelu
1..1
    # Subtest: ../../test/pbelutest
    1..1
    ok 1 - test_pbelu
../../util/wrap.pl ../../test/pbelutest => 0
ok 1 - running pbelutest
ok
30-test_pkey_meth.t ................ 
# The results of this test will end up in test-runs/test_pkey_meth
1..1
    # Subtest: ../../test/pkey_meth_test
    1..2
    ok 1 - test_asn1_meths
    ok 2 - test_pkey_meths
../../util/wrap.pl ../../test/pkey_meth_test => 0
ok 1 - running pkey_meth_test
ok
30-test_pkey_meth_kdf.t ............ 
# The results of this test will end up in test-runs/test_pkey_meth_kdf
1..1
    # Subtest: ../../test/pkey_meth_kdf_test
    1..3
    ok 1 - test_kdf_tls1_prf
    ok 2 - test_kdf_hkdf
    ok 3 - test_kdf_scrypt
../../util/wrap.pl ../../test/pkey_meth_kdf_test => 0
ok 1 - running pkey_meth_kdf_test
ok
30-test_prov_config.t .............. 
# The results of this test will end up in test-runs/test_prov_config
1..2
    # Subtest: ../../test/prov_config_test
    1..1
    ok 1 - test_double_config
../../util/wrap.pl ../../test/prov_config_test ../../../test/default.cnf => 0
ok 1 - running prov_config_test default.cnf
ok 2 # skip Skipping FIPS test in this build
ok
30-test_provider_status.t .......... 
# The results of this test will end up in test-runs/test_provider_status
1..5
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name null => 0
ok 1 - null provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name base => 0
ok 2 - base provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name default => 0
ok 3 - default provider test
    # Subtest: ../../test/provider_status_test
    1..1
    ok 1 - test_provider_gettable_params
../../util/wrap.pl ../../test/provider_status_test -provider_name legacy => 0
ok 4 - legacy provider test
ok 5 # skip Skipping fips test
ok
40-test_rehash.t ................... 
# The results of this test will end up in test-runs/test_rehash
Usage: rehash [options] [directory...]

General options:
 -help               Display this summary
 -h                  Display this summary
 -compat             Create both new- and old-style hash links
 -old                Use old-style hash to generate links
 -n                  Do not remove existing links

Output options:
 -v                  Verbose output

Provider options:
 -provider-path val  Provider load path (must be before 'provider' argument if required)
 -provider val       Provider to load (can be specified multiple times)
 -propquery val      Property query used when fetching algorithms

Parameters:
 directory           One or more directories to process (optional)
../../util/wrap.pl ../../apps/openssl rehash -help => 0
1..4
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 1 - Testing normal rehash operations
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 2 - Testing rehash operations on readonly files
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 3 - Testing rehash operations on empty directory
Skipping ., can't write
../../../util/wrap.pl ../../../apps/openssl rehash . => 1
ok 4 - Testing rehash operations on readonly directory
ok
60-test_x509_check_cert_pkey.t ..... 
# The results of this test will end up in test-runs/test_x509_check_cert_pkey
1..11
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0
ok 1
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0
ok 2
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0
ok 3
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0
ok 4
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/ec_privkey_with_chain.pem 5 => 0
ok 5 - test_PEM_X509_INFO_read ec_privkey_with_chain.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0
ok 6
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_x509_check_cert_pkey
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0
ok 7
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-cert.pem 1 => 0
ok 8 - test_PEM_X509_INFO_read root-cert.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/root-key.pem 1 => 0
ok 9 - test_PEM_X509_INFO_read root-key.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/key-pass-12345.pem 1 => 0
ok 10 - test_PEM_X509_INFO_read key-pass-12345.pem
    # Subtest: ../../test/x509_check_cert_pkey_test
    1..1
    ok 1 - test_PEM_X509_INFO_read_bio
../../util/wrap.pl ../../test/x509_check_cert_pkey_test ../../../test/certs/cyrillic_crl.utf8 1 => 0
ok 11 - test_PEM_X509_INFO_read cyrillic_crl.utf8
ok
60-test_x509_dup_cert.t ............ 
# The results of this test will end up in test-runs/test_x509_dup_cert
1..1
    # Subtest: ../../test/x509_dup_cert_test
    1..1
        # Subtest: test_509_dup_cert
        1..1
        ok 1 - iteration 1
    ok 1 - test_509_dup_cert
../../util/wrap.pl ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0
ok 1
ok
60-test_x509_store.t ............... 
# The results of this test will end up in test-runs/test_x509_store
Usage: rehash [options] [directory...]

General options:
 -help               Display this summary
 -h                  Display this summary
 -compat             Create both new- and old-style hash links
 -old                Use old-style hash to generate links
 -n                  Do not remove existing links

Output options:
 -v                  Verbose output

Provider options:
 -provider-path val  Provider load path (must be before 'provider' argument if required)
 -provider val       Provider to load (can be specified multiple times)
 -propquery val      Property query used when fetching algorithms

Parameters:
 directory           One or more directories to process (optional)
../../util/wrap.pl ../../apps/openssl rehash -help => 0
1..3
../../../util/wrap.pl ../../../apps/openssl rehash . => 0
ok 1 - Rehashing
# ../../../../test/certs/ee-cert.pem: OK
# Chain:
# depth=0: CN = server.example (untrusted)
# depth=1: CN = CA (untrusted)
# depth=2: CN = Root CA
../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0
ok 2 - verify ee-cert
CN = CA
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../../test/certs/ca-root2.pem: verification failed
../../../util/wrap.pl ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2
ok 3
ok
60-test_x509_time.t ................ 
# The results of this test will end up in test-runs/test_x509_time
1..1
    # Subtest: ../../test/x509_time_test
    1..7
    ok 1 - test_x509_cmp_time_current
    ok 2 - test_X509_cmp_timeframe
        # Subtest: test_x509_cmp_time
        1..26
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
    ok 3 - test_x509_cmp_time
        # Subtest: test_x509_time
        1..20
        ok 27 - iteration 1
        ok 28 - iteration 2
        ok 29 - iteration 3
        ok 30 - iteration 4
        ok 31 - iteration 5
        ok 32 - iteration 6
        ok 33 - iteration 7
        ok 34 - iteration 8
        ok 35 - iteration 9
        ok 36 - iteration 10
        ok 37 - iteration 11
        ok 38 - iteration 12
        ok 39 - iteration 13
        ok 40 - iteration 14
        ok 41 - iteration 15
        ok 42 - iteration 16
        ok 43 - iteration 17
        ok 44 - iteration 18
        ok 45 - iteration 19
        ok 46 - iteration 20
    ok 4 - test_x509_time
        # Subtest: test_days
        1..49
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
        ok 50 - iteration 4
        ok 51 - iteration 5
        ok 52 - iteration 6
        ok 53 - iteration 7
        ok 54 - iteration 8
        ok 55 - iteration 9
        ok 56 - iteration 10
        ok 57 - iteration 11
        ok 58 - iteration 12
        ok 59 - iteration 13
        ok 60 - iteration 14
        ok 61 - iteration 15
        ok 62 - iteration 16
        ok 63 - iteration 17
        ok 64 - iteration 18
        ok 65 - iteration 19
        ok 66 - iteration 20
        ok 67 - iteration 21
        ok 68 - iteration 22
        ok 69 - iteration 23
        ok 70 - iteration 24
        ok 71 - iteration 25
        ok 72 - iteration 26
        ok 73 - iteration 27
        ok 74 - iteration 28
        ok 75 - iteration 29
        ok 76 - iteration 30
        ok 77 - iteration 31
        ok 78 - iteration 32
        ok 79 - iteration 33
        ok 80 - iteration 34
        ok 81 - iteration 35
        ok 82 - iteration 36
        ok 83 - iteration 37
        ok 84 - iteration 38
        ok 85 - iteration 39
        ok 86 - iteration 40
        ok 87 - iteration 41
        ok 88 - iteration 42
        ok 89 - iteration 43
        ok 90 - iteration 44
        ok 91 - iteration 45
        ok 92 - iteration 46
        ok 93 - iteration 47
        ok 94 - iteration 48
        ok 95 - iteration 49
    ok 5 - test_days
        # Subtest: test_x509_time_print_rfc_822
        1..7
        ok 96 - iteration 1
        ok 97 - iteration 2
        ok 98 - iteration 3
        ok 99 - iteration 4
        ok 100 - iteration 5
        ok 101 - iteration 6
        ok 102 - iteration 7
    ok 6 - test_x509_time_print_rfc_822
        # Subtest: test_x509_time_print_iso_8601
        1..7
        ok 103 - iteration 1
        ok 104 - iteration 2
        ok 105 - iteration 3
        ok 106 - iteration 4
        ok 107 - iteration 5
        ok 108 - iteration 6
        ok 109 - iteration 7
    ok 7 - test_x509_time_print_iso_8601
../../util/wrap.pl ../../test/x509_time_test => 0
ok 1 - running x509_time_test
ok
61-test_bio_prefix.t ............... 
# The results of this test will end up in test-runs/test_bio_prefix
1..4
../../util/wrap.pl ../../test/bio_prefix_text -n 2 -i '1:32' -p '1:FOO' -i '0:3' < ../../../test/recipes/61-test_bio_prefix_data/in1.txt > test_bio_prefix-in1.txt-stdout => 0
ok 1 - prefixing in1.txt with args -n 2 -i 1:32 -p 1:FOO -i 0:3
ok 2 - comparing the dump of in1.txt with ../../../test/recipes/61-test_bio_prefix_data/out1.txt
../../util/wrap.pl ../../test/bio_prefix_text -n 1 < ../../../test/recipes/61-test_bio_prefix_data/in2.txt > test_bio_prefix-in2.txt-stdout => 0
ok 3 - prefixing in2.txt with args -n 1
ok 4 - comparing the dump of in2.txt with ../../../test/recipes/61-test_bio_prefix_data/out2.txt
ok
61-test_bio_readbuffer.t ........... 
# The results of this test will end up in test-runs/test_bio_readbuffer
1..3
../../util/wrap.pl ../../apps/openssl x509 -inform PEM -in ../../../test/certs/leaf.pem -outform DER -out readbuffer_leaf.der => 0
ok 1 - Generate a DER certificate
    # Subtest: ../../test/bio_readbuffer_test
    1..1
        # Subtest: test_readbuffer_file_bio
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_readbuffer_file_bio
../../util/wrap.pl ../../test/bio_readbuffer_test readbuffer_leaf.der => 0
ok 2 - Running bio_readbuffer_test readbuffer_leaf.der
    # Subtest: ../../test/bio_readbuffer_test
    1..1
        # Subtest: test_readbuffer_file_bio
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_readbuffer_file_bio
../../util/wrap.pl ../../test/bio_readbuffer_test ../../../test/certs/leaf.pem => 0
ok 3 - Running bio_readbuffer_test ../../../test/certs/leaf.pem
ok
65-test_cmp_asn.t .................. 
# The results of this test will end up in test-runs/test_cmp_asn
1..1
    # Subtest: ../../test/cmp_asn_test
    1..3
    ok 1 - test_cmp_asn1_get_int
    ok 2 - test_ASN1_OCTET_STRING_set
    ok 3 - test_ASN1_OCTET_STRING_set_tgt_is_src
../../util/wrap.pl ../../test/cmp_asn_test => 0
ok 1
ok
65-test_cmp_client.t ............... 
# The results of this test will end up in test-runs/test_cmp_client
1..2
    # CMP session tests are disabled in this build (NDEBUG).
    1..0 # Skipped: ../../test/cmp_client_test
    # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key
    # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt
    # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key
    # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt
    # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr
    # Warning ignored command-line argument 5: none
../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr none => 0
ok 1
    # CMP session tests are disabled in this build (NDEBUG).
    1..0 # Skipped: ../../test/cmp_client_test
    # Warning ignored command-line argument 0: ../../../test/recipes/65-test_cmp_client_data/server.key
    # Warning ignored command-line argument 1: ../../../test/recipes/65-test_cmp_client_data/server.crt
    # Warning ignored command-line argument 2: ../../../test/recipes/65-test_cmp_client_data/client.key
    # Warning ignored command-line argument 3: ../../../test/recipes/65-test_cmp_client_data/client.crt
    # Warning ignored command-line argument 4: ../../../test/recipes/65-test_cmp_client_data/client.csr
    # Warning ignored command-line argument 5: default
    # Warning ignored command-line argument 6: ../../../test/default.cnf
../../util/wrap.pl ../../test/cmp_client_test ../../../test/recipes/65-test_cmp_client_data/server.key ../../../test/recipes/65-test_cmp_client_data/server.crt ../../../test/recipes/65-test_cmp_client_data/client.key ../../../test/recipes/65-test_cmp_client_data/client.crt ../../../test/recipes/65-test_cmp_client_data/client.csr default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_ctx.t .................. 
# The results of this test will end up in test-runs/test_cmp_ctx
1..1
    # Subtest: ../../test/cmp_ctx_test
    1..47
    ok 1 - test_CTX_reinit
    ok 2 - test_CTX_set_get_option_35
    ok 3 - test_CTX_set_get_log_cb
    ok 4 - test_cmp_ctx_log_cb
CMP error: multiple san sources
    # total=12 len=12 msg='invalid args'
    # 
    # total=48 len=36 msg='null argument:data1 : data2
    # new line'
    # 
    # total=3606 len=3606 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # <SEP>This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # '
    # 
    # total=4128 len=522 msg='invalid args:This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 64 bytes looooooooooooooooooooooooooooooooong string.
    # This is a 61 bytes loooooooooooooooooooooooooooooong string.
    # '
    # 
    ok 5 - test_CTX_print_errors
    ok 6 - test_CTX_set1_get0_serverPath
    ok 7 - test_CTX_set1_get0_server
    ok 8 - test_CTX_set_get_serverPort
    ok 9 - test_CTX_set1_get0_proxy
    ok 10 - test_CTX_set1_get0_no_proxy
    ok 11 - test_CTX_set_get_http_cb
    ok 12 - test_CTX_set_get_http_cb_arg
    ok 13 - test_CTX_set_get_transfer_cb
    ok 14 - test_CTX_set_get_transfer_cb_arg
    ok 15 - test_CTX_set1_get0_srvCert
    ok 16 - test_CTX_set0_get0_validatedSrvCert
    ok 17 - test_CTX_set1_get0_expected_sender
    ok 18 - test_CTX_set0_get0_trustedStore
    ok 19 - test_CTX_set1_get0_untrusted
    ok 20 - test_CTX_set1_get0_cert
    ok 21 - test_CTX_set1_get0_pkey
    ok 22 - test_CTX_set1_get1_referenceValue_str
    ok 23 - test_CTX_set1_get1_secretValue_str
    ok 24 - test_CTX_set1_get0_recipient
    ok 25 - test_CTX_push0_geninfo_ITAV
    ok 26 - test_CTX_set1_get0_extraCertsOut
    ok 27 - test_CTX_set0_get0_newPkey_1
    ok 28 - test_CTX_set0_get0_newPkey_0
    ok 29 - test_CTX_set1_get0_issuer
    ok 30 - test_CTX_set1_get0_subjectName
    ok 31 - test_CTX_set0_get0_reqExtensions
    ok 32 - test_CTX_reqExtensions_have_SAN
    ok 33 - test_CTX_push0_policy
    ok 34 - test_CTX_set1_get0_oldCert
    ok 35 - test_CTX_push0_genm_ITAV
    ok 36 - test_CTX_set_get_certConf_cb
    ok 37 - test_CTX_set_get_certConf_cb_arg
    ok 38 - test_CTX_set_get_status
    ok 39 - test_CTX_set0_get0_statusString
    ok 40 - test_CTX_set_get_failInfoCode
    ok 41 - test_CTX_set0_get0_newCert
    ok 42 - test_CTX_set1_get1_newChain
    ok 43 - test_CTX_set1_get1_caPubs
    ok 44 - test_CTX_set1_get1_extraCertsIn
    ok 45 - test_CTX_set1_get0_transactionID
    ok 46 - test_CTX_set1_get0_senderNonce
    ok 47 - test_CTX_set1_get0_recipNonce
../../util/wrap.pl ../../test/cmp_ctx_test ../../../test/certs/ee-cert.pem => 0
ok 1
ok
65-test_cmp_hdr.t .................. 
# The results of this test will end up in test-runs/test_cmp_hdr
1..1
    # Subtest: ../../test/cmp_hdr_test
    1..13
    ok 1 - test_HDR_set_get_pvno
    ok 2 - test_HDR_get0_senderNonce
    ok 3 - test_HDR_set1_sender
    ok 4 - test_HDR_set1_recipient
    ok 5 - test_HDR_update_messageTime
    ok 6 - test_HDR_set1_senderKID
    ok 7 - test_HDR_push0_freeText
    ok 8 - test_HDR_push1_freeText
    ok 9 - test_HDR_generalInfo_push0_item
    ok 10 - test_HDR_generalInfo_push1_items
    ok 11 - test_HDR_set_and_check_implicit_confirm
    ok 12 - test_HDR_init_with_ref
    ok 13 - test_HDR_init_with_subject
../../util/wrap.pl ../../test/cmp_hdr_test => 0
ok 1
ok
65-test_cmp_msg.t .................. 
# The results of this test will end up in test-runs/test_cmp_msg
1..2
    # Subtest: ../../test/cmp_msg_test
    1..46
80C2F8B6:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:394:
    ok 1 - test_cmp_create_certreq_with_invalid_bodytype
80C2F8B6:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:405:
80C2F8B6:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:287:
80C2F8B6:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:330:
80C2F8B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 2 - test_cmp_create_ir_protection_fails
    ok 3 - test_cmp_create_ir_protection_set
    ok 4 - test_cmp_create_error_msg
    ok 5 - test_cmp_create_certconf
    ok 6 - test_cmp_create_certconf_badAlg
    ok 7 - test_cmp_create_certconf_fail_info_max
    ok 8 - test_cmp_create_kur
80C2F8B6:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:302:
80C2F8B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 9 - test_cmp_create_kur_without_oldcert
    ok 10 - test_cmp_create_cr
80C2F8B6:error:1D000083:CMP routines:ossl_cmp_certreq_new:missing private key:../crypto/cmp/cmp_msg.c:422:
80C2F8B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 11 - test_cmp_create_cr_without_key
    ok 12 - test_cmp_create_p10cr
80C2F8B6:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188:
80C2F8B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 13 - test_cmp_create_p10cr_null
    ok 14 - test_cmp_create_pollreq
    ok 15 - test_cmp_create_rr
    ok 16 - test_cmp_create_rp
    ok 17 - test_cmp_create_genm
    ok 18 - test_cmp_create_certrep
    ok 19 - test_cmp_create_pollrep
    ok 20 - test_cmp_pkimessage_create - iteration 1
    ok 21 - test_cmp_pkimessage_create - iteration 2
    ok 22 - test_cmp_pkimessage_create - iteration 3
    ok 23 - test_cmp_pkimessage_create - iteration 4
    ok 24 - test_cmp_pkimessage_create - iteration 5
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 25 - test_cmp_pkimessage_create - iteration 6
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 26 - test_cmp_pkimessage_create - iteration 7
    ok 27 - test_cmp_pkimessage_create - iteration 8
    ok 28 - test_cmp_pkimessage_create - iteration 9
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 29 - test_cmp_pkimessage_create - iteration 10
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 30 - test_cmp_pkimessage_create - iteration 11
    ok 31 - test_cmp_pkimessage_create - iteration 12
    ok 32 - test_cmp_pkimessage_create - iteration 13
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 33 - test_cmp_pkimessage_create - iteration 14
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 34 - test_cmp_pkimessage_create - iteration 15
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 35 - test_cmp_pkimessage_create - iteration 16
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 36 - test_cmp_pkimessage_create - iteration 17
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 37 - test_cmp_pkimessage_create - iteration 18
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 38 - test_cmp_pkimessage_create - iteration 19
    ok 39 - test_cmp_pkimessage_create - iteration 20
80C2F8B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 40 - test_cmp_pkimessage_create - iteration 21
    ok 41 - test_cmp_pkimessage_create - iteration 22
    ok 42 - test_cmp_pkimessage_create - iteration 23
    ok 43 - test_cmp_pkimessage_create - iteration 24
    ok 44 - test_cmp_pkimessage_create - iteration 25
    ok 45 - test_cmp_pkimessage_create - iteration 26
    ok 46 - test_cmp_pkimessage_create - iteration 27
../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der none => 0
ok 1
    # Subtest: ../../test/cmp_msg_test
    1..46
80B2F1B6:error:1D000064:CMP routines:ossl_cmp_certreq_new:invalid args:../crypto/cmp/cmp_msg.c:394:
    ok 1 - test_cmp_create_certreq_with_invalid_bodytype
80B2F1B6:error:05800074:x509 certificate routines:X509_check_private_key:key values mismatch:../crypto/x509/x509_cmp.c:405:
80B2F1B6:error:1D000072:CMP routines:ossl_cmp_msg_protect:cert and key do not match:../crypto/cmp/cmp_protect.c:287:
80B2F1B6:error:1D00007F:CMP routines:ossl_cmp_msg_protect:error protecting message:../crypto/cmp/cmp_protect.c:330:
80B2F1B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 2 - test_cmp_create_ir_protection_fails
    ok 3 - test_cmp_create_ir_protection_set
    ok 4 - test_cmp_create_error_msg
    ok 5 - test_cmp_create_certconf
    ok 6 - test_cmp_create_certconf_badAlg
    ok 7 - test_cmp_create_certconf_fail_info_max
    ok 8 - test_cmp_create_kur
80B2F1B6:error:1D0000A8:CMP routines:OSSL_CMP_CTX_setup_CRM:missing reference cert:../crypto/cmp/cmp_msg.c:302:
80B2F1B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 9 - test_cmp_create_kur_without_oldcert
    ok 10 - test_cmp_create_cr
80B2F1B6:error:1D000083:CMP routines:ossl_cmp_certreq_new:missing private key:../crypto/cmp/cmp_msg.c:422:
80B2F1B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 11 - test_cmp_create_cr_without_key
80B2F1B6:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458:
    ok 12 - test_cmp_create_p10cr
80B2F1B6:error:1D000079:CMP routines:ossl_cmp_msg_create:missing p10csr:../crypto/cmp/cmp_msg.c:188:
80B2F1B6:error:1D0000A3:CMP routines:ossl_cmp_certreq_new:error creating certreq:../crypto/cmp/cmp_msg.c:451:
    ok 13 - test_cmp_create_p10cr_null
    ok 14 - test_cmp_create_pollreq
    ok 15 - test_cmp_create_rr
    ok 16 - test_cmp_create_rp
    ok 17 - test_cmp_create_genm
    ok 18 - test_cmp_create_certrep
    ok 19 - test_cmp_create_pollrep
    ok 20 - test_cmp_pkimessage_create - iteration 1
    ok 21 - test_cmp_pkimessage_create - iteration 2
    ok 22 - test_cmp_pkimessage_create - iteration 3
    ok 23 - test_cmp_pkimessage_create - iteration 4
80B2F1B6:error:03000072:digital envelope routines:X509_PUBKEY_get0:decode error:../crypto/x509/x_pubkey.c:458:
    ok 24 - test_cmp_pkimessage_create - iteration 5
80B2F1B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 25 - test_cmp_pkimessage_create - iteration 6
80B2F1B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 26 - test_cmp_pkimessage_create - iteration 7
    ok 27 - test_cmp_pkimessage_create - iteration 8
    ok 28 - test_cmp_pkimessage_create - iteration 9
80B2F1B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 29 - test_cmp_pkimessage_create - iteration 10
80B2F1B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 30 - test_cmp_pkimessage_create - iteration 11
    ok 31 - test_cmp_pkimessage_create - iteration 12
    ok 32 - test_cmp_pkimessage_create - iteration 13
80B2F1B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 33 - test_cmp_pkimessage_create - iteration 14
80B2F1B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 34 - test_cmp_pkimessage_create - iteration 15
80B2F1B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 35 - test_cmp_pkimessage_create - iteration 16
80B2F1B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 36 - test_cmp_pkimessage_create - iteration 17
80B2F1B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 37 - test_cmp_pkimessage_create - iteration 18
80B2F1B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 38 - test_cmp_pkimessage_create - iteration 19
    ok 39 - test_cmp_pkimessage_create - iteration 20
80B2F1B6:error:1D000085:CMP routines:ossl_cmp_msg_create:unexpected pkibody:../crypto/cmp/cmp_msg.c:243:
    ok 40 - test_cmp_pkimessage_create - iteration 21
    ok 41 - test_cmp_pkimessage_create - iteration 22
    ok 42 - test_cmp_pkimessage_create - iteration 23
    ok 43 - test_cmp_pkimessage_create - iteration 24
    ok 44 - test_cmp_pkimessage_create - iteration 25
    ok 45 - test_cmp_pkimessage_create - iteration 26
    ok 46 - test_cmp_pkimessage_create - iteration 27
../../util/wrap.pl ../../test/cmp_msg_test ../../../test/recipes/65-test_cmp_msg_data/new.key ../../../test/recipes/65-test_cmp_msg_data/server.crt ../../../test/recipes/65-test_cmp_msg_data/pkcs10.der default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_protect.t .............. 
# The results of this test will end up in test-runs/test_cmp_protect
1..2
    # Subtest: ../../test/cmp_protect_test
    1..18
    ok 1 - test_cmp_calc_protection_no_key_no_secret
    ok 2 - test_cmp_calc_protection_pkey
    ok 3 - test_cmp_calc_protection_pbmac
    ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key
    ok 5 - test_MSG_protect_with_certificate_and_key
    ok 6 - test_MSG_protect_certificate_based_without_cert
    ok 7 - test_MSG_protect_unprotected_request
    ok 8 - test_MSG_protect_no_key_no_secret
    ok 9 - test_MSG_protect_pbmac_no_sender_with_ref
    ok 10 - test_MSG_protect_pbmac_no_sender_no_ref
    ok 11 - test_MSG_add_extraCerts
    ok 12 - test_cmp_build_cert_chain
    ok 13 - test_cmp_build_cert_chain_only_root
    ok 14 - test_cmp_build_cert_chain_no_root
    ok 15 - test_cmp_build_cert_chain_missing_intermediate
    ok 16 - test_cmp_build_cert_chain_no_certs
    ok 17 - test_X509_STORE
    ok 18 - test_X509_STORE_only_self_issued
../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt none => 0
ok 1
    # Subtest: ../../test/cmp_protect_test
    1..18
    ok 1 - test_cmp_calc_protection_no_key_no_secret
    ok 2 - test_cmp_calc_protection_pkey
    ok 3 - test_cmp_calc_protection_pbmac
    ok 4 - test_MSG_protect_with_msg_sig_alg_protection_plus_rsa_key
    ok 5 - test_MSG_protect_with_certificate_and_key
    ok 6 - test_MSG_protect_certificate_based_without_cert
    ok 7 - test_MSG_protect_unprotected_request
    ok 8 - test_MSG_protect_no_key_no_secret
    ok 9 - test_MSG_protect_pbmac_no_sender_with_ref
    ok 10 - test_MSG_protect_pbmac_no_sender_no_ref
    ok 11 - test_MSG_add_extraCerts
    ok 12 - test_cmp_build_cert_chain
    ok 13 - test_cmp_build_cert_chain_only_root
    ok 14 - test_cmp_build_cert_chain_no_root
    ok 15 - test_cmp_build_cert_chain_missing_intermediate
    ok 16 - test_cmp_build_cert_chain_no_certs
    ok 17 - test_X509_STORE
    ok 18 - test_X509_STORE_only_self_issued
../../util/wrap.pl ../../test/cmp_protect_test ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/IR_protected.der ../../../test/recipes/65-test_cmp_protect_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_protect_data/IP_PBM.der ../../../test/recipes/65-test_cmp_protect_data/server.crt ../../../test/recipes/65-test_cmp_protect_data/server.pem ../../../test/recipes/65-test_cmp_protect_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_protect_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_protect_data/Root_CA.crt ../../../test/recipes/65-test_cmp_protect_data/Intermediate_CA.crt default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_server.t ............... 
# The results of this test will end up in test-runs/test_cmp_server
1..2
    # Subtest: ../../test/cmp_server_test
    1..1
CMP error: multiple san sources
    ok 1 - test_handle_request
../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der none => 0
ok 1
    # Subtest: ../../test/cmp_server_test
    1..1
CMP error: multiple san sources
    ok 1 - test_handle_request
../../util/wrap.pl ../../test/cmp_server_test ../../../test/recipes/65-test_cmp_server_data/CR_protected_PBM_1234.der default ../../../test/default.cnf => 0
ok 2
ok
65-test_cmp_status.t ............... 
# The results of this test will end up in test-runs/test_cmp_status
1..1
    # Subtest: ../../test/cmp_status_test
    1..1
    ok 1 - test_PKISI
../../util/wrap.pl ../../test/cmp_status_test => 0
ok 1
ok
65-test_cmp_vfy.t .................. 
# The results of this test will end up in test-runs/test_cmp_vfy
1..2
    # Subtest: ../../test/cmp_vfy_test
    1..29
    ok 1 - test_verify_popo
    ok 2 - test_verify_popo_bad
    ok 3 - test_validate_msg_signature_trusted_ok
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP info:  considering self-issued cert from certs in trusted store with..
    # CMP info:   subject = /O=openssl_cmp
    # CMP warning: cert has expired
    ok 4 - test_validate_msg_signature_trusted_expired
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 5 - test_validate_msg_signature_srvcert_missing
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /O=client organization
    ok 6 - test_validate_msg_signature_srvcert_wrong
    # CMP warning: CMP message signature verification failed
    ok 7 - test_validate_msg_signature_bad
    ok 8 - test_validate_msg_signature_sender_cert_srvcert
    ok 9 - test_validate_msg_signature_sender_cert_untrusted
    ok 10 - test_validate_msg_signature_sender_cert_trusted
    ok 11 - test_validate_msg_signature_sender_cert_extracert
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /CN=test1
    # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 12 - test_validate_msg_signature_sender_cert_absent
    ok 13 - test_validate_msg_signature_expected_sender
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /CN=Root CA
    ok 14 - test_validate_msg_signature_unexpected_sender
    ok 15 - test_validate_msg_unprotected_request
    ok 16 - test_validate_msg_mac_alg_protection_ok
    # CMP info: no secret available for verifying PBM-based CMP message protection
    ok 17 - test_validate_msg_mac_alg_protection_missing
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 18 - test_validate_msg_mac_alg_protection_wrong
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 19 - test_validate_msg_mac_alg_protection_bad
    ok 20 - test_validate_cert_path_ok
    # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired)
    # Failure for:
    #     certificate
    #         Subject: CN=Root CA
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Nov  8 15:45:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # CMP error: potentially invalid certificate
    ok 21 - test_validate_cert_path_expired
    # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate)
    # Failure for:
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # Non-trusted certs:
    #     certificate
    #         Subject: CN=Client
    #          Issuer: CN=Root CA
    #         Serial Number: 3 (0x3)
    #         Validity
    #             Not Before: Nov  8 15:48:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    # Certs in trust store:
    #     certificate
    #         Subject: O=openssl_cmp
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Dec 20 13:04:00 2017 GMT
    #             Not After : Dec 20 13:04:00 2018 GMT
    #         no more valid
    # CMP error: potentially invalid certificate
    ok 22 - test_validate_cert_path_wrong_anchor
    ok 23 - test_msg_check_no_protection_no_cb
    ok 24 - test_msg_check_no_protection_restrictive_cb
    ok 25 - test_msg_check_no_protection_permissive_cb
    ok 26 - test_msg_check_transaction_id
    ok 27 - test_msg_check_transaction_id_bad
    ok 28 - test_msg_check_recipient_nonce
    ok 29 - test_msg_check_recipient_nonce_bad
../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der none => 0
ok 1
    # Subtest: ../../test/cmp_vfy_test
    1..29
    ok 1 - test_verify_popo
    ok 2 - test_verify_popo_bad
    ok 3 - test_validate_msg_signature_trusted_ok
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP info:  considering self-issued cert from certs in trusted store with..
    # CMP info:   subject = /O=openssl_cmp
    # CMP warning: cert has expired
    ok 4 - test_validate_msg_signature_trusted_expired
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /O=openssl_cmp
    # CMP info: while msg header does not contain senderKID
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 5 - test_validate_msg_signature_srvcert_missing
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /O=client organization
    ok 6 - test_validate_msg_signature_srvcert_wrong
    # CMP warning: CMP message signature verification failed
    ok 7 - test_validate_msg_signature_bad
    ok 8 - test_validate_msg_signature_sender_cert_srvcert
    ok 9 - test_validate_msg_signature_sender_cert_untrusted
    ok 10 - test_validate_msg_signature_sender_cert_trusted
    ok 11 - test_validate_msg_signature_sender_cert_extracert
    # CMP info: trying to verify msg signature with a valid cert that..
    # CMP info: matches msg sender    = /CN=test1
    # CMP info: matches msg senderKID = 3D:28:2F:0A:2F:DE:F4:86:6B:57:FD:6C:82:86:CD:6A:0F:3F:40:35
    # CMP info: trying first normal mode using trust store
    # CMP warning: no extraCerts
    # CMP warning: no untrusted certs
    # CMP warning: no certs in trusted store
    ok 12 - test_validate_msg_signature_sender_cert_absent
    ok 13 - test_validate_msg_signature_expected_sender
    # CMP info:  actual name in sender DN field = /O=openssl_cmp
    # CMP info:  does not match expected sender = /CN=Root CA
    ok 14 - test_validate_msg_signature_unexpected_sender
    ok 15 - test_validate_msg_unprotected_request
    ok 16 - test_validate_msg_mac_alg_protection_ok
    # CMP info: no secret available for verifying PBM-based CMP message protection
    ok 17 - test_validate_msg_mac_alg_protection_missing
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 18 - test_validate_msg_mac_alg_protection_wrong
    # CMP warning: verifying PBM-based CMP message protection failed
    ok 19 - test_validate_msg_mac_alg_protection_bad
    ok 20 - test_validate_cert_path_ok
    # CMP error: certificate verification failed:Certificate verification at depth = 2 error = 10 (certificate has expired)
    # Failure for:
    #     certificate
    #         Subject: CN=Root CA
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Nov  8 15:45:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # CMP error: potentially invalid certificate
    ok 21 - test_validate_cert_path_expired
    # CMP error: certificate verification failed:Certificate verification at depth = 1 error = 20 (unable to get local issuer certificate)
    # Failure for:
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #         X509v3 extensions:
    #             X509v3 Basic Constraints: 
    #                 CA:TRUE
    # Non-trusted certs:
    #     certificate
    #         Subject: CN=Client
    #          Issuer: CN=Root CA
    #         Serial Number: 3 (0x3)
    #         Validity
    #             Not Before: Nov  8 15:48:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    #     certificate
    #         Subject: CN=ZwischenCA
    #          Issuer: CN=Root CA
    #         Serial Number: 5 (0x5)
    #         Validity
    #             Not Before: Nov  8 16:04:00 2017 GMT
    #             Not After : Nov  8 11:19:00 2018 GMT
    #         no more valid
    # Certs in trust store:
    #     certificate
    #         Subject: O=openssl_cmp
    #         self-issued
    #         Serial Number: 1 (0x1)
    #         Validity
    #             Not Before: Dec 20 13:04:00 2017 GMT
    #             Not After : Dec 20 13:04:00 2018 GMT
    #         no more valid
    # CMP error: potentially invalid certificate
    ok 22 - test_validate_cert_path_wrong_anchor
    ok 23 - test_msg_check_no_protection_no_cb
    ok 24 - test_msg_check_no_protection_restrictive_cb
    ok 25 - test_msg_check_no_protection_permissive_cb
    ok 26 - test_msg_check_transaction_id
    ok 27 - test_msg_check_transaction_id_bad
    ok 28 - test_msg_check_recipient_nonce
    ok 29 - test_msg_check_recipient_nonce_bad
../../util/wrap.pl ../../test/cmp_vfy_test ../../../test/recipes/65-test_cmp_vfy_data/server.crt ../../../test/recipes/65-test_cmp_vfy_data/client.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity1.crt ../../../test/recipes/65-test_cmp_vfy_data/EndEntity2.crt ../../../test/recipes/65-test_cmp_vfy_data/Root_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/Intermediate_CA.crt ../../../test/recipes/65-test_cmp_vfy_data/IR_protected.der ../../../test/recipes/65-test_cmp_vfy_data/IR_unprotected.der ../../../test/recipes/65-test_cmp_vfy_data/IP_waitingStatus_PBM.der ../../../test/recipes/65-test_cmp_vfy_data/IR_rmprotection.der ../../../test/recipes/65-test_cmp_vfy_data/insta.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/insta_ca.cert.pem ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_0_extraCerts.der ../../../test/recipes/65-test_cmp_vfy_data/IR_protected_2_extraCerts.der default ../../../test/default.cnf => 0
ok 2
ok
66-test_ossl_store.t ............... 
# The results of this test will end up in test-runs/test_ossl_store
1..1
    # Subtest: ../../test/ossl_store_test
    1..4
    ok 1 - test_store_open
    ok 2 - test_store_search_by_key_fingerprint_fail
        # Subtest: test_store_get_params
        1..3
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DH-params.pem
        ok 1 - iteration 1
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DHX-params.pem
        ok 2 - iteration 2
        # INFO:  @ ../test/ossl_store_test.c:145
        # Testing uri: ../../../test/recipes/66-test_ossl_store_data/DSA-params.pem
        ok 3 - iteration 3
    ok 3 - test_store_get_params
    ok 4 - test_store_attach_unregistered_scheme
../../util/wrap.pl ../../test/ossl_store_test -dir ../../../test -in testrsa.pem -sm2 certs/sm2-root.crt -data ../../../test/recipes/66-test_ossl_store_data => 0
ok 1
ok
70-test_asyncio.t .................. 
# The results of this test will end up in test-runs/test_asyncio
1..1
    # Subtest: ../../test/asynciotest
    1..1
        # Subtest: test_asyncio
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_asyncio
../../util/wrap.pl ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running asynciotest
ok
70-test_bad_dtls.t ................. 
# The results of this test will end up in test-runs/test_bad_dtls
1..1
    # Subtest: ../../test/bad_dtls_test
    1..1
    ok 1 - test_bad_dtls
../../util/wrap.pl ../../test/bad_dtls_test => 0
ok 1 - running bad_dtls_test
ok
70-test_clienthello.t .............. 
# The results of this test will end up in test-runs/test_clienthello
1..1
    # Subtest: ../../test/clienthellotest
    1..1
        # Subtest: test_client_hello
        1..4
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
    ok 1 - test_client_hello
../../util/wrap.pl ../../test/clienthellotest ../../../test/session.pem => 0
ok 1 - running clienthellotest
ok
70-test_comp.t ..................... 
# The results of this test will end up in test-runs/test_comp
Proxy started on port [::1]:35275
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38527
Server responds on [::1]:38527
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35275 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 3866...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 3859...
Waiting for s_client process to close: 3867...
1..4
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34045
Server responds on [::1]:34045
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35275 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 207

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 19 64 78 18 48 1a 63 f0-8f 3a 34 f1 1e 9a c5 5d   .dx.H.c..:4....]
    0070 - 28 72 64 66 02 3f 1b 74-05 65 a8 f3 a6 e6 47 9a   (rdf.?.t.e....G.
    0080 - cd 76 d8 e5 40 f9 20 e3-39 00 f1 2c 01 57 0f 53   .v..@. .9..,.W.S
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320958
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 3881...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 3874...
Waiting for s_client process to close: 3882...
ok 1 - Non null compression
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33029
Server responds on [::1]:33029
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35275 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

2060FAB6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676320958
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 3896...
CONNECTION FAILURE
2050F2B6:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1854:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 3889...
Waiting for s_client process to close: 3897...
ok 2 - NULL compression missing
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34103
Server responds on [::1]:34103
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35275 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 316

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

2020F0B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 3911...
CONNECTION FAILURE
2020F4B6:error:0A000155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1938:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 3904...
Waiting for s_client process to close: 3912...
ok 3 - Non null compression (TLSv1.3)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37397
Server responds on [::1]:37397
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35275 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

20F0EFB6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 3926...
CONNECTION FAILURE
2000F2B6:error:0A0000BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1854:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 3919...
Waiting for s_client process to close: 3927...
ok 4 - NULL compression missing (TLSv1.3)
ok
70-test_key_share.t ................ 
# The results of this test will end up in test-runs/test_key_share
Proxy started on port [::1]:42317
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42245
Server responds on [::1]:42245
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 279

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 1376
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1376

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1475 bytes and written 727 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 3942...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 3935...
Waiting for s_client process to close: 3943...
1..23
ok 1 - Success after HRR
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42237
Server responds on [::1]:42237
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 279

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

20B0F0B6:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1771:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 93 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 3957...
CONNECTION FAILURE
2040FCB6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 3950...
Waiting for s_client process to close: 3958...
ok 2 - Server asks for group already provided
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40699
Server responds on [::1]:40699
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 259

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 109]

Forwarded packet length = 7

2010FAB6:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1605:SSL alert number 109
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 3972...
CONNECTION FAILURE
2040F7B6:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1409:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 3965...
Waiting for s_client process to close: 3973...
ok 3 - Missing key_shares extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42743
Server responds on [::1]:42743
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 1376
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1376

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 58

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1475 bytes and written 727 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

DONE
Received client packet
Packet length = 24
Processing flight 6
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 7
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 7
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 3987...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 7f 6e 97 32 78 27 20 44-93 c9 e7 25 70 22 2b fb   .n.2x' D...%p"+.
    0080 - b7 44 b0 6e 58 36 22 c4-c5 7e 0a 51 ee 61 7f 92   .D.nX6"..~.Q.a..
    0090 - 74 87 cf ca b2 f5 fc a8-e2 f1 b3 4e 8c 18 ee ef   t..........N....
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320964
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 3980...
Waiting for s_client process to close: 3988...
ok 4 - No initial acceptable key_shares
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39239
Server responds on [::1]:39239
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -groups P-384 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 362
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 357
  Message type: ClientHello
  Message Length: 353
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:218

Forwarded packet length = 362

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

20C0F3B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 362 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 4002...
CONNECTION FAILURE
2080F4B6:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1409:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 3995...
Waiting for s_client process to close: 4003...
ok 5 - No acceptable key_shares
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43271
Server responds on [::1]:43271
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -groups P-256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 330
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 325
  Message type: ClientHello
  Message Length: 321
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:186

Forwarded packet length = 330

Received server packet
Packet length = 1408
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 49
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 28
    Extensions Len:26
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1408

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1408 bytes and written 394 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
DONE
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 4017...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: secp256r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4010...
Waiting for s_client process to close: 4018...
ok 6 - Non preferred key_share
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39183
Server responds on [::1]:39183
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 306

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
DONE
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 4032...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: <NULL>:<NULL>:x25519
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4025...
Waiting for s_client process to close: 4033...
ok 7 - Acceptable key_share at end of list
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46513
Server responds on [::1]:46513
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 297

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

2020FDB6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 4047...
CONNECTION FAILURE
20D0FAB6:error:0A00006C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:646:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4040...
Waiting for s_client process to close: 4048...
ok 8 - Acceptable key_share not in supported_groups
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40405
Server responds on [::1]:40405
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 302

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

20C0F6B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 4062...
CONNECTION FAILURE
20F0F7B6:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4055...
Waiting for s_client process to close: 4063...
ok 9 - Group id too short
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38627
Server responds on [::1]:38627
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 271

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

2040F7B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 4077...
CONNECTION FAILURE
20E0F3B6:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4070...
Waiting for s_client process to close: 4078...
ok 10 - key_exchange length mismatch
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34109
Server responds on [::1]:34109
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 305

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

20E0EFB6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 4092...
CONNECTION FAILURE
2010FDB6:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:622:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4085...
Waiting for s_client process to close: 4093...
ok 11 - zero length key_exchange data
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42263
Server responds on [::1]:42263
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 302

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

20E0FDB6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 4107...
CONNECTION FAILURE
2020F4B6:error:0A00009F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:589:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4100...
Waiting for s_client process to close: 4108...
ok 12 - key_share list trailing data
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37839
Server responds on [::1]:37839
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -groups P-256:X25519 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 332
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 327
  Message type: ClientHello
  Message Length: 323
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:188

Forwarded packet length = 332

Received server packet
Packet length = 1408
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 49
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 28
    Extensions Len:26
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1408

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1408 bytes and written 396 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 27
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 4122...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: secp256r1:x25519
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4115...
Waiting for s_client process to close: 4123...
ok 13 - Multiple acceptable key_shares
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42331
Server responds on [::1]:42331
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -curves X25519:P-256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 299
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 294
  Message type: ClientHello
  Message Length: 290
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:155

Forwarded packet length = 299

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 363 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
DONE
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 4137...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4130...
Waiting for s_client process to close: 4138...
ok 14 - Multiple acceptable key_shares (part 2)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45095
Server responds on [::1]:45095
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -groups P-256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 330
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 325
  Message type: ClientHello
  Message Length: 321
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:186

Forwarded packet length = 330

Received server packet
Packet length = 1408
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 49
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 28
    Extensions Len:26
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1375

20B0F7B6:error:0A00006C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1800:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 127 bytes and written 337 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 4152...
CONNECTION FAILURE
2020FFB6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4145...
Waiting for s_client process to close: 4153...
ok 15 - Non offered key_share
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43221
Server responds on [::1]:43221
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1314

2000F2B6:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1753:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 92 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 4167...
CONNECTION FAILURE
2060F9B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4160...
Waiting for s_client process to close: 4168...
ok 16 - Group id too short in ServerHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39439
Server responds on [::1]:39439
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1319

2040FDB6:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1833:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 97 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 4182...
CONNECTION FAILURE
20E0EFB6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4175...
Waiting for s_client process to close: 4183...
ok 17 - key_exchange length mismatch in ServerHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40143
Server responds on [::1]:40143
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1317

20E0F8B6:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1833:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 95 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 4197...
CONNECTION FAILURE
2010F6B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4190...
Waiting for s_client process to close: 4198...
ok 18 - zero length key_exchange data in ServerHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:32935
Server responds on [::1]:32935
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1350

2020FFB6:error:0A00009F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1833:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 128 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 4212...
CONNECTION FAILURE
20A0F0B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4205...
Waiting for s_client process to close: 4213...
ok 19 - key_share trailing data in ServerHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38453
Server responds on [::1]:38453
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 20 fe e9 af e6 e1 9d cc-44 a8 46 3f 05 fd c6 09    .......D.F?....
    0070 - 22 b0 a0 00 c6 27 9d 52-d9 07 34 f3 f6 4d 2a 6c   "....'.R..4..M*l
    0080 - 16 ec f9 5e 05 22 e6 9a-f4 07 bb d5 94 4e 7d f4   ...^.".......N}.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320975
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 4227...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4220...
Waiting for s_client process to close: 4228...
ok 20 - No key_share for TLS<=1.2 client
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34795
Server responds on [::1]:34795
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 275

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 661 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 20 fe e9 af e6 e1 9d cc-44 a8 46 3f 05 fd c6 09    .......D.F?....
    0070 - 22 b0 a0 00 c6 27 9d 52-d9 07 34 f3 f6 4d 2a 6c   "....'.R..4..M*l
    0080 - 16 ec f9 5e 05 22 e6 9a-f4 07 bb d5 94 4e 7d f4   ...^.".......N}.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320975
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 4242...
Lookup session: cache miss
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: <NULL>:<NULL>:x25519
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4235...
Waiting for s_client process to close: 4243...
ok 21 - Ignore key_share for TLS<=1.2 server
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -groups X25519
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34045
Server responds on [::1]:34045
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1313

20B0FEB6:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1318:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 91 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 109]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 4257...
CONNECTION FAILURE
20A0FDB6:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1605:SSL alert number 109
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4250...
Waiting for s_client process to close: 4258...
ok 22 - Server sends HRR with no key_shares
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39785
Server responds on [::1]:39785
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42317 -groups secp192r1:P-256:X25519 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 332
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 327
  Message type: ClientHello
  Message Length: 323
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:188

Forwarded packet length = 316

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 305
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 294
  Message type: ClientHello
  Message Length: 290
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:155

Forwarded packet length = 305

Received server packet
Packet length = 1343
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1343

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1442 bytes and written 695 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 4272...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: secp256r1:x25519
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4265...
Waiting for s_client process to close: 4273...
ok 23 - Client sends a key_share for a Non TLSv1.3 group
ok
70-test_packet.t ................... 
# The results of this test will end up in test-runs/test_packet
1..1
    # Subtest: ../../test/packettest
    1..23
    ok 1 - test_PACKET_buf_init
    ok 2 - test_PACKET_null_init
    ok 3 - test_PACKET_remaining
    ok 4 - test_PACKET_end
    ok 5 - test_PACKET_equal
    ok 6 - test_PACKET_get_1
    ok 7 - test_PACKET_get_4
    ok 8 - test_PACKET_get_net_2
    ok 9 - test_PACKET_get_net_3
    ok 10 - test_PACKET_get_net_4
    ok 11 - test_PACKET_get_sub_packet
    ok 12 - test_PACKET_get_bytes
    ok 13 - test_PACKET_copy_bytes
    ok 14 - test_PACKET_copy_all
    ok 15 - test_PACKET_memdup
    ok 16 - test_PACKET_strndup
    ok 17 - test_PACKET_contains_zero_byte
    ok 18 - test_PACKET_forward
    ok 19 - test_PACKET_get_length_prefixed_1
    ok 20 - test_PACKET_get_length_prefixed_2
    ok 21 - test_PACKET_get_length_prefixed_3
    ok 22 - test_PACKET_as_length_prefixed_1
    ok 23 - test_PACKET_as_length_prefixed_2
../../util/wrap.pl ../../test/packettest => 0
ok 1 - running packettest
ok
70-test_recordlen.t ................ 
# The results of this test will end up in test-runs/test_recordlen
1..1
    # Subtest: ../../test/recordlentest
    1..1
        # Subtest: test_record_overflow
        1..6
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 1 - test_record_overflow
../../util/wrap.pl ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running recordlentest
ok
70-test_renegotiation.t ............ 
# The results of this test will end up in test-runs/test_renegotiation
1..5
Proxy started on port [::1]:47475
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37885
Server responds on [::1]:37885
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47475 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 7e 14 c1 10 06 67 81 1b-12 68 8e f3 86 19 1b c3   ~....g...h......
    0070 - fa 99 a2 7a 4f 14 a7 25-d6 b1 dc d2 27 ca 07 12   ...zO..%....'...
    0080 - 1a 37 b7 ae d6 0b 27 c0-46 3c 62 8c 0b f0 af 33   .7....'.F<b....3
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320984
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 265
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 260
  Message type: ClientHello
  Message Length: 212
    Client Version:771
    Session ID Len:0
    Ciphersuite len:54
    Compression Method Len:1
    Extensions Len:117

Forwarded packet length = 265

Received server packet
Packet length = 1067
Processing flight 5
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 132
  Message type: ServerHello
  Message Length: 81
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:41
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 868
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 52
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1067

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 443
Processing flight 6
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 308
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 443

Received server packet
Packet length = 363
Processing flight 7
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 228
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 363

DONE
Received client packet
Packet length = 57
Processing flight 8
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 9
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 4332...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
read R BLOCK
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   1 server renegotiates (SSL_accept())
   2 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4325...
Waiting for s_client process to close: 4333...
ok 1 - Basic renegotiation
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41673
Server responds on [::1]:41673
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47475 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 152

Received server packet
Packet length = 894
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 56
  Message type: ServerHello
  Message Length: 52
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 894

2000FCB6:error:0A000152:SSL routines:final_renegotiate:unsafe legacy renegotiation disabled:../ssl/statem/extensions.c:893:
Received client packet
Packet length = 7
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 61 bytes and written 213 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676320986
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 4433...
CONNECTION FAILURE
2000F5B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4409...
Waiting for s_client process to close: 4434...
ok 2 - No client SCSV
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 -no_tls1_2 -client_renegotiation
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36521
Server responds on [::1]:36521
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47475 -no_tls1_3 -cipher AES128-SHA:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 136
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 131
  Message type: ClientHello
  Message Length: 127
    Client Version:771
    Session ID Len:0
    Ciphersuite len:4
    Compression Method Len:1
    Extensions Len:82

Forwarded packet length = 136

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:770
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 482 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.1
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - da 1f 29 e3 c0 50 ab b5-dd a7 42 ec 76 11 92 17   ..)..P....B.v...
    0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01   ;L5D......#6c.&.
    0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5   #.)g.IPu.{6^.V..
    0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68   ..97....P..e.P.h
    0060 - 7e b7 bc 61 cb 02 0f 5d-5f f7 62 ea 88 60 80 25   ~..a...]_.b..`.%
    0070 - 1b 50 67 aa b1 94 2e 72-eb e7 53 02 43 93 0d be   .Pg....r..S.C...
    0080 - fc 3b 84 81 7a 2e 21 55-b8 c3 ea ed 6e c5 1d 7b   .;..z.!U....n..{
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320987
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 201
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 196
  Message type: ClientHello
  Message Length: 142
    Client Version:771
    Session ID Len:0
    Ciphersuite len:2
    Compression Method Len:1
    Extensions Len:99

Forwarded packet length = 201

Received server packet
Packet length = 1067
Processing flight 5
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 132
  Message type: ServerHello
  Message Length: 81
    Server Version:770
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:41
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 868
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 52
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1067

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 443
Processing flight 6
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 308
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.1
  Length: 52
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 443

Received server packet
Packet length = 363
Processing flight 7
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 228
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.1
  Length: 52
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 363

DONE
Received client packet
Packet length = 57
Processing flight 8
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 9
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 4475...
CONNECTION ESTABLISHED
Protocol version: TLSv1.1
Client cipher list: AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
read R BLOCK
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   1 server renegotiates (SSL_accept())
   2 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4455...
Waiting for s_client process to close: 4477...
ok 3 - Check ClientHello version is the same
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44017
Server responds on [::1]:44017
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47475 -tls1_2 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - bb 6e 54 04 56 b1 c3 08-29 82 d2 fd 11 8b 56 52   .nT.V...).....VR
    0070 - 2c 2f 80 c1 cd 4f 65 37-29 88 11 9b 27 26 5a 66   ,/...Oe7)...'&Zf
    0080 - b7 7d fc 42 24 74 a4 73-a4 19 59 54 f6 9b 22 c5   .}.B$t.s..YT..".
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320989
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 265
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 260
  Message type: ClientHello
  Message Length: 212
    Client Version:771
    Session ID Len:0
    Ciphersuite len:54
    Compression Method Len:1
    Extensions Len:117

Forwarded packet length = 233

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [2, 40]

Forwarded packet length = 57

2000F0B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
Connection closed
Waiting for 'perl -ne print' process to close: 4582...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
2040FBB6:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1719:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   1 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4563...
Waiting for s_client process to close: 4584...
ok 4 - client_sig_algs instead of sig_algs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45529
Server responds on [::1]:45529
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47475 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - bb 6e 54 04 56 b1 c3 08-29 82 d2 fd 11 8b 56 52   .nT.V...).....VR
    0070 - 2c 2f 80 c1 cd 4f 65 37-29 88 11 9b 27 26 5a 66   ,/...Oe7)...'&Zf
    0080 - b7 7d fc 42 24 74 a4 73-a4 19 59 54 f6 9b 22 c5   .}.B$t.s..YT..".
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320990
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 265
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 260
  Message type: ClientHello
  Message Length: 212
    Client Version:771
    Session ID Len:0
    Ciphersuite len:54
    Compression Method Len:1
    Extensions Len:117

Forwarded packet length = 265

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 100]

Forwarded packet length = 57

2090F8B6:error:0A000153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1621:
Received client packet
Packet length = 57
Processing flight 6
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [2, 40]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 4624...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
read R BLOCK
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   1 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4609...
Waiting for s_client process to close: 4625...
ok 5 - Check client renegotiation failed
ok
70-test_servername.t ............... 
# The results of this test will end up in test-runs/test_servername
1..1
    # Subtest: ../../test/servername_test
    1..1
        # Subtest: test_servername
        1..3
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
    ok 1 - test_servername
../../util/wrap.pl ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running servername_test
ok
70-test_sslcbcpadding.t ............ 
# The results of this test will end up in test-runs/test_sslcbcpadding
Proxy started on port [::1]:35737
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 5 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33381
Server responds on [::1]:33381
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35737 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 266
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 575

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1161 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - ff 57 9d ca 75 80 42 6c-55 93 2c df 48 fc a2 0e   .W..u.BlU.,.H...
    0070 - 4b 7e 37 e2 da 2b a6 e9-ce f2 8c 20 04 bd ee 83   K~7..+..... ....
    0080 - 91 ba de ef b4 1e ca 48-d2 9f b1 e5 a5 94 40 14   .......H......@.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320996
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
AAAAAAAAAAAADONE
Received client packet
Packet length = 106
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 106

Received server packet
Packet length = 53
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 53

Received server packet
Packet length = 53
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 53

Connection closed
Waiting for s_client process to close: 4722...
1..5
ok 1 - Maximally-padded record test
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35737 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 266
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 575

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1161 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - ff 57 9d ca 75 80 42 6c-55 93 2c df 48 fc a2 0e   .W..u.BlU.,.H...
    0070 - 4b 7e 37 e2 da 2b a6 e9-ce f2 8c 20 04 bd ee 83   K~7..+..... ....
    0080 - 91 ba de ef b4 1e ca 48-d2 9f b1 e5 a5 94 40 14   .......H......@.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320996
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
2030FDB6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:613:
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [2, 20]

Forwarded packet length = 53

Connection closed
Waiting for s_client process to close: 4729...
ok 2 - Invalid padding byte 0
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35737 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 266
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 575

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1161 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 47 93 ef 84 ad 3d 11 ff-4c b9 41 2a 8a 3e 54 e6   G....=..L.A*.>T.
    0070 - 00 9a 35 0a eb d9 7e 3d-7e a7 4f 6e 95 3a 1c 42   ..5...~=~.On.:.B
    0080 - 29 26 76 5d 82 b5 e9 a3-2b 93 d1 48 cb c4 9f 06   )&v]....+..H....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320997
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [2, 20]

Forwarded packet length = 53

20D0F3B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:613:
Connection closed
Waiting for s_client process to close: 4736...
ok 3 - Invalid padding byte 128
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35737 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 266
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 575

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1161 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 47 93 ef 84 ad 3d 11 ff-4c b9 41 2a 8a 3e 54 e6   G....=..L.A*.>T.
    0070 - 00 9a 35 0a eb d9 7e 3d-7e a7 4f 6e 95 3a 1c 42   ..5...~=~.On.:.B
    0080 - 29 26 76 5d 82 b5 e9 a3-2b 93 d1 48 cb c4 9f 06   )&v]....+..H....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320997
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
2070FDB6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:613:
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [2, 20]

Forwarded packet length = 53

Connection closed
Waiting for s_client process to close: 4743...
ok 4 - Invalid padding byte 254
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35737 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 266
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 575

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1161 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 47 93 ef 84 ad 3d 11 ff-4c b9 41 2a 8a 3e 54 e6   G....=..L.A*.>T.
    0070 - 00 9a 35 0a eb d9 7e 3d-7e a7 4f 6e 95 3a 1c 42   ..5...~=~.On.:.B
    0080 - 29 26 76 5d 82 b5 e9 a3-2b 93 d1 48 cb c4 9f 06   )&v]....+..H....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676320998
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
20F0F3B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:613:
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [2, 20]

Forwarded packet length = 53

Connection closed
Waiting for 'perl -ne print' process to close: 4721...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   5 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   5 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4714...
Waiting for s_client process to close: 4751...
ok 5 - Invalid padding byte 255
ok
70-test_sslcertstatus.t ............ 
# The results of this test will end up in test-runs/test_sslcertstatus
Proxy started on port [::1]:57397
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45049
Server responds on [::1]:45049
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57397 -status -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 215
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 210
  Message type: ClientHello
  Message Length: 206
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:109

Forwarded packet length = 215

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 903

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
OCSP response: no response sent
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1173 bytes and written 561 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 58 4d 04 37 ae a2 e1 c7-c6 79 78 8f 5e 62 5a 6b   XM.7.....yx.^bZk
    0070 - 9c 02 bf ff d7 93 d0 13-23 56 d8 33 e9 14 10 f3   ........#V.3....
    0080 - 0d 47 de 0d 7f 14 d3 c0-1b 6b 6c c3 e6 f7 87 dc   .G.......kl.....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321000
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 114
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Connection closed
Waiting for 'perl -ne print' process to close: 4766...
Waiting for s_server process to close: 4759...
Waiting for s_client process to close: 4767...
1..1
ok 1 - Missing CertificateStatus message
ok
70-test_sslextension.t ............. 
# The results of this test will end up in test-runs/test_sslextension
Proxy started on port [::1]:54825
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40209
Server responds on [::1]:40209
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54825 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 323

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

20E0F5B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 4782...
CONNECTION FAILURE
2090FAB6:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:608:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4775...
Waiting for s_client process to close: 4783...
1..8
ok 1 - Duplicate ClientHello extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45173
Server responds on [::1]:45173
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54825 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 907

2040F4B6:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:608:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 74 bytes and written 213 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321004
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 4797...
CONNECTION FAILURE
2040F1B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4790...
Waiting for s_client process to close: 4798...
ok 2 - Duplicate ServerHello extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33817
Server responds on [::1]:33817
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54825 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 106

Received server packet
Packet length = 919
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 81
  Message type: ServerHello
  Message Length: 77
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:5
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 919

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 75
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 75

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 994 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321004
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 106
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 106

Received server packet
Packet length = 106
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 106

Connection closed
Waiting for 'perl -ne print' process to close: 4812...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4805...
Waiting for s_client process to close: 4813...
ok 3 - Zero extension length test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45393
Server responds on [::1]:45393
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54825 -no_tls1_3 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 188
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 183
  Message type: ClientHello
  Message Length: 179
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:82

Forwarded packet length = 188

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 905

20E0FCB6:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:639:
Received client packet
Packet length = 7
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 72 bytes and written 195 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321005
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 110]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 4828...
CONNECTION FAILURE
2060F0B6:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1605:SSL alert number 110
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4821...
Waiting for s_client process to close: 4829...
ok 4 - Unsolicited server name extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40333
Server responds on [::1]:40333
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54825 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 210

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - a5 e9 e3 d6 4c 0b e5 9f-88 db 5e 69 cb e1 9d 09   ....L.....^i....
    0070 - 02 b5 2f 9c 74 41 4e 9a-2f 7d 01 0e bf de 1e 64   ../.tAN./}.....d
    0080 - 73 76 08 84 b4 a9 a7 30-19 76 1f 6e 81 07 96 77   sv.....0.v.n...w
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321006
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 4843...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4836...
Waiting for s_client process to close: 4844...
ok 5 - Cryptopro extension in ClientHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44561
Server responds on [::1]:44561
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54825 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 905

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1175 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - f9 b7 e4 a1 2b 72 17 67-cc 0f 64 c7 6d e4 85 29   ....+r.g..d.m..)
    0070 - 09 f0 be 8b f8 fe 63 d8-2d e9 0c e6 57 a3 a6 f5   ......c.-...W...
    0080 - 6d 49 67 85 80 e9 77 20-53 2e 15 6b f5 05 e0 6e   mIg...w S..k...n
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321007
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 4860...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4852...
Waiting for s_client process to close: 4861...
ok 6 - Noncompliant supported_groups extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39409
Server responds on [::1]:39409
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54825 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 905

2030FCB6:error:0A00006E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1473:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 72 bytes and written 213 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321007
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 110]

Forwarded packet length = 7

CONNECTION FAILURE
2050F7B6:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1605:SSL alert number 110
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Connection closed
Waiting for 'perl -ne print' process to close: 4875...
Waiting for s_server process to close: 4868...
Waiting for s_client process to close: 4876...
ok 7 - Unsolicited sct extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35059
Server responds on [::1]:35059
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54825 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 297
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 292
  Message type: ClientHello
  Message Length: 288
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 297

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1355

2040F1B6:error:0A0000D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:639:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 167 bytes and written 304 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 110]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 4890...
CONNECTION FAILURE
20A0FEB6:error:0A000456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1605:SSL alert number 110
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4883...
Waiting for s_client process to close: 4891...
ok 8 - Unsolicited server name extension (TLSv1.3)
ok
70-test_sslmessages.t .............. 
# The results of this test will end up in test-runs/test_sslmessages
Proxy started on port [::1]:33349
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36303
Server responds on [::1]:36303
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -sess_out /tmp/Oz9wr7d7R3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 12 73 2d 41 18 77 3f 20-7f 7f 48 2b 11 02 fd b6   .s-A.w? ..H+....
    0070 - 96 45 83 51 ed 73 2a 3c-2e bb bb 44 4e 97 e2 8f   .E.Q.s*<...DN...
    0080 - 0c 85 19 0e 9f 51 79 6f-a7 a4 90 c4 51 2d b2 15   .....Qyo....Q-..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321011
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for s_client process to close: 4907...
1..21
# Subtest: Default handshake test
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 1 - Default handshake test
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -sess_in /tmp/Oz9wr7d7R3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 493 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 12 73 2d 41 18 77 3f 20-7f 7f 48 2b 11 02 fd b6   .s-A.w? ..H+....
    0070 - 96 45 83 51 ed 73 2a 3c-2e bb bb 44 4e 97 e2 8f   .E.Q.s*<...DN...
    0080 - 0c 85 19 0e 9f 51 79 6f-a7 a4 90 c4 51 2d b2 15   .....Qyo....Q-..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321011
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Message type: Finished
  Message Length: 12
DONE

Forwarded packet length = 79

Received client packet
Packet length = 114
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 114
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 4906...
Waiting for s_server process to close: 4899...
Waiting for s_client process to close: 4914...
# Subtest: Resumption handshake test
    1..29
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 5, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 5, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 5, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 5, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 5, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 5, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 5, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 5, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 5, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 0, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (3, 3)
    ok 28 - Message type check. Got 20, expected 20
    ok 29 - Message type check. Got 20, expected 20
ok 2 - Resumption handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36563
Server responds on [::1]:36563
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -status -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 215
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 210
  Message type: ClientHello
  Message Length: 206
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:109

Forwarded packet length = 215

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
OCSP response: no response sent
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 561 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 29 ae ff b1 03 93 43 ca-d3 cd 28 ce 2b 8d b4 c8   ).....C...(.+...
    0070 - bd ea 0a 39 9b 83 c3 15-ef 65 00 00 61 72 3e ae   ...9.....e..ar>.
    0080 - 10 5c 8b 69 b0 36 52 e9-16 64 56 2f d6 89 4b 2a   .\.i.6R..dV/..K*
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321012
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 4928...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4921...
Waiting for s_client process to close: 4929...
# Subtest: status_request handshake test (client)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 3 - status_request handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41511
Server responds on [::1]:41511
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 65 69 71 a6 3b 74 63 a7-12 ce 92 43 a4 c4 b8 84   eiq.;tc....C....
    0070 - 4e 22 16 8c 28 fe c6 3f-8f d2 9d 38 a3 1a cf e5   N"..(..?...8....
    0080 - 21 bf 2a e1 3f 37 a8 0e-6b de 20 ff 44 08 50 d6   !.*.?7..k. .D.P.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321013
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 114
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 4943...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4936...
Waiting for s_client process to close: 4944...
# Subtest: status_request handshake test (server)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 4 - status_request handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38107
Server responds on [::1]:38107
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -status -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 215
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 210
  Message type: ClientHello
  Message Length: 206
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:109

Forwarded packet length = 215

Received server packet
Packet length = 2433
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 65
  Message type: ServerHello
  Message Length: 61
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:21
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1525
  Message type: CertificateStatus
  Message Length: 1521
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 2433

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
CONNECTED(00000003)
OCSP response: 
======================================
OCSP Response Data:
    OCSP Response Status: successful (0x0)
    Response Type: Basic OCSP Response
    Version: 1 (0x0)
    Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name
    Produced At: Nov 15 14:14:03 2016 GMT
    Responses:
    Certificate ID:
      Hash Algorithm: sha1
      Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730
      Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9
      Serial Number: F700B37197779249
    Cert Status: good
    This Update: Nov 15 14:14:03 2016 GMT

    Response Extensions:
        OCSP Nonce: 
            041013E778815B2F95305CE668AF6E22E2E3
    Signature Algorithm: sha256WithRSAEncryption
    Signature Value:
        31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e:
        c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70:
        8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79:
        e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b:
        41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21:
        d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8:
        d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43:
        71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43:
        2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31:
        5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00:
        0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06:
        85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35:
        04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72:
        35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1:
        04:f5:3b:92
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            f7:00:b3:71:97:77:92:47
        Signature Algorithm: md5WithRSAEncryption
        Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA
        Validity
            Not Before: Aug  5 19:52:17 2015 GMT
            Not After : Aug  4 19:52:17 2016 GMT
        Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a:
                    71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b:
                    a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60:
                    01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87:
                    31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad:
                    5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63:
                    6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6:
                    77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56:
                    39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1:
                    f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66:
                    b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69:
                    7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2:
                    e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46:
                    35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54:
                    9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c:
                    0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0:
                    82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5:
                    28:9f
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: 
                Digital Signature, Non Repudiation, Key Encipherment
            X509v3 Extended Key Usage: 
                OCSP Signing
    Signature Algorithm: md5WithRSAEncryption
    Signature Value:
        57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd:
        18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89:
        2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a:
        ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

:a0:5a:
        44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce:
        01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10:
        57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98:
        64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9:
        98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f:
        a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec:
        45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81:
        90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60:
        cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa:
        76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e:
        0d:5f:d9:14
-----BEGIN CERTIFICATE-----
MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV
BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX
aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3
WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg
U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw
HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v
biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C
VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH
vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3
Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp
dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1
A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN
N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE
DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu
T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0
EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8
/G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5
j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77
J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z
FA==
-----END CERTIFICATE-----
======================================
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 2703 bytes and written 561 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - ec 31 eb b8 d4 13 48 e6-d1 09 72 82 87 4e 0e 52   .1....H...r..N.R
    0070 - 14 60 66 8d 31 a0 da 40-a8 b3 cd e1 7d d9 29 7f   .`f.1..@....}.).
    0080 - 0f e4 71 ee 9e ae 56 05-29 04 2c ae 85 09 ff db   ..q...V.).,.....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321014
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 4958...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4951...
Waiting for s_client process to close: 4959...
# Subtest: status_request handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 32, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 22, expected 22
    ok 30 - Message type check. Got 14, expected 14
    ok 31 - Message type check. Got 16, expected 16
    ok 32 - Message type check. Got 20, expected 20
    ok 33 - Message type check. Got 4, expected 4
    ok 34 - Message type check. Got 20, expected 20
ok 5 - status_request handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5
Engine "ossltest" set.
verify depth is 5, must return a certificate
Using default temp DH parameters
ACCEPT [::1]:35401
Server responds on [::1]:35401
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 956
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 52
  Message type: CertificateRequest
  Message Length: 48
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 956

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 1439
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 264
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 4 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 5 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 1439

Received server packet
Packet length = 1086
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1002
  Message type: NewSessionTicket
  Message Length: 998
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 1086

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Client Certificate Types: RSA sign, DSA sign, ECDSA sign
Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
---
SSL handshake has read 2042 bytes and written 1645 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - b0 26 68 15 f3 ee 40 1b-df 92 a8 bc 39 90 02 26   .&h...@.....9..&
    0030 - e0 a7 33 d6 68 f0 6d 7f-2b 57 4f df 32 4f 99 d6   ..3.h.m.+WO.2O..
    0040 - 55 e8 25 47 12 bb 5a 6f-9e f4 87 8e 91 eb 94 6c   U.%G..Zo.......l
    0050 - 9c 2b 00 b8 a9 30 81 06-f7 05 c4 38 7f 6b 40 1e   .+...0.....8.k@.
    0060 - af 23 30 a9 8d 6a 1d fe-5f 06 47 b7 8e cc 34 37   .#0..j.._.G...47
    0070 - 93 ed 58 fa 51 7d ed a3-13 24 32 3b b1 02 fd d2   ..X.Q}...$2;....
    0080 - 03 5c a8 89 08 c3 57 d3-b0 4a 4c 96 c9 a0 3c b8   .\....W..JL...<.
    0090 - 3d 8d 5f f9 34 32 1a 36-23 d2 99 02 b7 46 44 8c   =._.42.6#....FD.
    00a0 - 7b 2c 70 33 d4 19 9b d2-26 48 c4 3d 74 2f df 58   {,p3....&H.=t/.X
    00b0 - 6e 67 ff 2d 2b ac c3 7e-d1 f9 dd 73 15 16 8c 09   ng.-+..~...s....
    00c0 - 97 05 da 2a 10 5b 9e c0-e7 22 80 ab 99 77 5e a4   ...*.[..."...w^.
    00d0 - 9b da 74 2d 39 b0 7a e1-9d d6 16 4f 61 ae 4c ac   ..t-9.z....Oa.L.
    00e0 - 72 c2 85 17 04 4a c9 64-cc 47 7d 7e 17 8c b8 78   r....J.d.G}~...x
    00f0 - 90 74 70 6e 43 35 a7 7d-47 59 1d d6 06 4a ab 4e   .tpnC5.}GY...J.N
    0100 - 83 bb 6d 9f 4c de cc d6-2e f8 5d 42 e0 63 84 17   ..m.L.....]B.c..
    0110 - 37 c7 41 2c 9a 1a 9f 1e-7e 21 45 a5 ec 82 83 08   7.A,....~!E.....
    0120 - 04 85 7c 41 80 b3 b6 fe-8d ec d7 a6 04 bd db 5d   ..|A...........]
    0130 - 6b d7 fb 35 8a 9e 1a c7-84 71 85 48 42 a6 f7 29   k..5.....q.HB..)
    0140 - 2d 37 b3 dc 3d 33 48 0e-35 c0 b0 d7 32 76 3e ae   -7..=3H.5...2v>.
    0150 - 59 c2 03 50 67 5c 83 d0-e7 5e 3d db a0 35 a5 0b   Y..Pg\...^=..5..
    0160 - 0c 7d b4 7e 90 2f 0c 0b-a2 05 5c 34 1e 79 21 10   .}.~./....\4.y!.
    0170 - fc 4a e3 bf fc d4 fb f4-b5 d2 a4 f6 3d db 37 57   .J..........=.7W
    0180 - c1 f5 4a 71 5d 69 51 61-6f f9 69 0a 6f fe 43 0e   ..Jq]iQao.i.o.C.
    0190 - a2 d7 12 04 32 64 d5 fc-65 d8 be 90 9f 3d b8 66   ....2d..e....=.f
    01a0 - 59 94 3e f7 1c 4d 48 49-1d b8 dd 5e 43 e2 f6 97   Y.>..MHI...^C...
    01b0 - 3f 63 3a db a8 f4 28 24-d2 78 90 e9 6e d3 66 f9   ?c:...($.x..n.f.
    01c0 - 55 e5 61 ee 4c e8 c7 e5-e7 66 e6 f0 0a 0c 54 9b   U.a.L....f....T.
    01d0 - ea fe cc 50 c1 28 29 cc-21 5b 67 d1 20 4c 85 61   ...P.().![g. L.a
    01e0 - 2b 1b 17 c6 ef 2c 47 be-89 e0 db a6 32 a9 15 50   +....,G.....2..P
    01f0 - 36 9e 66 60 f6 ad fb 60-21 ee d6 77 69 90 51 98   6.f`...`!..wi.Q.
    0200 - 84 55 76 80 0b 46 87 d3-e8 8c f4 a6 d1 a5 74 50   .Uv..F........tP
    0210 - 96 14 6b d6 a9 60 fe f1-68 97 da 8b 90 77 1c 76   ..k..`..h....w.v
    0220 - 3b 00 0a 98 9c ec 9d 50-ea fa e9 03 1d d4 41 b3   ;......P......A.
    0230 - f0 5f 55 1c 7c f3 18 5b-ab 01 10 2c 0a b4 c3 2f   ._U.|..[...,.../
    0240 - 3d 23 ae 7e 93 dd 4e f2-9c d3 57 7c 86 07 10 7a   =#.~..N...W|...z
    0250 - 55 fc 64 9b c0 f5 b5 4e-e9 1e c5 41 d6 db 64 ce   U.d....N...A..d.
    0260 - da f0 ae 3f b8 fa 18 dc-80 21 74 d6 e6 01 ee e9   ...?.....!t.....
    0270 - 64 ad 9e 07 a3 ac 64 e0-c5 15 d9 b6 ab 74 97 a8   d.....d......t..
    0280 - 9e ad 25 41 75 3b da eb-4e 19 e6 12 1f 01 63 97   ..%Au;..N.....c.
    0290 - a0 bc 0b a6 5e 31 07 69-ee a2 55 4d 75 87 ab 2e   ....^1.i..UMu...
    02a0 - 89 af f5 8f dd 9e 1a fc-5b bf 93 11 08 34 42 a3   ........[....4B.
    02b0 - fb 7f f6 38 4c 95 25 f0-c1 dd 4b 8c 88 f4 8b 7f   ...8L.%...K.....
    02c0 - c6 f9 9a c9 c3 f0 33 4e-01 c9 0b 6b 70 58 8b e8   ......3N...kpX..
    02d0 - 59 c9 bf 37 34 a2 07 d4-54 1d 95 97 bd 3d 5b 82   Y..74...T....=[.
    02e0 - b1 6b e7 54 83 48 99 14-48 46 02 05 97 1e c5 0e   .k.T.H..HF......
    02f0 - 38 58 7f 79 f9 55 5f a9-4d a0 54 6c 8e 66 96 ac   8X.y.U_.M.Tl.f..
    0300 - 45 3b 2e 45 b9 1c c3 f5-db 73 28 9b d4 ba 37 b4   E;.E.....s(...7.
    0310 - 02 97 7e 31 2a 9b db 0e-e4 c3 4e d0 f7 fd 3c 31   ..~1*.....N...<1
    0320 - e9 88 fa fb 7f 76 1f 99-a0 6b 7c fd 06 30 c3 f5   .....v...k|..0..
    0330 - e3 3d 81 7e 3e 1c b2 10-c7 5a 0d e9 2e af 8c 55   .=.~>....Z.....U
    0340 - 28 53 ab ff 92 d9 32 bc-f7 23 0d 3f 68 6d d2 17   (S....2..#.?hm..
    0350 - 1f b6 ef 12 84 83 21 85-87 ee 0d d3 4f 23 82 80   ......!.....O#..
    0360 - 09 2f 57 bd f1 23 35 3a-1a 57 43 b7 ac 84 e5 99   ./W..#5:.WC.....
    0370 - a4 f5 44 05 c7 79 86 84-93 3d 0b d5 15 c3 df be   ..D..y...=......
    0380 - aa f0 4b bf 8b 64 e8 ae-85 1e 7b 11 22 13 5e bf   ..K..d....{.".^.
    0390 - 4e 48 a5 12 d1 e0 74 6e-04 98 c8 cd e2 07 51 1e   NH....tn......Q.
    03a0 - 65 24 6c 6e 20 8f 9f 3f-a3 25 3f 1b 03 f3 86 eb   e$ln ..?.%?.....
    03b0 - fc 49 ba cd 0a 66 7a dc-ab 2b da 01 3c 72 3c d0   .I...fz..+..<r<.
    03c0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    03d0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321015
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 114
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 4973...
depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=26:unsuitable certificate purpose
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
Peer certificate: CN = server.example
Hash used: SHA256
Signature type: RSA-PSS
Verification error: unable to verify the first certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4966...
Waiting for s_client process to close: 4974...
# Subtest: Client auth handshake test
    1..37
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 13, expected 13
    ok 30 - Extensions count mismatch (0, 0)
    ok 31 - Message type check. Got 14, expected 14
    ok 32 - Message type check. Got 11, expected 11
    ok 33 - Message type check. Got 16, expected 16
    ok 34 - Message type check. Got 15, expected 15
    ok 35 - Message type check. Got 20, expected 20
    ok 36 - Message type check. Got 4, expected 4
    ok 37 - Message type check. Got 20, expected 20
ok 6 - Client auth handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -client_renegotiation
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42729
Server responds on [::1]:42729
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - fa 13 22 b2 7b 76 df 96-e6 94 09 6a 24 03 73 49   ..".{v.....j$.sI
    0070 - d8 85 c0 69 67 fa 17 cb-20 1b 06 91 f6 cb d4 66   ...ig... ......f
    0080 - 86 a0 9e a2 a7 7f ff 78-ba 56 6c 84 e3 26 c0 0e   .......x.Vl..&..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321016
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 265
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 260
  Message type: ClientHello
  Message Length: 212
    Client Version:771
    Session ID Len:0
    Ciphersuite len:54
    Compression Method Len:1
    Extensions Len:117

Forwarded packet length = 265

Received server packet
Packet length = 1067
Processing flight 5
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 132
  Message type: ServerHello
  Message Length: 81
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:41
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 868
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 52
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1067

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 443
Processing flight 6
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 308
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 443

Received server packet
Packet length = 363
Processing flight 7
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 228
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 363

DONE
Received client packet
Packet length = 57
Processing flight 8
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 9
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 4988...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
read R BLOCK
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   1 server renegotiates (SSL_accept())
   2 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4981...
Waiting for s_client process to close: 4989...
# Subtest: Renegotiation handshake test
    1..66
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 1, expected 1
    ok 35 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 36 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 37 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 38 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 39 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 40 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 41 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 42 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 43 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 44 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 45 - Extension presence check (Message: 1 Extension: 1024, 10)
    ok 46 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 47 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 48 - Extensions count mismatch (8, 8)
    ok 49 - Message type check. Got 2, expected 2
    ok 50 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 51 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 52 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 53 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 54 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 55 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 56 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 57 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 58 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 59 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 60 - Extensions count mismatch (4, 4)
    ok 61 - Message type check. Got 11, expected 11
    ok 62 - Message type check. Got 14, expected 14
    ok 63 - Message type check. Got 16, expected 16
    ok 64 - Message type check. Got 20, expected 20
    ok 65 - Message type check. Got 4, expected 4
    ok 66 - Message type check. Got 20, expected 20
ok 7 - Renegotiation handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38633
Server responds on [::1]:38633
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 188
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 183
  Message type: ClientHello
  Message Length: 179
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:82

Forwarded packet length = 188

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 534 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - d4 38 e3 23 aa f9 02 6d-4c f5 a8 9f 17 53 45 20   .8.#...mL....SE 
    0070 - 96 84 ce aa 6e d3 94 c0-92 90 07 7f f1 5b 45 f8   ....n........[E.
    0080 - 02 a1 4a 85 33 09 32 12-87 5e be 4d 0f af 5a b8   ..J.3.2..^.M..Z.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321018
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 5003...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 4996...
Waiting for s_client process to close: 5004...
# Subtest: Server name handshake test (client)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 0, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 3, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 3, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 3, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 3, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 3, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 3, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (6, 6)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 3, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 3, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 3, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 8 - Server name handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:40873
Server responds on [::1]:40873
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 188
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 183
  Message type: ClientHello
  Message Length: 179
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:82

Forwarded packet length = 188

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 534 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - df bf 2f 47 40 79 44 da-fa 66 d2 92 7b 66 8b 06   ../G@yD..f..{f..
    0070 - 82 34 53 cf b0 31 24 af-e7 2b 92 e7 ed 79 f4 7d   .4S..1$..+...y.}
    0080 - 80 7d a1 34 20 73 6b 78-31 5b 2c 58 96 f0 f8 6d   .}.4 skx1[,X...m
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321018
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5019...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5012...
Waiting for s_client process to close: 5020...
# Subtest: Server name handshake test (server)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 0, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 3, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 3, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 3, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 3, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 3, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 3, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (6, 6)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 3, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 3, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 3, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 9 - Server name handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:42725
Server responds on [::1]:42725
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -servername testhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 205
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 200
  Message type: ClientHello
  Message Length: 196
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:99

Forwarded packet length = 205

Received server packet
Packet length = 903
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 65
  Message type: ServerHello
  Message Length: 61
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:21
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 903

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1173 bytes and written 551 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - fe c9 1e 24 cc f9 a4 d4-80 35 f5 ca 40 d2 c7 0f   ...$.....5..@...
    0030 - 4e 1c f6 8e d9 57 b2 22-02 67 12 ed 4e 56 fe d0   N....W.".g..NV..
    0040 - d9 b2 e4 8f 1b b1 8f c7-23 4f f4 63 dd ef 50 e0   ........#O.c..P.
    0050 - 7f 56 2d 2d 2e cf 0d 69-91 44 1b 37 29 4b 0a d7   .V--...i.D.7)K..
    0060 - 69 5f 38 4b 39 24 21 f7-3e c5 25 bf fa 92 28 10   i_8K9$!.>.%...(.
    0070 - d8 3d 08 80 a0 1c c7 4c-20 56 6b df 4a a0 bb 74   .=.....L Vk.J..t
    0080 - ca 72 b0 33 96 d9 fd bf-92 11 82 68 46 69 5d cf   .r.3.......hFi].
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321019
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5034...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
Hostname in TLS extension: "testhost"
Switching server context.
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   0 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5027...
Waiting for s_client process to close: 5035...
# Subtest: Server name handshake test
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 8, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 10 - Server name handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37087
Server responds on [::1]:37087
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -alpn test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 217
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 212
  Message type: ClientHello
  Message Length: 208
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:111

Forwarded packet length = 217

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 563 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 95 d7 cc 07 64 78 86 f2-56 7b d0 34 d0 32 36 e4   ....dx..V{.4.26.
    0070 - a0 e9 3c b1 11 65 e4 2e-3b f8 94 6f 1b a3 2e 7d   ..<..e..;..o...}
    0080 - c6 20 48 23 84 10 2f b7-ec da 21 94 4c a1 cb e4   . H#../...!.L...
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321020
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5049...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5042...
Waiting for s_client process to close: 5050...
# Subtest: ALPN handshake test (client)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 64, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 11 - ALPN handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33401
Server responds on [::1]:33401
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 1c 7a 06 01 59 fb f3 82-8a ea 17 97 da e3 08 17   .z..Y...........
    0070 - 50 36 46 d4 02 60 70 75-b0 4e b9 07 6a bb 22 c0   P6F..`pu.N..j.".
    0080 - 2c ee 65 00 98 6f da a1-00 60 9e 6e c3 c5 2d 09   ,.e..o...`.n..-.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321021
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5064...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5057...
Waiting for s_client process to close: 5065...
# Subtest: ALPN handshake test (server)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 12 - ALPN handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39285
Server responds on [::1]:39285
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -alpn test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 217
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 212
  Message type: ClientHello
  Message Length: 208
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:111

Forwarded packet length = 217

Received server packet
Packet length = 910
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 72
  Message type: ServerHello
  Message Length: 68
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:28
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 910

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1180 bytes and written 563 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
ALPN protocol: test
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 28 d0 dc ca 69 ec de c5-89 da 3f 35 06 06 dc a0   (...i.....?5....
    0030 - 81 c8 ee 82 ad 41 72 49-ad 47 84 7b 92 45 6b 55   .....ArI.G.{.EkU
    0040 - 22 37 81 53 6b b5 6b cc-4a 90 a9 fe e3 4f 7c 95   "7.Sk.k.J....O|.
    0050 - 86 2b 0d c6 40 a2 2f 91-8c 78 e8 e6 af 74 2a 07   .+..@./..x...t*.
    0060 - 33 06 58 93 9a ea de f7-1e 2e 6a 66 e1 0d b2 12   3.X.......jf....
    0070 - 66 f8 72 9f b9 3f 1b 1f-63 3b 5b 03 ca 88 4d 01   f.r..?..c;[...M.
    0080 - b7 ad f9 f1 da 7a 97 80-02 2d 6f 08 47 26 0d dd   .....z...-o.G&..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321022
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5079...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
ALPN protocols advertised by the client: test
ALPN protocols selected: test
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5072...
Waiting for s_client process to close: 5080...
# Subtest: ALPN handshake test
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 64, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 128, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 13 - ALPN handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37795
Server responds on [::1]:37795
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -ct -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 219
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 214
  Message type: ClientHello
  Message Length: 210
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:113

Forwarded packet length = 219

Received server packet
Packet length = 2433
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 65
  Message type: ServerHello
  Message Length: 61
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:21
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1525
  Message type: CertificateStatus
  Message Length: 1521
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 2433

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SCTs present (0)
---
SSL handshake has read 2703 bytes and written 565 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 80 ea 75 92 0d e4 ca fd-48 8b 13 6d 20 25 17 78   ..u.....H..m %.x
    0070 - 1c 18 05 b7 63 c5 cb 9b-5e 71 17 9e 5c b8 21 20   ....c...^q..\.! 
    0080 - 9e c9 d3 7e e4 5e 08 fd-b7 28 82 54 b8 49 43 8d   ...~.^...(.T.IC.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321023
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5094...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5087...
Waiting for s_client process to close: 5095...
# Subtest: SCT handshake test (client)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 256, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (9, 9)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 32, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 22, expected 22
    ok 30 - Message type check. Got 14, expected 14
    ok 31 - Message type check. Got 16, expected 16
    ok 32 - Message type check. Got 20, expected 20
    ok 33 - Message type check. Got 4, expected 4
    ok 34 - Message type check. Got 20, expected 20
ok 14 - SCT handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36827
Server responds on [::1]:36827
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 2c e7 fe 85 51 f2 38 b0-69 45 41 54 fa 83 f9 5e   ,...Q.8.iEAT...^
    0070 - 5b 52 d5 3b 0d 43 10 e2-37 44 52 1b 5a 0a 2f fa   [R.;.C..7DR.Z./.
    0080 - 6d fd f4 68 3a 21 24 b4-f6 6c 76 00 53 8a d1 a3   m..h:!$..lv.S...
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321023
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5110...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5103...
Waiting for s_client process to close: 5111...
# Subtest: SCT handshake test (server)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 15 - SCT handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo.pem
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35395
Server responds on [::1]:35395
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -ct -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 219
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 214
  Message type: ClientHello
  Message Length: 210
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:113

Forwarded packet length = 219

Received server packet
Packet length = 2537
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 169
  Message type: ServerHello
  Message Length: 165
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:125
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1525
  Message type: CertificateStatus
  Message Length: 1521
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 2537

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SCTs present (0)
---
SSL handshake has read 2807 bytes and written 565 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 2b f6 d7 88 4b c5 1c cc-d5 fd 78 40 57 5b 1b bc   +...K.....x@W[..
    0070 - 86 da 14 46 40 31 0a 29-fe 69 b2 1d 32 e8 c5 ae   ...F@1.).i..2...
    0080 - 06 7a c7 79 74 61 92 d0-14 1c b0 20 3b 76 11 5b   .z.yta..... ;v.[
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321024
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5125...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5118...
Waiting for s_client process to close: 5126...
# Subtest: SCT handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 256, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (9, 9)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 32, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 512, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (6, 6)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 22, expected 22
    ok 30 - Message type check. Got 14, expected 14
    ok 31 - Message type check. Got 16, expected 16
    ok 32 - Message type check. Got 20, expected 20
    ok 33 - Message type check. Got 4, expected 4
    ok 34 - Message type check. Got 20, expected 20
ok 16 - SCT handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40079
Server responds on [::1]:40079
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -nextprotoneg test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 210
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 205
  Message type: ClientHello
  Message Length: 201
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:104

Forwarded packet length = 210

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 556 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - a1 e0 bf 26 65 c5 1e 46-07 43 6a 5b e6 1d 8e 8b   ...&e..F.Cj[....
    0070 - e0 69 f2 9e 84 82 4c 22-1d c9 ff 83 47 7c 27 49   .i....L"....G|'I
    0080 - 0f 4a 45 27 80 2f d9 d4-c3 aa c8 80 14 db f1 73   .JE'./.........s
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321025
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5163...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5151...
Waiting for s_client process to close: 5164...
# Subtest: NPN handshake test (client)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 2048, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 17 - NPN handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40463
Server responds on [::1]:40463
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 34 2b 94 e4 37 d3 14 1e-c1 7d bc 39 77 09 6a 16   4+..7....}.9w.j.
    0070 - 27 56 9f 71 79 2b 71 22-18 00 c8 33 b4 75 02 93   'V.qy+q"...3.u..
    0080 - 83 28 9e c3 8a 24 57 d1-2f 8d 30 84 f6 42 50 a4   .(...$W./.0..BP.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321026
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5185...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5171...
Waiting for s_client process to close: 5187...
# Subtest: NPN handshake test (server)
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 18 - NPN handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37723
Server responds on [::1]:37723
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -nextprotoneg test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 210
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 205
  Message type: ClientHello
  Message Length: 201
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:104

Forwarded packet length = 210

Received server packet
Packet length = 908
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 70
  Message type: ServerHello
  Message Length: 66
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:26
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 908

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 435
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 84
  Message type: NextProto
  Message Length: 32
 Record 4 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 435

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
Protocols advertised by server: test
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1178 bytes and written 645 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
Next protocol: (1) test
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 34 2b 94 e4 37 d3 14 1e-c1 7d bc 39 77 09 6a 16   4+..7....}.9w.j.
    0070 - 27 56 9f 71 79 2b 71 22-18 00 c8 33 b4 75 02 93   'V.qy+q"...3.u..
    0080 - 83 28 9e c3 8a 24 57 d1-2f 8d 30 84 f6 42 50 a4   .(...$W./.0..BP.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321026
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 5220...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5213...
Waiting for s_client process to close: 5221...
# Subtest: NPN handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 2048, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 4096, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 67, expected 67
    ok 32 - Message type check. Got 20, expected 20
    ok 33 - Message type check. Got 4, expected 4
    ok 34 - Message type check. Got 20, expected 20
ok 19 - NPN handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39031
Server responds on [::1]:39031
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 223
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 218
  Message type: ClientHello
  Message Length: 214
    Client Version:771
    Session ID Len:0
    Ciphersuite len:64
    Compression Method Len:1
    Extensions Len:109

Forwarded packet length = 223

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 569 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - a6 71 c6 04 aa 15 f9 85-70 52 4a 1c 32 01 a9 60   .q......pRJ.2..`
    0070 - 12 0d 58 1e 53 2b 42 8a-a7 b0 b7 90 92 64 b5 f6   ..X.S+B......d..
    0080 - 68 45 39 fd c1 1c 68 b0-36 64 6b 75 b6 07 e0 86   hE9...h.6dku....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321027
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5235...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:SRP-RSA-AES-256-CBC-SHA:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5228...
Waiting for s_client process to close: 5236...
# Subtest: SRP extension test
    1..33
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 8192, 12)
    ok 15 - Extensions count mismatch (8, 8)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 0, 22)
    ok 27 - Extensions count mismatch (4, 4)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 14, expected 14
    ok 30 - Message type check. Got 16, expected 16
    ok 31 - Message type check. Got 20, expected 20
    ok 32 - Message type check. Got 4, expected 4
    ok 33 - Message type check. Got 20, expected 20
ok 20 - SRP extension test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34749
Server responds on [::1]:34749
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33349 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1482 bytes and written 327 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84   ./....l.z..Gw.;.
    0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c   .#..m.......e..,
    0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc   ...3-.Z.C..4L...
    0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de   ?'..O......H..q.
    0060 - 38 50 0a ed 26 7c 7a 61-ce 54 b1 ff bd 94 77 8a   8P..&|za.T....w.
    0070 - 86 cf 34 fe 1c 9a 9a d3-8f d2 e0 18 7c 06 bd cf   ..4.........|...
    0080 - f0 2e 83 09 64 ad 1f d5-c3 b4 d0 b0 ca b9 de fd   ....d...........
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321028
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5250...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-RSA-AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5243...
Waiting for s_client process to close: 5251...
# Subtest: EC handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 0, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 0, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 0, 12)
    ok 15 - Extensions count mismatch (7, 7)
    ok 16 - Message type check. Got 2, expected 2
    ok 17 - Extension presence check (Message: 2 Extension: 7, 13)
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 2, 16)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 17)
    ok 22 - Extension presence check (Message: 2 Extension: 0, 18)
    ok 23 - Extension presence check (Message: 2 Extension: 0, 19)
    ok 24 - Extension presence check (Message: 2 Extension: 0, 20)
    ok 25 - Extension presence check (Message: 2 Extension: 0, 21)
    ok 26 - Extension presence check (Message: 2 Extension: 16384, 22)
    ok 27 - Extensions count mismatch (5, 5)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Message type check. Got 12, expected 12
    ok 30 - Message type check. Got 14, expected 14
    ok 31 - Message type check. Got 16, expected 16
    ok 32 - Message type check. Got 20, expected 20
    ok 33 - Message type check. Got 4, expected 4
    ok 34 - Message type check. Got 20, expected 20
ok 21 - EC handshake test
ok
70-test_sslrecords.t ............... 
# The results of this test will end up in test-runs/test_sslrecords
Proxy started on port [::1]:42795
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45281
Server responds on [::1]:45281
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 211

Received server packet
Packet length = 906
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0
 Record 4 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 906

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
20A0EFB6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1605:SSL alert number 10
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 906 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321031
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Connection closed
Waiting for 'perl -ne print' process to close: 5308...
CONNECTION FAILURE
20D0F5B6:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1802:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5297...
Waiting for s_client process to close: 5309...
1..20
ok 1 - Out of context empty records test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36955
Server responds on [::1]:36955
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 211

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 10 ae 08 7e 08 b6 52 9c-64 4c 4c 79 dd 81 06 4d   ...~..R.dLLy...M
    0070 - 72 32 21 c6 bc 4c 1a 68-3d 0e a4 64 58 d8 59 54   r2!..L.h=..dX.YT
    0080 - ac f5 9c 2c 0d fe 48 d3-24 c0 6c f9 ca 93 80 44   ...,..H.$.l....D
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321032
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5355...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5339...
Waiting for s_client process to close: 5356...
ok 2 - In context empty records test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34165
Server responds on [::1]:34165
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 371

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
2070F6B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1605:SSL alert number 10
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 906 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321033
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Connection closed
Waiting for 'perl -ne print' process to close: 5375...
CONNECTION FAILURE
20F0F4B6:error:0A00012A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:757:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5363...
Waiting for s_client process to close: 5376...
ok 3 - Too many in context empty records test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44475
Server responds on [::1]:44475
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 218

Received server packet
Packet length = 906
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0
 Record 4 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 906

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
2080F6B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1605:SSL alert number 10
  Message type: Finished
  Message Length: 12

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 906 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321033
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Forwarded packet length = 346

Connection closed
Waiting for 'perl -ne print' process to close: 5390...
CONNECTION FAILURE
20E0F4B6:error:0A0000CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1561:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5383...
Waiting for s_client process to close: 5391...
ok 4 - Fragmented alert records test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38675
Server responds on [::1]:38675
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -no_tls1_3 -legacy_renegotiation -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 46

Received server packet
Packet length = 912
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 74
  Message type: ServerHello
  Message Length: 70
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:0
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 912

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 75
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 75

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 987 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321034
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 53

Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 53

Received server packet
Packet length = 106
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 106

Connection closed
Waiting for 'perl -ne print' process to close: 5405...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: AES128-SHA
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5398...
Waiting for s_client process to close: 5406...
ok 5 - TLSv1.2 in SSLv2 ClientHello test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35007
Server responds on [::1]:35007
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 46

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 70]

Forwarded packet length = 7

2040F7B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321035
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 5420...
CONNECTION FAILURE
20D0F2B6:error:0A0000FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1633:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5413...
Waiting for s_client process to close: 5421...
ok 6 - SSLv2 in SSLv2 ClientHello test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43845
Server responds on [::1]:43845
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 64

Received server packet
Packet length = 919
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 81
  Message type: ServerHello
  Message Length: 77
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:5
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 919

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 75
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 75

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 994 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321035
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 53

Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 53

Received server packet
Packet length = 106
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
  [1, 0]

Forwarded packet length = 106

Connection closed
Waiting for 'perl -ne print' process to close: 5435...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5428...
Waiting for s_client process to close: 5436...
ok 7 - Fragmented ClientHello in TLSv1.2 test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37175
Server responds on [::1]:37175
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 61

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 70]

Forwarded packet length = 7

20E0F3B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321036
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 5450...
CONNECTION FAILURE
2070F9B6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:358:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5443...
Waiting for s_client process to close: 5451...
ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44337
Server responds on [::1]:44337
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 53

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

20C0F6B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1605:SSL alert number 10
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321037
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 5465...
CONNECTION FAILURE
2070FBB6:error:0A0000F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1542:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5458...
Waiting for s_client process to close: 5466...
ok 9 - Alert before SSLv2 ClientHello test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33077
Server responds on [::1]:33077
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 905

2000F7B6:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1761:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 72 bytes and written 213 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321037
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 5480...
CONNECTION FAILURE
2030F6B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1605:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5473...
Waiting for s_client process to close: 5481...
ok 10 - Unrecognised record type in TLS1.2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43547
Server responds on [::1]:43547
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -tls1_1 -cipher DEFAULT:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 122
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 117
  Message type: ClientHello
  Message Length: 113
    Client Version:770
    Session ID Len:0
    Ciphersuite len:18
    Compression Method Len:1
    Extensions Len:54

Forwarded packet length = 122

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:770
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 905

20A0F0B6:error:0A0000F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1761:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 72 bytes and written 129 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.1
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321038
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.1
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 5495...
CONNECTION FAILURE
2070FFB6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1605:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5488...
Waiting for s_client process to close: 5496...
ok 11 - Unrecognised record type in TLS1.1
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44365
Server responds on [::1]:44365
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -tls1_2 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
2090F2B6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 895 bytes and written 213 bytes
Verification error: unable to verify the first certificate
---
New, (NONE), Cipher is (NONE)
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321039
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Content type: ALERT
  Version: TLS1.1
  Length: 2
  [2, 70]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 5510...
CONNECTION FAILURE
20A0F3B6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:322:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5503...
Waiting for s_client process to close: 5511...
ok 12 - Changed record version in TLS1.2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41361
Server responds on [::1]:41361
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

2000F6B6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:376:
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1296 bytes and written 322 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 5525...
CONNECTION FAILURE
2000F7B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5518...
Waiting for s_client process to close: 5526...
ok 13 - Changed record version in TLS1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41287
Server responds on [::1]:41287
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1355

2090F8B6:error:0A0001BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:371:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 132 bytes and written 322 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 5540...
CONNECTION FAILURE
20C0F9B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1605:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5533...
Waiting for s_client process to close: 5541...
ok 14 - Unrecognised record type in TLS1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41445
Server responds on [::1]:41445
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

20D0F8B6:error:0A0001BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:371:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 138 bytes and written 322 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 5555...
CONNECTION FAILURE
2040F7B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1605:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5548...
Waiting for s_client process to close: 5556...
ok 15 - Wrong outer record type in TLS1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39701
Server responds on [::1]:39701
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1659

2060F5B6:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 437 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.0
  Length: 2
  [2, 10]

Forwarded packet length = 7

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [2, 50]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 5570...
CONNECTION FAILURE
2070F7B6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:376:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5563...
Waiting for s_client process to close: 5571...
ok 16 - Record not on boundary in TLS1.3 (ServerHello)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35789
Server responds on [::1]:35789
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1354

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
2010F0B6:error:0A0000B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:809:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1354 bytes and written 322 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 5585...
CONNECTION FAILURE
2060FDB6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1605:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5578...
Waiting for s_client process to close: 5586...
ok 17 - Record not on boundary in TLS1.3 (Finished)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36005
Server responds on [::1]:36005
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1381

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 24
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [2, 10]

Forwarded packet length = 24

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

2050FDB6:error:0A0000B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:662:
Connection closed
Waiting for 'perl -ne print' process to close: 5600...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5593...
Waiting for s_client process to close: 5601...
ok 18 - Record not on boundary in TLS1.3 (KeyUpdate)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35761
Server responds on [::1]:35761
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1420

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32
20E0F4B6:error:0A000125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1396:

Forwarded packet length = 64

Received client packet
Packet length = 24
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [2, 10]

Forwarded packet length = 24

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Connection closed
Waiting for 'perl -ne print' process to close: 5615...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5608...
Waiting for s_client process to close: 5616...
ok 19 - Data between KeyUpdate
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:32983
Server responds on [::1]:32983
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42795 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1398

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

DONE
Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 27
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 5630...
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5623...
Waiting for s_client process to close: 5631...
ok 20 - No data between KeyUpdate
ok
70-test_sslsessiontick.t ........... 
# The results of this test will end up in test-runs/test_sslsessiontick
Proxy started on port [::1]:57981
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40043
Server responds on [::1]:40043
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - e1 1e a8 04 8a 31 4d 14-87 80 79 6a b3 5d 8d 1a   .....1M...yj.]..
    0070 - 8a 2a ce a3 87 1f 57 62-84 74 b6 c1 7f 49 b5 41   .*....Wb.t...I.A
    0080 - 26 c6 5b 0b 9f b8 d3 fb-3f 5b 81 d4 b3 cb 5d b9   &.[.....?[....].
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321047
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5646...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5639...
Waiting for s_client process to close: 5647...
1..10
# Subtest: Default session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 1 - Default session ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33259
Server responds on [::1]:33259
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 927

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1006 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321048
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5661...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5654...
Waiting for s_client process to close: 5662...
# Subtest: No server support session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 2 - No server support session ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38875
Server responds on [::1]:38875
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -no_ticket -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 202
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 197
  Message type: ClientHello
  Message Length: 193
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:96

Forwarded packet length = 202

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 927

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1006 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321048
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 5676...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5669...
Waiting for s_client process to close: 5677...
# Subtest: No client support session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 3 - No client support session ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35349
Server responds on [::1]:35349
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -sess_out /tmp/PKFgWTk7zg -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 80 5c 13 35 47 f5 95 88-6c 9a 5b 55 07 15 13 78   .\.5G...l.[U...x
    0070 - 45 24 46 51 29 3d 41 5b-74 de 00 92 39 87 08 83   E$FQ)=A[t...9...
    0080 - 7f 8e 32 70 d1 a4 4a b2-6f 94 b1 a5 14 05 77 f6   ..2p..J.o.....w.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321049
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 5692...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -sess_in /tmp/PKFgWTk7zg -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 493 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 80 5c 13 35 47 f5 95 88-6c 9a 5b 55 07 15 13 78   .\.5G...l.[U...x
    0070 - 45 24 46 51 29 3d 41 5b-74 de 00 92 39 87 08 83   E$FQ)=A[t...9...
    0080 - 7f 8e 32 70 d1 a4 4a b2-6f 94 b1 a5 14 05 77 f6   ..2p..J.o.....w.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321049
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
DONE
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

Received client packet
Packet length = 114
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 114
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 5691...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5684...
Waiting for s_client process to close: 5699...
# Subtest: Session resumption session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 4 - Session resumption session ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44715
Server responds on [::1]:44715
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -sess_out /tmp/ECrCyKZS9n -no_ticket -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 202
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 197
  Message type: ClientHello
  Message Length: 193
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:96

Forwarded packet length = 202

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 927

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1006 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321050
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 5714...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -sess_in /tmp/ECrCyKZS9n -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 238
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 233
  Message type: ClientHello
  Message Length: 229
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 238

Received server packet
Packet length = 400
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 93
  Message type: ServerHello
  Message Length: 89
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 218
  Message type: NewSessionTicket
  Message Length: 214
 Record 3 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 400

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 400 bytes and written 317 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 7e 07 6e 89 1c dc c5 a9-7f 61 11 45 4a 96 52 8f   ~.n......a.EJ.R.
    0030 - e0 75 36 74 48 0e 99 eb-66 f7 0c 17 1d a3 a7 7f   .u6tH...f.......
    0040 - 83 65 f5 42 2a 8a b7 04-b2 77 46 aa 15 b0 09 87   .e.B*....wF.....
    0050 - 54 89 3c 51 30 47 08 4c-df 98 17 11 c5 26 04 75   T.<Q0G.L.....&.u
    0060 - d0 18 58 8a b2 2c 1d b7-d3 08 37 cd 7c 4f 36 58   ..X..,....7.|O6X
    0070 - 85 64 48 d2 2a 7d b4 f3-6c 03 52 43 73 da fe c1   .dH.*}..l.RCs...
    0080 - 2b cc bd c4 27 c4 7a 60-d4 e8 9f 91 df 06 26 af   +...'.z`......&.
    0090 - 29 18 bf 21 d1 81 01 75-47 ae 6e 50 58 05 e5 50   )..!...uG.nPX..P
    00a0 - a4 4e d0 8a 91 6b 4f 1c-aa 0a 31 d5 ba 1d 39 62   .N...kO...1...9b
    00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321050
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
DONE
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

Received client packet
Packet length = 114
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 114
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 5713...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
Lookup session: cache hit
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   1 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5706...
Waiting for s_client process to close: 5721...
# Subtest: Session resumption with ticket capable client without a ticket
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 5 - Session resumption with ticket capable client without a ticket
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38929
Server responds on [::1]:38929
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 94

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 993 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321051
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5735...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5728...
Waiting for s_client process to close: 5736...
# Subtest: Empty ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 6 - Empty ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33805
Server responds on [::1]:33805
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -sess_out /tmp/OsdkdV5tXO -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - bd 31 c7 16 af b3 3a a5-ef 3d b7 f8 7b b0 9c 00   .1....:..=..{...
    0070 - 13 e5 96 fa 30 7c 2b dc-cc 2d 6e 0d 27 e6 f9 56   ....0|+..-n.'..V
    0080 - bf 81 8b 46 4e 64 86 9f-67 0a c4 da d5 4c 12 92   ...FNd..g....L..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321052
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 5751...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -sess_in /tmp/OsdkdV5tXO -sess_out /tmp/OsdkdV5tXO -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 187

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 187 bytes and written 493 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - bd 31 c7 16 af b3 3a a5-ef 3d b7 f8 7b b0 9c 00   .1....:..=..{...
    0070 - 13 e5 96 fa 30 7c 2b dc-cc 2d 6e 0d 27 e6 f9 56   ....0|+..-n.'..V
    0080 - bf 81 8b 46 4e 64 86 9f-67 0a c4 da d5 4c 12 92   ...FNd..g....L..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321052
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
DONE
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

Received client packet
Packet length = 114
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 5758...
# Subtest: Empty ticket resumption test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 7 - Empty ticket resumption test
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -sess_in /tmp/OsdkdV5tXO -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 493 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - bd 31 c7 16 af b3 3a a5-ef 3d b7 f8 7b b0 9c 00   .1....:..=..{...
    0070 - 13 e5 96 fa 30 7c 2b dc-cc 2d 6e 0d 27 e6 f9 56   ....0|+..-n.'..V
    0080 - bf 81 8b 46 4e 64 86 9f-67 0a c4 da d5 4c 12 92   ...FNd..g....L..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321052
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5750...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   3 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   3 server accepts that finished
   2 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5743...
Waiting for s_client process to close: 5765...
# Subtest: Empty ticket resumption test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 8 - Empty ticket resumption test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40995
Server responds on [::1]:40995
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 931

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

2020F9B6:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398:
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 937 bytes and written 609 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321053
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  [2, 10]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5779...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5772...
Waiting for s_client process to close: 5780...
ok 9 - Server sends ticket extension but no ticket test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44879
Server responds on [::1]:44879
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57981 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 941

20D0FAB6:error:0A0000F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:398:
Received client packet
Packet length = 7
Processing flight 2
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 108 bytes and written 213 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321054
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 5794...
CONNECTION FAILURE
2000FCB6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1605:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5787...
Waiting for s_client process to close: 5795...
ok 10 - No server ticket extension but ticket sent test
ok
70-test_sslsigalgs.t ............... 
# The results of this test will end up in test-runs/test_sslsigalgs
Proxy started on port [::1]:44447
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33241
Server responds on [::1]:33241
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 27
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 5810...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5803...
Waiting for s_client process to close: 5811...
1..26
ok 1 - Default sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34155
Server responds on [::1]:34155
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 269

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 109]

Forwarded packet length = 7

2060FDB6:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1605:SSL alert number 109
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 5825...
CONNECTION FAILURE
2050FCB6:error:0A000070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1284:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5818...
Waiting for s_client process to close: 5826...
ok 2 - No TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44097
Server responds on [::1]:44097
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 275

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

20C0F0B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 5840...
CONNECTION FAILURE
2030FFB6:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:288:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5833...
Waiting for s_client process to close: 5841...
ok 3 - Empty TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33061
Server responds on [::1]:33061
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 277

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2080F9B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 5855...
CONNECTION FAILURE
2080FBB6:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1719:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5848...
Waiting for s_client process to close: 5856...
ok 4 - No known TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38275
Server responds on [::1]:38275
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 277

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

20A0FEB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 5870...
CONNECTION FAILURE
2020FFB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5863...
Waiting for s_client process to close: 5871...
ok 5 - No PSS TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40389
Server responds on [::1]:40389
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 277

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Forwarded packet length = 64

DONE
Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received client packet
Packet length = 24
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 5885...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: RSA-PSS+SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5878...
Waiting for s_client process to close: 5886...
ok 6 - PSS only sigalgs in TLSv1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41723
Server responds on [::1]:41723
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
2050F4B6:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1502:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1291 bytes and written 322 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 5900...
CONNECTION FAILURE
20B0F6B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5893...
Waiting for s_client process to close: 5901...
ok 7 - Mismatch between CertVerify sigalg and public key OID
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41995
Server responds on [::1]:41995
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -sigalgs ECDSA+SHA256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 237
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 232
  Message type: ClientHello
  Message Length: 228
    Client Version:771
    Session ID Len:32
    Ciphersuite len:22
    Compression Method Len:1
    Extensions Len:133

Forwarded packet length = 237

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2040FDB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 237 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 5915...
CONNECTION FAILURE
2080F1B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5908...
Waiting for s_client process to close: 5916...
ok 8 - No matching TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38657
Server responds on [::1]:38657
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1482 bytes and written 436 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84   ./....l.z..Gw.;.
    0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c   .#..m.......e..,
    0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc   ...3-.Z.C..4L...
    0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de   ?'..O......H..q.
    0060 - 65 1a c2 2d 58 11 54 74-df 24 b6 74 e2 b2 c5 5e   e..-X.Tt.$.t...^
    0070 - 94 aa 56 23 c4 21 ba c5-c6 a2 2b a1 66 01 96 5b   ..V#.!....+.f..[
    0080 - 2b 0a 57 06 d3 b8 29 60-70 db f3 57 24 61 92 ab   +.W...)`p..W$a..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321062
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5930...
Lookup session: cache miss
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-RSA-AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5923...
Waiting for s_client process to close: 5931...
ok 9 - TLSv1.3 client TLSv1.2 server
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46713
Server responds on [::1]:46713
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 212
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 207
  Message type: ClientHello
  Message Length: 203
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:106

Forwarded packet length = 160

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA1
Peer signature type: RSA
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1482 bytes and written 333 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84   ./....l.z..Gw.;.
    0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c   .#..m.......e..,
    0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc   ...3-.Z.C..4L...
    0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de   ?'..O......H..q.
    0060 - 65 1a c2 2d 58 11 54 74-df 24 b6 74 e2 b2 c5 5e   e..-X.Tt.$.t...^
    0070 - 94 aa 56 23 c4 21 ba c5-c6 a2 2b a1 66 01 96 5b   ..V#.!....+.f..[
    0080 - 2b 0a 57 06 d3 b8 29 60-70 db f3 57 24 61 92 ab   +.W...)`p..W$a..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321062
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 5945...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-RSA-AES128-SHA
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5938...
Waiting for s_client process to close: 5946...
ok 10 - No TLSv1.2 sigalgs seclevel 0
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:32869
Server responds on [::1]:32869
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -tls1_2 -cipher DEFAULT:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 212
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 207
  Message type: ClientHello
  Message Length: 203
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:106

Forwarded packet length = 160

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2010F4B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 212 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321063
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 5960...
CONNECTION FAILURE
20F0FDB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3317:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5953...
Waiting for s_client process to close: 5961...
ok 11 - No TLSv1.2 sigalgs server seclevel 1
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38529
Server responds on [::1]:38529
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -tls1_2 -cipher DEFAULT:@SECLEVEL=1 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 160

Received server packet
Packet length = 1208
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 65
  Message type: ServerHello
  Message Length: 61
    Server Version:771
    Session ID Len:0
    Ciphersuite:49200
    Compression Method:0
    Extensions Len:21
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1208

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
20B0F4B6:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1572:
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1199 bytes and written 213 bytes
Verification error: unable to verify the first certificate
---
New, (NONE), Cipher is (NONE)
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321064
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 5975...
CONNECTION FAILURE
2020FCB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5968...
Waiting for s_client process to close: 5976...
ok 12 - No TLSv1.2 sigalgs client seclevel 2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:32871
Server responds on [::1]:32871
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 166

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

2040F6B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321064
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 5990...
CONNECTION FAILURE
20F0F7B6:error:0A00006E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:288:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5983...
Waiting for s_client process to close: 5991...
ok 13 - Empty TLSv1.2 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35223
Server responds on [::1]:35223
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 168

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

20E0F1B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321065
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 6005...
CONNECTION FAILURE
20E0F5B6:error:0A000178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1719:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 5998...
Waiting for s_client process to close: 6006...
ok 14 - No known TLSv1.3 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45553
Server responds on [::1]:45553
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 168

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1482 bytes and written 327 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84   ./....l.z..Gw.;.
    0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c   .#..m.......e..,
    0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc   ...3-.Z.C..4L...
    0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de   ?'..O......H..q.
    0060 - 63 a4 81 f5 ec 31 c1 aa-c6 e0 64 30 67 df d4 d8   c....1....d0g...
    0070 - 40 10 48 86 73 2f 71 26-bc c2 3d 5f fa 66 ef 9d   @.H.s/q&..=_.f..
    0080 - ab 3e f8 ba 2d d7 4e 24-1f 3d 2b f7 a7 0d 75 cc   .>..-.N$.=+...u.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321065
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 6020...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-RSA-AES128-SHA
Signature Algorithms: RSA+SHA256
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6013...
Waiting for s_client process to close: 6021...
ok 15 - No PSS TLSv1.2 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41487
Server responds on [::1]:41487
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 277

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1482 bytes and written 436 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - d8 2f ea 0f fc cd 6c b4-7a 95 d3 47 77 7f 3b 84   ./....l.z..Gw.;.
    0030 - 94 23 aa ff 6d db e3 b7-bf ac c4 7f 65 ff 0d 2c   .#..m.......e..,
    0040 - e4 a6 e2 33 2d 0b 5a eb-43 14 c7 34 4c a1 1f cc   ...3-.Z.C..4L...
    0050 - 3f 27 94 19 4f 99 01 06-da f5 8d 48 1b fc 71 de   ?'..O......H..q.
    0060 - 8f 40 c1 52 44 00 14 26-35 34 ef 3b 84 64 5a 76   .@.RD..&54.;.dZv
    0070 - c1 95 d6 f8 e4 31 5a bc-db 7a 08 30 89 e1 54 63   .....1Z..z.0..Tc
    0080 - 52 07 9e 8e 88 1b 8d 06-c6 8c 68 8d 72 10 68 c5   R.........h.r.h.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321066
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 6035...
Lookup session: cache miss
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-RSA-AES128-SHA
Signature Algorithms: RSA-PSS+SHA256
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6028...
Waiting for s_client process to close: 6036...
ok 16 - PSS only sigalgs in TLSv1.2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45165
Server responds on [::1]:45165
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 154
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 149
  Message type: ClientHello
  Message Length: 145
    Client Version:771
    Session ID Len:0
    Ciphersuite len:42
    Compression Method Len:1
    Extensions Len:62

Forwarded packet length = 154

Received server packet
Packet length = 1212
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49171
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 300
  Message type: ServerKeyExchange
  Message Length: 296
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1212

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
20B0F3B6:error:0A000172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1554:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1203 bytes and written 161 bytes
Verification error: unable to verify the first certificate
---
New, (NONE), Cipher is (NONE)
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321067
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  [2, 40]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 6050...
CONNECTION FAILURE
2030F2B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6043...
Waiting for s_client process to close: 6051...
ok 17 - Sigalg we did not send in TLSv1.2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37125
Server responds on [::1]:37125
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 128
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 123
  Message type: ClientHello
  Message Length: 119
    Client Version:771
    Session ID Len:0
    Ciphersuite len:16
    Compression Method Len:1
    Extensions Len:62

Forwarded packet length = 128

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2020FAB6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 128 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321067
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 6065...
CONNECTION FAILURE
20E0F3B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6058...
Waiting for s_client process to close: 6066...
ok 18 - No matching TLSv1.2 sigalgs
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 -cert ../../../test/certs/server-ecdsa-cert.pem -key ../../../test/certs/server-ecdsa-key.pem
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40759
Server responds on [::1]:40759
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -no_tls1_3 -cipher DEFAULT:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 212
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 207
  Message type: ClientHello
  Message Length: 203
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:106

Forwarded packet length = 160

Received server packet
Packet length = 831
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 69
  Message type: ServerHello
  Message Length: 65
    Server Version:771
    Session ID Len:0
    Ciphersuite:49161
    Compression Method:0
    Extensions Len:25
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 623
  Message type: Certificate
  Message Length: 619
    Certificate List Len:616
    Certificate Len:613
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 115
  Message type: ServerKeyExchange
  Message Length: 111
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 831

depth=0 CN = Server ECDSA cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = Server ECDSA cert
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = Server ECDSA cert
verify return:1
Received client packet
Packet length = 121
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 37
  Message type: ClientKeyExchange
  Message Length: 33
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 121

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = Server ECDSA cert
   i:CN = Root CA
   a:PKEY: id-ecPublicKey, 256 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 12 14:45:01 2017 GMT; NotAfter: Jan 13 14:45:01 2117 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = Server ECDSA cert
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA1
Peer signature type: ECDSA
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1101 bytes and written 333 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.0, Cipher is ECDHE-ECDSA-AES128-SHA
Server public key is 256 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-ECDSA-AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - e0 88 f4 72 2d 22 68 c3-12 62 d5 49 8a 5d 9b 64   ...r-"h..b.I.].d
    0030 - 73 4a f9 8e cd d3 aa 4f-6e 76 10 63 d3 ed 97 72   sJ.....Onv.c...r
    0040 - e0 08 37 48 83 f6 1a 68-5f 81 28 b1 26 e7 79 d2   ..7H...h_.(.&.y.
    0050 - fe 59 2c b6 ff 6c a4 b5-0e 78 96 86 66 bf 95 f2   .Y,..l...x..f...
    0060 - 04 d2 7f 5e cb d2 1b 86-dd f5 75 4c 95 33 5c 35   ...^......uL.3\5
    0070 - e2 cf 7e 5f c9 34 80 a8-9c b3 90 b9 d4 70 bf e3   ..~_.4.......p..
    0080 - 62 17 85 33 c4 f3 06 03-7a 63 5c 88 ca ce 5c ab   b..3....zc\...\.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321068
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 6080...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: ECDHE-ECDSA-AES128-SHA
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6073...
Waiting for s_client process to close: 6081...
ok 19 - No TLSv1.2 sigalgs, ECDSA
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45397
Server responds on [::1]:45397
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 243
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 238
  Message type: ClientHello
  Message Length: 234
    Client Version:771
    Session ID Len:32
    Ciphersuite len:8
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 243

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 307 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6095...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6088...
Waiting for s_client process to close: 6096...
ok 20 - DSA and SHA1 sigalgs not sent for 1.3-only ClientHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41257
Server responds on [::1]:41257
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -cipher AES128-SHA@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 269
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 264
  Message type: ClientHello
  Message Length: 260
    Client Version:771
    Session ID Len:32
    Ciphersuite len:10
    Compression Method Len:1
    Extensions Len:177

Forwarded packet length = 269

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 333 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 6110...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6103...
Waiting for s_client process to close: 6111...
ok 21 - backwards compatible sigalg sent for compat ClientHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33013
Server responds on [::1]:33013
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 345

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6125...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6118...
Waiting for s_client process to close: 6126...
ok 22 - sigalgs_cert in TLSv1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42553
Server responds on [::1]:42553
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 329

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6140...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6133...
Waiting for s_client process to close: 6141...
ok 23 - sigalgs_cert in TLSv1.3 with PKCS\#1 cert
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40909
Server responds on [::1]:40909
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 323

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2010F8B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 6160...
CONNECTION FAILURE
2050FCB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6150...
Waiting for s_client process to close: 6161...
ok 24 - No matching certificate for sigalgs_cert
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256  -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33603
Server responds on [::1]:33603
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 243
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 238
  Message type: ClientHello
  Message Length: 234
    Client Version:771
    Session ID Len:32
    Ciphersuite len:8
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 255

Received server packet
Packet length = 2111
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1601
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 1580
    Context:
    Certificate List Len:1576
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 2111

depth=1 CN = Root CA
verify error:num=19:self-signed certificate in certificate chain
verify return:1
depth=1 CN = Root CA
verify return:1
depth=0 CN = server.example
verify error:num=7:certificate signature failure
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
 1 s:CN = Root CA
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:05 2016 GMT; NotAfter: Jan 15 22:29:05 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 2111 bytes and written 307 bytes
Verification error: certificate signature failure
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 7 (certificate signature failure)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6175...
Checking cert chain 1:
Subject: CN = server.example
	Overall Validity: OK
	Sign with EE key: OK
	EE signature: OK
	CA signature: OK
	EE key parameters: OK
	CA key parameters: OK
	Explicitly sign with EE key: OK
	Issuer Name: OK
	Certificate Type: OK
	Suite B: not tested
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6168...
Waiting for s_client process to close: 6176...
ok 25 - Unrecognized sigalg_cert in ClientHello
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256  -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34157
Server responds on [::1]:34157
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44447 -tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 243
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 238
  Message type: ClientHello
  Message Length: 234
    Client Version:771
    Session ID Len:32
    Ciphersuite len:8
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 221

Received server packet
Packet length = 2111
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1601
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 1580
    Context:
    Certificate List Len:1576
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 2111

depth=1 CN = Root CA
verify error:num=19:self-signed certificate in certificate chain
verify return:1
depth=1 CN = Root CA
verify return:1
depth=0 CN = server.example
verify error:num=7:certificate signature failure
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
 1 s:CN = Root CA
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:05 2016 GMT; NotAfter: Jan 15 22:29:05 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 2111 bytes and written 307 bytes
Verification error: certificate signature failure
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 7 (certificate signature failure)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6190...
Checking cert chain 1:
Subject: CN = server.example
	Overall Validity: OK
	Sign with EE key: OK
	EE signature: OK
	CA signature: OK
	EE key parameters: OK
	CA key parameters: OK
	Explicitly sign with EE key: OK
	Issuer Name: OK
	Certificate Type: OK
	Suite B: not tested
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: 0x18+0xFE:RSA+SHA256:RSA-PSS+SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6183...
Waiting for s_client process to close: 6191...
ok 26 - Unrecognized sigalg in ClientHello
ok
70-test_sslsignature.t ............. 
# The results of this test will end up in test-runs/test_sslsignature
Proxy started on port [::1]:47553
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41403
Server responds on [::1]:41403
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47553 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
DONE
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6206...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6199...
Waiting for s_client process to close: 6207...
1..4
ok 1 - No corruption
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42767
Server responds on [::1]:42767
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47553 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 51]

Forwarded packet length = 7

20C0EFB6:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94:
20C0EFB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815:
20C0EFB6:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:538:
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1291 bytes and written 322 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 6221...
CONNECTION FAILURE
2030FBB6:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 51
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6214...
Waiting for s_client process to close: 6222...
ok 2 - Corrupt server TLSv1.3 CertVerify
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5
Engine "ossltest" set.
verify depth is 5, must return a certificate
Using default temp DH parameters
ACCEPT [::1]:36331
Server responds on [::1]:36331
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47553 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 956
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 52
  Message type: CertificateRequest
  Message Length: 48
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 956

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 1439
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 264
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 4 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 5 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 1439

Received server packet
Packet length = 7
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 51]

Forwarded packet length = 7

20A0F9B6:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 51
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Client Certificate Types: RSA sign, DSA sign, ECDSA sign
Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
---
SSL handshake has read 963 bytes and written 1645 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321077
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Connection closed
Waiting for 'perl -ne print' process to close: 6236...
depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=26:unsuitable certificate purpose
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
CONNECTION FAILURE
2070F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2070F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
2070F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2070F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
2070F8B6:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94:
2070F8B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815:
2070F8B6:error:0A00007B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:538:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6229...
Waiting for s_client process to close: 6237...
ok 3 - Corrupt <=TLSv1.2 CertVerify
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35127
Server responds on [::1]:35127
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47553 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 130
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 125
  Message type: ClientHello
  Message Length: 121
    Client Version:771
    Session ID Len:0
    Ciphersuite len:4
    Compression Method Len:1
    Extensions Len:76

Forwarded packet length = 130

Received server packet
Packet length = 1687
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:51
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 783
  Message type: ServerKeyExchange
  Message Length: 779
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1687

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
2090F6B6:error:02000086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:94:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 51]

Forwarded packet length = 7

2090F6B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:815:
2090F6B6:error:0A00007B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2306:
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: DH, 2048 bits
---
SSL handshake has read 1678 bytes and written 137 bytes
Verification error: unable to verify the first certificate
---
New, (NONE), Cipher is (NONE)
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321078
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Connection closed
Waiting for 'perl -ne print' process to close: 6251...
CONNECTION FAILURE
2040FFB6:error:0A00041B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 51
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6244...
Waiting for s_client process to close: 6252...
ok 4 - Corrupt <=TLSv1.2 ServerKeyExchange
ok
70-test_sslskewith0p.t ............. 
# The results of this test will end up in test-runs/test_sslskewith0p
Proxy started on port [::1]:58573
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46739
Server responds on [::1]:46739
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58573 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 136
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 131
  Message type: ClientHello
  Message Length: 127
    Client Version:771
    Session ID Len:0
    Ciphersuite len:4
    Compression Method Len:1
    Extensions Len:82

Forwarded packet length = 136

Received server packet
Packet length = 347
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:52
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 267
  Message type: ServerKeyExchange
  Message Length: 263
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 220

2080F1B6:error:02800075:Diffie-Hellman routines:DH_check_params_ex:check p not prime:../crypto/dh/dh_check.c:36:
2080F1B6:error:02800078:Diffie-Hellman routines:DH_check_params_ex:not suitable generator:../crypto/dh/dh_check.c:38:
2080F1B6:error:0280007E:Diffie-Hellman routines:DH_check_params_ex:modulus too small:../crypto/dh/dh_check.c:40:
2080F1B6:error:0A000066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2085:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 211 bytes and written 143 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321081
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 6267...
CONNECTION FAILURE
2000FBB6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6260...
Waiting for s_client process to close: 6268...
1..1
ok 1 - ServerKeyExchange with 0 p
ok
70-test_sslversions.t .............. 
# The results of this test will end up in test-runs/test_sslversions
Proxy started on port [::1]:60157
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40691
Server responds on [::1]:40691
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60157 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 306

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 70]

Forwarded packet length = 7

2080F3B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 6283...
CONNECTION FAILURE
20B0F6B6:error:0A00009F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1657:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6276...
Waiting for s_client process to close: 6284...
1..8
ok 1 - Empty supported versions
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41941
Server responds on [::1]:41941
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60157 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 311

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 70]

Forwarded packet length = 7

20C0F9B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 6298...
CONNECTION FAILURE
2080F4B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6291...
Waiting for s_client process to close: 6299...
ok 2 - No recognised versions
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42375
Server responds on [::1]:42375
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60157 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 302

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 661 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - b8 c1 b7 7d 4a 3f be 44-e7 30 08 6b b3 18 c7 f7   ...}J?.D.0.k....
    0070 - 8e d9 20 09 3c 74 68 dc-9e 53 12 0a 26 6b 01 2d   .. .<th..S..&k.-
    0080 - 6f 1d 98 99 57 cd 1e 68-88 1f 46 82 e3 e6 70 cd   o...W..h..F...p.
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321085
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 6313...
Lookup session: cache miss
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6306...
Waiting for s_client process to close: 6314...
ok 3 - No supported versions extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46385
Server responds on [::1]:46385
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60157 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 302

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 70]

Forwarded packet length = 7

20A0F2B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 6328...
CONNECTION FAILURE
20A0FDB6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6321...
Waiting for s_client process to close: 6329...
ok 4 - No supported versions extension (only TLS1.3)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:32793
Server responds on [::1]:32793
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60157 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 311

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
DONE
Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 6343...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6336...
Waiting for s_client process to close: 6344...
ok 5 - Reverse order versions
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34791
Server responds on [::1]:34791
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60157 -cipher DEFAULT:@SECLEVEL=0 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 321
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 316
  Message type: ClientHello
  Message Length: 312
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:177

Forwarded packet length = 317

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:770
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 667 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.1
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - da 1f 29 e3 c0 50 ab b5-dd a7 42 ec 76 11 92 17   ..)..P....B.v...
    0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01   ;L5D......#6c.&.
    0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5   #.)g.IPu.{6^.V..
    0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68   ..97....P..e.P.h
    0060 - c7 a2 f8 8f 52 e2 c7 58-fb f4 18 43 1a 79 e3 54   ....R..X...C.y.T
    0070 - 9c c0 19 ca b5 18 80 d7-23 42 14 a2 25 82 29 c2   ........#B..%.).
    0080 - 00 61 5d 29 c2 4f a8 14-65 61 ec 8c 4e e8 04 04   .a]).O..ea..N...
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321087
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.1
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.1
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 6358...
Lookup session: cache miss
CONNECTION ESTABLISHED
Protocol version: TLSv1.1
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6351...
Waiting for s_client process to close: 6359...
ok 6 - TLS1.1 and TLS1.0 in supported versions extension only
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:32803
Server responds on [::1]:32803
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60157 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 311

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

DONE
Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 6373...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - e9 c9 e0 e7 6c ed 69 16-74 1d 34 10 53 d8 7a c8   ....l.i.t.4.S.z.
    0080 - 8d 80 3e 8f 51 ac 10 ea-4d 4b 0a 85 31 01 90 d9   ..>.Q...MK..1...
    0090 - 24 f5 4f 1c 70 20 55 a2-78 ae c3 f0 bf 8f ba 2f   $.O.p U.x....../
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321087
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - e9 c9 e0 e7 6c ed 69 16-74 1d 34 10 53 d8 7a c8   ....l.i.t.4.S.z.
    0080 - 8d 80 3e 8f 51 ac 10 ea-4d 4b 0a 85 31 01 90 d9   ..>.Q...MK..1...
    0090 - 24 f5 4f 1c 70 20 55 a2-78 ae c3 f0 bf 8f ba 2f   $.O.p U.x....../
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321087
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
Waiting for s_server process to close: 6366...
Waiting for s_client process to close: 6374...
ok 7 - TLS1.4 in supported versions extension
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34571
Server responds on [::1]:34571
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60157 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: SSL3
  Length: 2
  [2, 40]

Forwarded packet length = 7

20D0F6B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 6388...
CONNECTION FAILURE
2040FEB6:error:0A000124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1657:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6381...
Waiting for s_client process to close: 6389...
ok 8 - Legacy version is SSLv3 with supported versions
ok
70-test_sslvertol.t ................ 
# The results of this test will end up in test-runs/test_sslvertol
Proxy started on port [::1]:47975
# Checking enabled protocol tls1
# 'tls', '1' => TLSProxy::Record::VERS_TLS_1_0
# Checking enabled protocol tls1_1
# 'tls', '1', '_1' => TLSProxy::Record::VERS_TLS_1_1
# Checking enabled protocol tls1_2
# 'tls', '1', '_2' => TLSProxy::Record::VERS_TLS_1_2
# Checking enabled protocol tls1_3
# 'tls', '1', '_3' => TLSProxy::Record::VERS_TLS_1_3
# TLS versions we can expect: 769, 770, 771, 772
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42737
Server responds on [::1]:42737
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47975 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 04 28 aa ab 18 75 52 38-fd 72 79 5a 21 7b 61 e4   .(...uR8.ryZ!{a.
    0070 - 74 ed 1f f6 63 9f ad 92-d9 5d 77 3d 09 52 61 d6   t...c....]w=.Ra.
    0080 - 0c ba db d3 4f 75 4b 9c-e5 03 61 4f 86 e3 63 59   ....OuK...aO..cY
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321091
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 6404...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6397...
Waiting for s_client process to close: 6405...
1..3
# Record version received: 771
ok 1 - Version tolerance test, below TLS 1.4 and not TLS 1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40431
Server responds on [::1]:40431
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47975 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 04 28 aa ab 18 75 52 38-fd 72 79 5a 21 7b 61 e4   .(...uR8.ryZ!{a.
    0070 - 74 ed 1f f6 63 9f ad 92-d9 5d 77 3d 09 52 61 d6   t...c....]w=.Ra.
    0080 - 0c ba db d3 4f 75 4b 9c-e5 03 61 4f 86 e3 63 59   ....OuK...aO..cY
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321091
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 6419...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6412...
Waiting for s_client process to close: 6420...
# Record version received: 771
ok 2 - Version tolerance test, max version but not TLS 1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38329
Server responds on [::1]:38329
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47975 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: SSL<3
  Length: 2
  [2, 70]

Forwarded packet length = 7

20C0F9B6:error:0A00010B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 5 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321092
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 6434...
CONNECTION FAILURE
2050F4B6:error:0A00018C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1657:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6427...
Waiting for s_client process to close: 6435...
# Record version received: 767
ok 3 - Version tolerance test, SSL < 3.0
ok
70-test_tls13alerts.t .............. 
# The results of this test will end up in test-runs/test_tls13alerts
Proxy started on port [::1]:57447
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46107
Server responds on [::1]:46107
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57447 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

2060FFB6:error:0A00010F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1444:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 127 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 6450...
CONNECTION FAILURE
2080F8B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6443...
Waiting for s_client process to close: 6451...
1..1
ok 1 - Client sends an unecrypted alert
ok
70-test_tls13cookie.t .............. 
# The results of this test will end up in test-runs/test_tls13cookie
Proxy started on port [::1]:48455
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40425
Server responds on [::1]:40425
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48455 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 284

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 105

Received client packet
Packet length = 333
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 322
  Message type: ClientHello
  Message Length: 318
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:183

Forwarded packet length = 333

Received server packet
Packet length = 1343
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1343

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 58

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1448 bytes and written 706 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 478
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

DONE
Received client packet
Packet length = 24
Processing flight 6
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 7
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 7
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 6466...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 08 83 65 32 f7 8e f9 0d-13 b3 6c 48 54 3d 6c 23   ..e2......lHT=l#
    0080 - ae e9 32 ac 2f 82 2c 9e-a5 67 5e fc 55 ae 28 2e   ..2./.,..g^.U.(.
    0090 - 14 f8 d0 7c 31 79 3c 48-60 b3 f3 d8 4d 85 84 68   ...|1y<H`...M..h
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321097
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 08 83 65 32 f7 8e f9 0d-13 b3 6c 48 54 3d 6c 23   ..e2......lHT=l#
    0080 - ae e9 32 ac 2f 82 2c 9e-a5 67 5e fc 55 ae 28 2e   ..2./.,..g^.U.(.
    0090 - 14 f8 d0 7c 31 79 3c 48-60 b3 f3 d8 4d 85 84 68   ...|1y<H`...M..h
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321097
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6459...
Waiting for s_client process to close: 6467...
1..2
ok 1 - Cookie seen
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42815
Server responds on [::1]:42815
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48455 -curves P-256:X25519 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 332
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 327
  Message type: ClientHello
  Message Length: 323
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:188

Forwarded packet length = 332

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 111

Received client packet
Packet length = 317
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 306
  Message type: ClientHello
  Message Length: 302
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:167

Forwarded packet length = 317

Received server packet
Packet length = 1343
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1343

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1454 bytes and written 707 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6481...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: secp256r1:x25519
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6474...
Waiting for s_client process to close: 6482...
ok 2 - Cookie seen
ok
70-test_tls13downgrade.t ........... 
# The results of this test will end up in test-runs/test_tls13downgrade
Proxy started on port [::1]:41953
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43445
Server responds on [::1]:43445
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41953 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 309

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

2050F6B6:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1972:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 66 bytes and written 322 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 6497...
Lookup session: cache miss
CONNECTION FAILURE
2010F1B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6490...
Waiting for s_client process to close: 6498...
1..6
ok 1 - Downgrade TLSv1.3 to TLSv1.2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44795
Server responds on [::1]:44795
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41953 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 309

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.1
  Length: 2
  [2, 80]

Forwarded packet length = 7

2060F8B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 315 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 6512...
Lookup session: cache miss
CONNECTION FAILURE
2020FBB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6505...
Waiting for s_client process to close: 6513...
ok 2 - Downgrade TLSv1.3 to TLSv1.1
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45609
Server responds on [::1]:45609
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41953 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 213

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.1
  Length: 2
  [2, 80]

Forwarded packet length = 7

20E0F2B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 206 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321102
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Connection closed
Waiting for 'perl -ne print' process to close: 6532...
CONNECTION FAILURE
2060FAB6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6520...
Waiting for s_client process to close: 6533...
ok 3 - Downgrade TLSv1.2 to TLSv1.1
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35145
Server responds on [::1]:35145
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41953 -fallback_scsv -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 208
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 203
  Message type: ClientHello
  Message Length: 199
    Client Version:771
    Session ID Len:0
    Ciphersuite len:58
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 152

Received server packet
Packet length = 894
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 56
  Message type: ServerHello
  Message Length: 52
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 894

2080F2B6:error:0A000175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1972:
Received client packet
Packet length = 7
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 61 bytes and written 215 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321102
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 6548...
CONNECTION FAILURE
2080FEB6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6541...
Waiting for s_client process to close: 6549...
ok 4 - Fallback from TLSv1.3
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43497
Server responds on [::1]:43497
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41953 -no_tls1_2 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 122
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 117
  Message type: ClientHello
  Message Length: 113
    Client Version:770
    Session ID Len:0
    Ciphersuite len:18
    Compression Method Len:1
    Extensions Len:54

Forwarded packet length = 122

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:770
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 468 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.1
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - da 1f 29 e3 c0 50 ab b5-dd a7 42 ec 76 11 92 17   ..)..P....B.v...
    0030 - 3b 4c 35 44 11 c7 c3 86-eb c4 23 36 63 d9 26 01   ;L5D......#6c.&.
    0040 - 23 bf 29 67 04 49 50 75-b7 7b 36 5e ac 56 98 e5   #.)g.IPu.{6^.V..
    0050 - ec 97 39 37 aa 8e a0 e6-50 ff 1e 65 f0 50 b3 68   ..97....P..e.P.h
    0060 - 10 d0 fa fc 6c 0d f2 d9-8c 33 37 23 36 d0 fd 8c   ....l....37#6...
    0070 - c5 c2 da 85 76 f4 c3 3a-f3 db 01 f8 b1 c6 5c b2   ....v..:......\.
    0080 - 4b e5 57 c2 d9 81 13 79-de fd ba f3 63 54 9b 6b   K.W....y....cT.k
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321103
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 114
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.1
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 114

Received server packet
Packet length = 114
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.1
  Length: 52
  [ENCRYPTED APPLICATION DATA]
CONNECTION ESTABLISHED
Protocol version: TLSv1.1
Client cipher list: ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
  [tset
]
 Record 2 (server -> client)
  Content type: ALERT
  Version: TLS1.1
  Length: 52
  [1, 0]

Forwarded packet length = 114

Connection closed
Waiting for 'perl -ne print' process to close: 6563...
Waiting for s_server process to close: 6556...
Waiting for s_client process to close: 6564...
ok 5 - TLSv1.2 client-side protocol hole
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_2
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41555
Server responds on [::1]:41555
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41953 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
DONE
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6596...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6589...
Waiting for s_client process to close: 6597...
ok 6 - TLSv1.2 server-side protocol hole
ok
70-test_tls13hrr.t ................. 
# The results of this test will end up in test-runs/test_tls13hrr
Proxy started on port [::1]:56887
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35129
Server responds on [::1]:35129
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56887 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 1376
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1376

2010F1B6:error:0A000105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1336:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 259 bytes and written 676 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 6617...
CONNECTION FAILURE
2080F6B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6610...
Waiting for s_client process to close: 6618...
1..3
ok 1 - Server ciphersuite changes
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44059
Server responds on [::1]:44059
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56887 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 255

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 7
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

2010FAB6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 106 bytes and written 669 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Connection closed
Waiting for 'perl -ne print' process to close: 6632...
CONNECTION FAILURE
2030F3B6:error:0A0000BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1752:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6625...
Waiting for s_client process to close: 6633...
ok 2 - Client ciphersuite changes
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43793
Server responds on [::1]:43793
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56887 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 1376
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1469

20F0EFB6:error:0A0000F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1401:
Received client packet
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 192 bytes and written 676 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Packet length = 7
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 10]

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 6647...
CONNECTION FAILURE
2030F4B6:error:0A0003F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1605:SSL alert number 10
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6640...
Waiting for s_client process to close: 6648...
ok 3 - Server duplicated HRR
ok
70-test_tls13kexmodes.t ............ 
# The results of this test will end up in test-runs/test_tls13kexmodes
Proxy started on port [::1]:40429
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:36383
Server responds on [::1]:36383
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40429 -sess_out /tmp/xn0TYs78Hc -servername localhost -ign_eof
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1353
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 27
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 6
    Extensions Len:4
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1353

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1353 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Connection closed
Waiting for 'perl -ne print' process to close: 6663...
2000F3B6:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:321:
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c   R.......7Q.l.nj.
    0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26   ....A....54[...&
    0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8   ..y>i..c)D6.....
    0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb   .@+.!.I=......5.
    0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28   ..m?CF....g.Xh>(
    0070 - 18 45 b9 2b 87 04 8a 30-89 f5 2e 17 fd f4 84 7f   .E.+...0........
    0080 - 74 6b 83 ef 8f 17 45 8f-4c ec ca 83 58 6b 91 51   tk....E.L...Xk.Q
    0090 - d0 be 92 19 1a 72 5f 7b-01 bd cd 31 16 92 86 a4   .....r_{...1....
    00a0 - 76 94 fb 5b 21 77 50 ce-fd 23 94 94 66 9d b3 d7   v..[!wP..#..f...
    00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321111
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
Hostname in TLS extension: "localhost"
Switching server context.
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   0 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6656...
Waiting for s_client process to close: 6664...
1..11
ok 1 - Initial connection
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39545
Server responds on [::1]:39545
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40429 -sess_in /tmp/xn0TYs78Hc -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 564

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 109]

Forwarded packet length = 7

2000F6B6:error:0A000455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1605:SSL alert number 109
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 570 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 6678...
CONNECTION FAILURE
20D0FAB6:error:0A000136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1720:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6671...
Waiting for s_client process to close: 6679...
ok 2 - Resume with no kex modes
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36877
Server responds on [::1]:36877
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40429 -sess_in /tmp/xn0TYs78Hc -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 569

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

2040F1B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 570 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 6693...
CONNECTION FAILURE
2050F6B6:error:0A00006E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:549:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6686...
Waiting for s_client process to close: 6694...
ok 3 - Resume with empty kex modes
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42073
Server responds on [::1]:42073
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40429 -allow_no_dhe_kex -sess_in /tmp/xn0TYs78Hc -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 571
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 566
  Message type: ClientHello
  Message Length: 562
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:427

Forwarded packet length = 570

Received server packet
Packet length = 185
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 185

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 185 bytes and written 635 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
DONE
Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 51
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 6708...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c   R.......7Q.l.nj.
    0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26   ....A....54[...&
    0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8   ..y>i..c)D6.....
    0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb   .@+.!.I=......5.
    0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28   ..m?CF....g.Xh>(
    0070 - 19 78 62 64 ac 1d ae d3-be 3c 22 1d 86 8a 95 34   .xbd.....<"....4
    0080 - 75 fc d7 c3 7c a3 d7 da-6e 21 23 17 28 a6 54 f0   u...|...n!#.(.T.
    0090 - 36 05 4b 60 57 f8 a1 10-84 38 32 39 a5 ac 6d f6   6.K`W....829..m.
    00a0 - b6 92 9d 3a 64 7a 10 73-6a ef ab f2 61 5e 36 ae   ...:dz.sj...a^6.
    00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321113
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6701...
Waiting for s_client process to close: 6709...
# Subtest: Resume with non-dhe kex mode
    1..25
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 19 - Extension presence check (Message: 2 Extension: 0, 31)
    ok 20 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 21 - Extensions count mismatch (2, 2)
    ok 22 - Message type check. Got 8, expected 8
    ok 23 - Extensions count mismatch (0, 0)
    ok 24 - Message type check. Got 20, expected 20
    ok 25 - Message type check. Got 20, expected 20
ok 4 - Resume with non-dhe kex mode
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36953
Server responds on [::1]:36953
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40429 -sess_in /tmp/xn0TYs78Hc -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 570

Received server packet
Packet length = 225
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 128
  Message type: ServerHello
  Message Length: 124
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:52
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 225

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 225 bytes and written 634 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
DONE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 6723...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6716...
Waiting for s_client process to close: 6724...
# Subtest: Resume with non-dhe kex mode
    1..25
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 19 - Extension presence check (Message: 2 Extension: 131072, 31)
    ok 20 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 21 - Extensions count mismatch (3, 3)
    ok 22 - Message type check. Got 8, expected 8
    ok 23 - Extensions count mismatch (0, 0)
    ok 24 - Message type check. Got 20, expected 20
    ok 25 - Message type check. Got 20, expected 20
ok 5 - Resume with non-dhe kex mode
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40155
Server responds on [::1]:40155
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40429 -sess_in /tmp/xn0TYs78Hc -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 571

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 634 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 478
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 478

DONE
Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 6738...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - c8 d2 31 6a 57 5a 75 86-52 90 26 ad 12 67 1a 41   ..1jWZu.R.&..g.A
    0080 - 17 3c d3 68 4c ab 99 e5-81 ff 16 3a 10 5f 3b 68   .<.hL......:._;h
    0090 - e9 d3 ba 08 db b2 4c 8a-21 78 a1 18 5f d2 c7 91   ......L.!x.._...
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321114
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - c8 d2 31 6a 57 5a 75 86-52 90 26 ad 12 67 1a 41   ..1jWZu.R.&..g.A
    0080 - 17 3c d3 68 4c ab 99 e5-81 ff 16 3a 10 5f 3b 68   .<.hL......:._;h
    0090 - e9 d3 ba 08 db b2 4c 8a-21 78 a1 18 5f d2 c7 91   ......L.!x.._...
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321114
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6731...
Waiting for s_client process to close: 6739...
# Subtest: Resume with unrecognized kex mode
    1..29
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 19 - Extension presence check (Message: 2 Extension: 131072, 31)
    ok 20 - Extension presence check (Message: 2 Extension: 0, 32)
    ok 21 - Extensions count mismatch (2, 2)
    ok 22 - Message type check. Got 8, expected 8
    ok 23 - Extensions count mismatch (0, 0)
    ok 24 - Message type check. Got 11, expected 11
    ok 25 - Extension presence check (Message: 11 Extension: 0, 33)
    ok 26 - Extensions count mismatch (0, 0)
    ok 27 - Message type check. Got 15, expected 15
    ok 28 - Message type check. Got 20, expected 20
    ok 29 - Message type check. Got 20, expected 20
ok 6 - Resume with unrecognized kex mode
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44393
Server responds on [::1]:44393
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40429 -sess_in /tmp/xn0TYs78Hc -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 571

Received server packet
Packet length = 225
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 128
  Message type: ServerHello
  Message Length: 124
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:52
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 225

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 225 bytes and written 634 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
DONE
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 6753...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6746...
Waiting for s_client process to close: 6754...
# Subtest: Resume with non-dhe kex mode
    1..25
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 19 - Extension presence check (Message: 2 Extension: 131072, 31)
    ok 20 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 21 - Extensions count mismatch (3, 3)
    ok 22 - Message type check. Got 8, expected 8
    ok 23 - Extensions count mismatch (0, 0)
    ok 24 - Message type check. Got 20, expected 20
    ok 25 - Message type check. Got 20, expected 20
ok 7 - Resume with non-dhe kex mode
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44635
Server responds on [::1]:44635
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40429 -sess_in /tmp/xn0TYs78Hc -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 571

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 609
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 598
  Message type: ClientHello
  Message Length: 594
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:459

Forwarded packet length = 609

Received server packet
Packet length = 252
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 161
  Message type: ServerHello
  Message Length: 157
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:85
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 252

Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 58

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 351 bytes and written 1237 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 255
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

DONE
Received client packet
Packet length = 24
Processing flight 6
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 7
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 7
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 6768...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c   R.......7Q.l.nj.
    0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26   ....A....54[...&
    0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8   ..y>i..c)D6.....
    0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb   .@+.!.I=......5.
    0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28   ..m?CF....g.Xh>(
    0070 - f6 65 6a 37 13 22 ac dd-ac fd 09 a2 45 1a d9 1f   .ej7."......E...
    0080 - 75 a6 ff e1 61 fc 24 f2-58 9a 64 7e 76 e3 5d f0   u...a.$.X.d~v.].
    0090 - f3 ee 75 42 b3 2a 03 3a-ce e7 9d c8 d6 35 7a dd   ..uB.*.:.....5z.
    00a0 - 80 8d cd 40 c9 2e f4 d0-41 da 6c 95 a2 ce 18 6b   ...@....A.l....k
    00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321115
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   2 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6761...
Waiting for s_client process to close: 6769...
# Subtest: Resume with both kex modes and HRR
    1..45
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 524288, 15)
    ok 20 - Extensions count mismatch (2, 2)
    ok 21 - Message type check. Got 1, expected 1
    ok 22 - Extension presence check (Message: 1 Extension: 4, 16)
    ok 23 - Extension presence check (Message: 1 Extension: 0, 17)
    ok 24 - Extension presence check (Message: 1 Extension: 7, 18)
    ok 25 - Extension presence check (Message: 1 Extension: 7, 19)
    ok 26 - Extension presence check (Message: 1 Extension: 7, 20)
    ok 27 - Extension presence check (Message: 1 Extension: 0, 21)
    ok 28 - Extension presence check (Message: 1 Extension: 0, 22)
    ok 29 - Extension presence check (Message: 1 Extension: 7, 23)
    ok 30 - Extension presence check (Message: 1 Extension: 7, 24)
    ok 31 - Extension presence check (Message: 1 Extension: 7, 25)
    ok 32 - Extension presence check (Message: 1 Extension: 7, 26)
    ok 33 - Extension presence check (Message: 1 Extension: 7, 27)
    ok 34 - Extension presence check (Message: 1 Extension: 262144, 28)
    ok 35 - Extension presence check (Message: 1 Extension: 32768, 29)
    ok 36 - Extensions count mismatch (11, 11)
    ok 37 - Message type check. Got 2, expected 2
    ok 38 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 39 - Extension presence check (Message: 2 Extension: 131072, 31)
    ok 40 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 41 - Extensions count mismatch (3, 3)
    ok 42 - Message type check. Got 8, expected 8
    ok 43 - Extensions count mismatch (0, 0)
    ok 44 - Message type check. Got 20, expected 20
    ok 45 - Message type check. Got 20, expected 20
ok 8 - Resume with both kex modes and HRR
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34455
Server responds on [::1]:34455
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40429 -sess_in /tmp/xn0TYs78Hc -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 570

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 609
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 598
  Message type: ClientHello
  Message Length: 594
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:459

Forwarded packet length = 609

Received server packet
Packet length = 252
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 161
  Message type: ServerHello
  Message Length: 157
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:85
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 252

Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 351 bytes and written 1237 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 255
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received server packet
Packet length = 51
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 6783...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   2 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6776...
Waiting for s_client process to close: 6784...
# Subtest: Resume with dhe kex mode and HRR
    1..45
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 14)
    ok 19 - Extension presence check (Message: 2 Extension: 524288, 15)
    ok 20 - Extensions count mismatch (2, 2)
    ok 21 - Message type check. Got 1, expected 1
    ok 22 - Extension presence check (Message: 1 Extension: 4, 16)
    ok 23 - Extension presence check (Message: 1 Extension: 0, 17)
    ok 24 - Extension presence check (Message: 1 Extension: 7, 18)
    ok 25 - Extension presence check (Message: 1 Extension: 7, 19)
    ok 26 - Extension presence check (Message: 1 Extension: 7, 20)
    ok 27 - Extension presence check (Message: 1 Extension: 0, 21)
    ok 28 - Extension presence check (Message: 1 Extension: 0, 22)
    ok 29 - Extension presence check (Message: 1 Extension: 7, 23)
    ok 30 - Extension presence check (Message: 1 Extension: 7, 24)
    ok 31 - Extension presence check (Message: 1 Extension: 7, 25)
    ok 32 - Extension presence check (Message: 1 Extension: 7, 26)
    ok 33 - Extension presence check (Message: 1 Extension: 7, 27)
    ok 34 - Extension presence check (Message: 1 Extension: 262144, 28)
    ok 35 - Extension presence check (Message: 1 Extension: 32768, 29)
    ok 36 - Extensions count mismatch (11, 11)
    ok 37 - Message type check. Got 2, expected 2
    ok 38 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 39 - Extension presence check (Message: 2 Extension: 131072, 31)
    ok 40 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 41 - Extensions count mismatch (3, 3)
    ok 42 - Message type check. Got 8, expected 8
    ok 43 - Extensions count mismatch (0, 0)
    ok 44 - Message type check. Got 20, expected 20
    ok 45 - Message type check. Got 20, expected 20
ok 9 - Resume with dhe kex mode and HRR
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34581
Server responds on [::1]:34581
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40429 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/xn0TYs78Hc -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 618
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 613
  Message type: ClientHello
  Message Length: 609
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:474

Forwarded packet length = 618

Received server packet
Packet length = 185
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 185

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 185 bytes and written 682 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
DONE
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 6798...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6791...
Waiting for s_client process to close: 6799...
# Subtest: Resume with both kex modes, no overlapping groups
    1..25
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 262144, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extensions count mismatch (11, 11)
    ok 17 - Message type check. Got 2, expected 2
    ok 18 - Extension presence check (Message: 2 Extension: 7, 30)
    ok 19 - Extension presence check (Message: 2 Extension: 0, 31)
    ok 20 - Extension presence check (Message: 2 Extension: 65536, 32)
    ok 21 - Extensions count mismatch (2, 2)
    ok 22 - Message type check. Got 8, expected 8
    ok 23 - Extensions count mismatch (0, 0)
    ok 24 - Message type check. Got 20, expected 20
    ok 25 - Message type check. Got 20, expected 20
ok 10 - Resume with both kex modes, no overlapping groups
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:39805
Server responds on [::1]:39805
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40429 -curves P-384 -sess_in /tmp/xn0TYs78Hc -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 617
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 612
  Message type: ClientHello
  Message Length: 608
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:473

Forwarded packet length = 617

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]

Forwarded packet length = 7

2020F3B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 617 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 6813...
CONNECTION FAILURE
20F0FEB6:error:0A000065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1409:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6806...
Waiting for s_client process to close: 6814...
ok 11 - Resume with dhe kex mode, no overlapping groups
ok
70-test_tls13messages.t ............ 
# The results of this test will end up in test-runs/test_tls13messages
Proxy started on port [::1]:47743
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40365
Server responds on [::1]:40365
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -sess_out /tmp/oBIiKNx5dq -servername localhost -ign_eof
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Connection closed
20F0F4B6:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:321:
Waiting for s_client process to close: 6830...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - 06 36 68 e9 b9 90 9e 67-c7 95 9d 1f da f4 0e 67   .6h....g.......g
    0080 - 95 41 a7 4f 45 51 e3 ee-50 8b 80 99 dc 8c 3c fc   .A.OEQ..P.....<.
    0090 - 72 84 b9 1b be 5a e4 5e-70 5d 5a 48 b1 78 7a 4a   r....Z.^p]ZH.xzJ
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321121
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
1..17
# Subtest: Default handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 1 - Default handshake test
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -sess_in /tmp/oBIiKNx5dq -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 554
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 549
  Message type: ClientHello
  Message Length: 545
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:410

Forwarded packet length = 554

Received server packet
Packet length = 225
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 128
  Message type: ServerHello
  Message Length: 124
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:52
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 225

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 225 bytes and written 618 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 6829...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6822...
Waiting for s_client process to close: 6837...
# Subtest: Resumption handshake test
    1..29
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 65536, 34)
    ok 22 - Extensions count mismatch (3, 3)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 20, expected 20
    ok 29 - Message type check. Got 20, expected 20
ok 2 - Resumption handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46627
Server responds on [::1]:46627
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -status -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 324
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 319
  Message type: ClientHello
  Message Length: 315
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:180

Forwarded packet length = 324

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
OCSP response: no response sent
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 388 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6851...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6844...
Waiting for s_client process to close: 6852...
# Subtest: status_request handshake test (client)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 3 - status_request handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37843
Server responds on [::1]:37843
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6866...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6859...
Waiting for s_client process to close: 6867...
# Subtest: status_request handshake test (server)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 4 - status_request handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44131
Server responds on [::1]:44131
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -status -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 324
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 319
  Message type: ClientHello
  Message Length: 315
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:180

Forwarded packet length = 324

Received server packet
Packet length = 2874
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 2364
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 2343
    Context:
    Certificate List Len:2339
    Certificate Len:809
    Extensions Len:1525
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 2874

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
CONNECTED(00000003)
OCSP response: 
======================================
OCSP Response Data:
    OCSP Response Status: successful (0x0)
    Response Type: Basic OCSP Response
    Version: 1 (0x0)
    Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name
    Produced At: Nov 15 14:14:03 2016 GMT
    Responses:
    Certificate ID:
      Hash Algorithm: sha1
      Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730
      Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9
      Serial Number: F700B37197779249
    Cert Status: good
    This Update: Nov 15 14:14:03 2016 GMT

    Response Extensions:
        OCSP Nonce: 
            041013E778815B2F95305CE668AF6E22E2E3
    Signature Algorithm: sha256WithRSAEncryption
    Signature Value:
        31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e:
        c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70:
        8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79:
        e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b:
        41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21:
        d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8:
        d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43:
        71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43:
        2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31:
        5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00:
        0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06:
        85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35:
        04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72:
        35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1:
        04:f5:3b:92
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            f7:00:b3:71:97:77:92:47
        Signature Algorithm: md5WithRSAEncryption
        Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA
        Validity
            Not Before: Aug  5 19:52:17 2015 GMT
            Not After : Aug  4 19:52:17 2016 GMT
        Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a:
                    71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b:
                    a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60:
                    01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87:
                    31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad:
                    5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63:
                    6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6:
                    77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56:
                    39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1:
                    f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66:
                    b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69:
                    7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2:
                    e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46:
                    35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54:
                    9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c:
                    0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0:
                    82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5:
                    28:9f
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: 
                Digital Signature, Non Repudiation, Key Encipherment
            X509v3 Extended Key Usage: 
                OCSP Signing
    Signature Algorithm: md5WithRSAEncryption
    Signature Value:
        57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd:
        18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89:
        2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a:
        ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
:a0:5a:
        44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce:
        01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10:
        57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98:
        64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9:
        98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f:
        a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec:
        45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81:
        90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60:
        cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa:
        76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e:
        0d:5f:d9:14
-----BEGIN CERTIFICATE-----
MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV
BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX
aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3
WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg
U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw
HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v
biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C
VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH
vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3
Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp
dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1
A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN
N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE
DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu
T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0
EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8
/G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5
j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77
J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z
FA==
-----END CERTIFICATE-----
======================================
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 2874 bytes and written 388 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
DONE
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6881...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6874...
Waiting for s_client process to close: 6882...
# Subtest: status_request handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 32, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (1, 1)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 5 - status_request handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 -status_file ../../../test/recipes/ocsp-response.der
Engine "ossltest" set.
verify depth is 5, must return a certificate
Using default temp DH parameters
ACCEPT [::1]:35543
Server responds on [::1]:35543
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -status -enable_pha -cert ../../../apps/server.pem -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 328
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 323
  Message type: ClientHello
  Message Length: 319
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:184

Forwarded packet length = 328

Received server packet
Packet length = 2941
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 62
  Inner content type: HANDSHAKE
  Message type: CertificateRequest
  Message Length: 41
    Extensions Len:38
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 2364
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 2343
    Context:
    Certificate List Len:2339
    Certificate Len:809
    Extensions Len:1525
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 7 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 2941

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
CONNECTED(00000003)
OCSP response: 
======================================
OCSP Response Data:
    OCSP Response Status: successful (0x0)
    Response Type: Basic OCSP Response
    Version: 1 (0x0)
    Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name
    Produced At: Nov 15 14:14:03 2016 GMT
    Responses:
    Certificate ID:
      Hash Algorithm: sha1
      Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730
      Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9
      Serial Number: F700B37197779249
    Cert Status: good
    This Update: Nov 15 14:14:03 2016 GMT

    Response Extensions:
        OCSP Nonce: 
            041013E778815B2F95305CE668AF6E22E2E3
    Signature Algorithm: sha256WithRSAEncryption
    Signature Value:
        31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e:
        c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70:
        8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79:
        e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b:
        41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21:
        d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8:
        d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43:
        71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43:
        2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31:
        5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00:
        0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06:
        85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35:
        04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72:
        35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1:
        04:f5:3b:92
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            f7:00:b3:71:97:77:92:47
        Signature Algorithm: md5WithRSAEncryption
        Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA
        Validity
            Not Before: Aug  5 19:52:17 2015 GMT
            Not After : Aug  4 19:52:17 2016 GMT
        Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a:
                    71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b:
                    a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60:
                    01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87:
                    31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad:
                    5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63:
                    6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6:
                    77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56:
                    39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1:
                    f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66:
                    b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69:
                    7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2:
                    e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46:
                    35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54:
                    9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c:
                    0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0:
                    82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5:
                    28:9f
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: 
                Digital Signature, Non Repudiation, Key Encipherment
            X509v3 Extended Key Usage: 
                OCSP Signing
    Signature Algorithm: md5WithRSAEncryption
    Signature Value:
        57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd:
        18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89:
        2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a:
        ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bdReceived client packet
Packet length = 1194
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
:a0:5a:
        44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce:
        01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10:
        57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98:
        64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9:
        98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f:
        a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec:
        45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81:
        90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60:
        cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa:
        76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e:
        0d:5f:d9:14
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
======================================
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224
Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 2941 bytes and written 1522 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 3 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 4 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1194

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 1055
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1050
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 1029

Forwarded packet length = 1055

Received server packet
Packet length = 1055
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1050
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 1029

Forwarded packet length = 1055

Received server packet
Packet length = 27
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 6896...
depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=26:unsuitable certificate purpose
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
Peer certificate: CN = server.example
Hash used: SHA256
Signature type: RSA-PSS
Verification error: unable to verify the first certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6889...
Waiting for s_client process to close: 6897...
# Subtest: status_request handshake with client auth test
    1..40
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 2097152, 14)
    ok 17 - Extensions count mismatch (12, 12)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 13, expected 13
    ok 29 - Extension presence check (Message: 13 Extension: 7, 38)
    ok 30 - Extensions count mismatch (1, 1)
    ok 31 - Message type check. Got 11, expected 11
    ok 32 - Extension presence check (Message: 11 Extension: 32, 39)
    ok 33 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 34 - Extensions count mismatch (1, 1)
    ok 35 - Message type check. Got 15, expected 15
    ok 36 - Message type check. Got 20, expected 20
    ok 37 - Message type check. Got 11, expected 11
    ok 38 - Extensions count mismatch (0, 0)
    ok 39 - Message type check. Got 15, expected 15
    ok 40 - Message type check. Got 20, expected 20
ok 6 - status_request handshake with client auth test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5
Engine "ossltest" set.
verify depth is 5, must return a certificate
Using default temp DH parameters
ACCEPT [::1]:43891
Server responds on [::1]:43891
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -enable_pha -cert ../../../apps/server.pem -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 319
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 314
  Message type: ClientHello
  Message Length: 310
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:175

Forwarded packet length = 319

Received server packet
Packet length = 1416
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 62
  Inner content type: HANDSHAKE
  Message type: CertificateRequest
  Message Length: 41
    Extensions Len:38
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 7 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1416

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 1194
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224
Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1416 bytes and written 1513 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 3 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 4 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1194

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 1055
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1050
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 1029

Forwarded packet length = 1055

Received server packet
Packet length = 1055
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 1050
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 1029

Forwarded packet length = 1055

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 6911...
depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=26:unsuitable certificate purpose
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
Peer certificate: CN = server.example
Hash used: SHA256
Signature type: RSA-PSS
Verification error: unable to verify the first certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6904...
Waiting for s_client process to close: 6912...
# Subtest: Client auth handshake test
    1..40
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 2097152, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 13, expected 13
    ok 29 - Extension presence check (Message: 13 Extension: 7, 38)
    ok 30 - Extensions count mismatch (1, 1)
    ok 31 - Message type check. Got 11, expected 11
    ok 32 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 33 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 34 - Extensions count mismatch (0, 0)
    ok 35 - Message type check. Got 15, expected 15
    ok 36 - Message type check. Got 20, expected 20
    ok 37 - Message type check. Got 11, expected 11
    ok 38 - Extensions count mismatch (0, 0)
    ok 39 - Message type check. Got 15, expected 15
    ok 40 - Message type check. Got 20, expected 20
ok 7 - Client auth handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:45563
Server responds on [::1]:45563
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 297
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 292
  Message type: ClientHello
  Message Length: 288
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 297

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 361 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 529
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 529

Connection closed
Waiting for 'perl -ne print' process to close: 6926...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6919...
Waiting for s_client process to close: 6927...
# Subtest: Server name handshake test (client)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 0, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 3, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 3, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 3, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 3, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 3, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 3, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 3, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 3, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 3, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (9, 9)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 3, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 3, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 8 - Server name handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:35265
Server responds on [::1]:35265
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -noservername
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 297
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 292
  Message type: ClientHello
  Message Length: 288
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:153

Forwarded packet length = 297

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 361 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 6941...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6934...
Waiting for s_client process to close: 6942...
# Subtest: Server name handshake test (server)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 0, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 3, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 3, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 3, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 3, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 3, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 3, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 3, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 3, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 3, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (9, 9)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 3, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 3, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 9 - Server name handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:39093
Server responds on [::1]:39093
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -servername testhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 314
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 309
  Message type: ClientHello
  Message Length: 305
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:170

Forwarded packet length = 314

Received server packet
Packet length = 1353
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 27
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 6
    Extensions Len:4
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1353

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1353 bytes and written 378 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received server packet
Packet length = 51
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 6956...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
Hostname in TLS extension: "testhost"
Switching server context.
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   0 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6949...
Waiting for s_client process to close: 6957...
# Subtest: Server name handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 8, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (1, 1)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 10 - Server name handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:46417
Server responds on [::1]:46417
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -alpn test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 326
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 321
  Message type: ClientHello
  Message Length: 317
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:182

Forwarded packet length = 326

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 390 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---

Forwarded packet length = 239

Received client packet
Packet length = 26
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

DONE
Forwarded packet length = 26

Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 51
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 6971...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - b4 24 34 47 8c 04 5e 2e-8c 57 46 a2 97 a6 96 a3   .$4G..^..WF.....
    0080 - 3c 48 db 97 fa e5 32 4d-51 66 28 0b 3d ee 2c b3   <H....2MQf(.=.,.
    0090 - 00 37 0b 70 be 9c e3 51-87 f7 78 f5 4d 8b 04 33   .7.p...Q..x.M..3
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321128
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - b4 24 34 47 8c 04 5e 2e-8c 57 46 a2 97 a6 96 a3   .$4G..^..WF.....
    0080 - 3c 48 db 97 fa e5 32 4d-51 66 28 0b 3d ee 2c b3   <H....2MQf(.=.,.
    0090 - 00 37 0b 70 be 9c e3 51-87 f7 78 f5 4d 8b 04 33   .7.p...Q..x.M..3
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321128
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6964...
Waiting for s_client process to close: 6972...
# Subtest: ALPN handshake test (client)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 64, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 11 - ALPN handshake test (client)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:34481
Server responds on [::1]:34481
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
DONE
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 51
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 51

Connection closed
Waiting for 'perl -ne print' process to close: 6986...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6979...
Waiting for s_client process to close: 6987...
# Subtest: ALPN handshake test (server)
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 12 - ALPN handshake test (server)
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44947
Server responds on [::1]:44947
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -alpn test -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 326
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 321
  Message type: ClientHello
  Message Length: 317
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:182

Forwarded packet length = 326

Received server packet
Packet length = 1360
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 34
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 13
    Extensions Len:11
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1360

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1360 bytes and written 390 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
ALPN protocol: test
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 7001...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
ALPN protocols advertised by the client: test
ALPN protocols selected: test
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 6994...
Waiting for s_client process to close: 7002...
# Subtest: ALPN handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 64, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 128, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (1, 1)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 13 - ALPN handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo2.pem
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:40165
Server responds on [::1]:40165
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -ct -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 328
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 323
  Message type: ClientHello
  Message Length: 319
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:184

Forwarded packet length = 328

Received server packet
Packet length = 3120
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 2610
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 2589
    Context:
    Certificate List Len:2585
    Certificate Len:809
    Extensions Len:1771
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 3120

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SCTs present (2)
---
SCT validation status: not set
Signed Certificate Timestamp:
    Version   : v1 (0x0)
    Log ID    : DD:EB:1D:2B:7A:0D:4F:A6:20:8B:81:AD:81:68:70:7E:
                2E:8E:9D:01:D5:5C:88:8D:3D:11:C4:CD:B6:EC:BE:CC
    Timestamp : Mar 29 14:36:08.013 2017 GMT
    Extensions: none
    Signature : ecdsa-with-SHA256
                30:45:02:20:13:3F:F9:48:2F:89:03:92:A8:D2:2B:F1:
                19:87:F9:5C:10:AA:8D:F7:08:AE:9D:81:A4:25:71:C9:
                80:36:CA:CD:02:21:00:B5:91:C0:9E:8A:1C:30:6E:25:
                45:4E:34:7C:51:E7:0B:68:27:75:97:58:B1:9E:8A:59:
                F6:58:E1:1B:4D:7C:FA
---
SCT validation status: not set
Signed Certificate Timestamp:
    Version   : v1 (0x0)
    Log ID    : EE:4B:BD:B7:75:CE:60:BA:E1:42:69:1F:AB:E1:9E:66:
                A3:0F:7E:5F:B0:72:D8:83:00:C4:7B:89:7A:A8:FD:CB
    Timestamp : Mar 29 14:36:08.409 2017 GMT
    Extensions: none
    Signature : ecdsa-with-SHA256
                30:45:02:21:00:C8:59:ED:27:B6:A2:56:77:E4:CA:B3:
                7B:63:65:0E:C5:B7:E6:DB:72:22:B4:6E:1F:28:BA:17:
                42:A5:CE:C4:A9:02:20:43:4F:C6:0B:8C:D0:94:07:25:
                6B:0F:D8:E1:A1:16:D4:CB:EB:77:F1:FC:7D:59:B3:96:
                81:15:71:67:9C:64:DB
---
SSL handshake has read 3120 bytes and written 392 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

DONE
Forwarded packet length = 26

Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 7016...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - ee 3a 2c 17 c6 f9 07 88-67 7e a2 ec 9e 08 7e dd   .:,.....g~....~.
    0080 - ba 51 d9 8d 86 fd 95 7c-c8 65 47 16 e0 e8 77 72   .Q.....|.eG...wr
    0090 - 9e c0 ac ac 9a f0 79 84-e7 57 bd f3 16 ef 1d 3e   ......y..W.....>
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321130
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 03 14 1d 46 52 aa 9f 03-6e 82 00 52 43 d8 58 62   ...FR...n..RC.Xb
    0030 - f6 03 1e 89 b7 a2 6b e8-2b 02 c3 50 07 86 7d 32   ......k.+..P..}2
    0040 - 63 fe 79 41 9e 3d 69 cc-8a df 7c c3 0c 3f 46 00   c.yA.=i...|..?F.
    0050 - b5 86 75 ed 60 56 40 54-31 59 81 3a 1f 57 25 83   ..u.`V@T1Y.:.W%.
    0060 - 40 61 7f c9 f3 42 fb 38-96 82 4e 4a 03 3a 00 a4   @a...B.8..NJ.:..
    0070 - ee 3a 2c 17 c6 f9 07 88-67 7e a2 ec 9e 08 7e dd   .:,.....g~....~.
    0080 - ba 51 d9 8d 86 fd 95 7c-c8 65 47 16 e0 e8 77 72   .Q.....|.eG...wr
    0090 - 9e c0 ac ac 9a f0 79 84-e7 57 bd f3 16 ef 1d 3e   ......y..W.....>
    00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321130
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7009...
Waiting for s_client process to close: 7017...
# Subtest: SCT handshake test
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 16, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 256, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (12, 12)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 27 - Extensions count mismatch (0, 0)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 32, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 512, 40)
    ok 31 - Extensions count mismatch (2, 2)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 14 - SCT handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42289
Server responds on [::1]:42289
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 354
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 343
  Message type: ClientHello
  Message Length: 339
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 354

Received server packet
Packet length = 1376
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1376

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1475 bytes and written 727 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 7031...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7024...
Waiting for s_client process to close: 7032...
# Subtest: HRR handshake test
    1..55
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 524288, 16)
    ok 21 - Extensions count mismatch (2, 2)
    ok 22 - Message type check. Got 1, expected 1
    ok 23 - Extension presence check (Message: 1 Extension: 4, 17)
    ok 24 - Extension presence check (Message: 1 Extension: 0, 18)
    ok 25 - Extension presence check (Message: 1 Extension: 7, 19)
    ok 26 - Extension presence check (Message: 1 Extension: 7, 20)
    ok 27 - Extension presence check (Message: 1 Extension: 7, 21)
    ok 28 - Extension presence check (Message: 1 Extension: 0, 22)
    ok 29 - Extension presence check (Message: 1 Extension: 0, 23)
    ok 30 - Extension presence check (Message: 1 Extension: 7, 24)
    ok 31 - Extension presence check (Message: 1 Extension: 7, 25)
    ok 32 - Extension presence check (Message: 1 Extension: 7, 26)
    ok 33 - Extension presence check (Message: 1 Extension: 7, 27)
    ok 34 - Extension presence check (Message: 1 Extension: 7, 28)
    ok 35 - Extension presence check (Message: 1 Extension: 7, 29)
    ok 36 - Extension presence check (Message: 1 Extension: 0, 30)
    ok 37 - Extension presence check (Message: 1 Extension: 0, 31)
    ok 38 - Extensions count mismatch (10, 10)
    ok 39 - Message type check. Got 2, expected 2
    ok 40 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 41 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 42 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 43 - Extensions count mismatch (2, 2)
    ok 44 - Message type check. Got 8, expected 8
    ok 45 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 46 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 47 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 48 - Extensions count mismatch (0, 0)
    ok 49 - Message type check. Got 11, expected 11
    ok 50 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 51 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 52 - Extensions count mismatch (0, 0)
    ok 53 - Message type check. Got 15, expected 15
    ok 54 - Message type check. Got 20, expected 20
    ok 55 - Message type check. Got 20, expected 20
ok 15 - HRR handshake test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38493
Server responds on [::1]:38493
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -sess_in /tmp/oBIiKNx5dq -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 554
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 549
  Message type: ClientHello
  Message Length: 545
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:410

Forwarded packet length = 554

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 593
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 582
  Message type: ClientHello
  Message Length: 578
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:443

Forwarded packet length = 593

Received server packet
Packet length = 252
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 161
  Message type: ServerHello
  Message Length: 157
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:85
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 252

Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 351 bytes and written 1205 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 58

Received client packet
Packet length = 50
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 7046...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   2 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7039...
Waiting for s_client process to close: 7047...
# Subtest: Resumption handshake with HRR test
    1..50
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 32768, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (11, 11)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 15)
    ok 20 - Extension presence check (Message: 2 Extension: 524288, 16)
    ok 21 - Extensions count mismatch (2, 2)
    ok 22 - Message type check. Got 1, expected 1
    ok 23 - Extension presence check (Message: 1 Extension: 4, 17)
    ok 24 - Extension presence check (Message: 1 Extension: 0, 18)
    ok 25 - Extension presence check (Message: 1 Extension: 7, 19)
    ok 26 - Extension presence check (Message: 1 Extension: 7, 20)
    ok 27 - Extension presence check (Message: 1 Extension: 7, 21)
    ok 28 - Extension presence check (Message: 1 Extension: 0, 22)
    ok 29 - Extension presence check (Message: 1 Extension: 0, 23)
    ok 30 - Extension presence check (Message: 1 Extension: 7, 24)
    ok 31 - Extension presence check (Message: 1 Extension: 7, 25)
    ok 32 - Extension presence check (Message: 1 Extension: 7, 26)
    ok 33 - Extension presence check (Message: 1 Extension: 7, 27)
    ok 34 - Extension presence check (Message: 1 Extension: 7, 28)
    ok 35 - Extension presence check (Message: 1 Extension: 7, 29)
    ok 36 - Extension presence check (Message: 1 Extension: 32768, 30)
    ok 37 - Extension presence check (Message: 1 Extension: 0, 31)
    ok 38 - Extensions count mismatch (11, 11)
    ok 39 - Message type check. Got 2, expected 2
    ok 40 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 41 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 42 - Extension presence check (Message: 2 Extension: 65536, 34)
    ok 43 - Extensions count mismatch (3, 3)
    ok 44 - Message type check. Got 8, expected 8
    ok 45 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 46 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 47 - Extension presence check (Message: 8 Extension: 0, 37)
    ok 48 - Extensions count mismatch (0, 0)
    ok 49 - Message type check. Got 20, expected 20
    ok 50 - Message type check. Got 20, expected 20
ok 16 - Resumption handshake with HRR test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:41905
Server responds on [::1]:41905
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47743 -curves P-256 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 330
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 325
  Message type: ClientHello
  Message Length: 321
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:186

Forwarded packet length = 330

Received server packet
Packet length = 1408
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 155
  Message type: ServerHello
  Message Length: 151
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:79
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 49
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 28
    Extensions Len:26
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1408

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 1408 bytes and written 394 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32
DONE

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 7061...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: secp256r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7054...
Waiting for s_client process to close: 7062...
# Subtest: Acceptable but non preferred key_share
    1..34
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Extension presence check (Message: 1 Extension: 4, 0)
    ok 3 - Extension presence check (Message: 1 Extension: 0, 1)
    ok 4 - Extension presence check (Message: 1 Extension: 7, 2)
    ok 5 - Extension presence check (Message: 1 Extension: 7, 3)
    ok 6 - Extension presence check (Message: 1 Extension: 7, 4)
    ok 7 - Extension presence check (Message: 1 Extension: 0, 5)
    ok 8 - Extension presence check (Message: 1 Extension: 0, 6)
    ok 9 - Extension presence check (Message: 1 Extension: 7, 7)
    ok 10 - Extension presence check (Message: 1 Extension: 7, 8)
    ok 11 - Extension presence check (Message: 1 Extension: 7, 9)
    ok 12 - Extension presence check (Message: 1 Extension: 7, 10)
    ok 13 - Extension presence check (Message: 1 Extension: 7, 11)
    ok 14 - Extension presence check (Message: 1 Extension: 7, 12)
    ok 15 - Extension presence check (Message: 1 Extension: 0, 13)
    ok 16 - Extension presence check (Message: 1 Extension: 0, 14)
    ok 17 - Extensions count mismatch (10, 10)
    ok 18 - Message type check. Got 2, expected 2
    ok 19 - Extension presence check (Message: 2 Extension: 7, 32)
    ok 20 - Extension presence check (Message: 2 Extension: 7, 33)
    ok 21 - Extension presence check (Message: 2 Extension: 0, 34)
    ok 22 - Extensions count mismatch (2, 2)
    ok 23 - Message type check. Got 8, expected 8
    ok 24 - Extension presence check (Message: 8 Extension: 0, 35)
    ok 25 - Extension presence check (Message: 8 Extension: 0, 36)
    ok 26 - Extension presence check (Message: 8 Extension: 1048576, 37)
    ok 27 - Extensions count mismatch (1, 1)
    ok 28 - Message type check. Got 11, expected 11
    ok 29 - Extension presence check (Message: 11 Extension: 0, 39)
    ok 30 - Extension presence check (Message: 11 Extension: 0, 40)
    ok 31 - Extensions count mismatch (0, 0)
    ok 32 - Message type check. Got 15, expected 15
    ok 33 - Message type check. Got 20, expected 20
    ok 34 - Message type check. Got 20, expected 20
ok 17 - Acceptable but non preferred key_share
ok
70-test_tls13psk.t ................. 
# The results of this test will end up in test-runs/test_tls13psk
Proxy started on port [::1]:45087
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost
Engine "ossltest" set.
Setting secondary ctx parameters
Using default temp DH parameters
ACCEPT [::1]:33289
Server responds on [::1]:33289
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45087 -sess_out /tmp/WilY6F5pbG -servername localhost -ign_eof
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1353
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 27
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 6
    Extensions Len:4
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1353

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1353 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Connection closed
Waiting for 'perl -ne print' process to close: 7077...
2080EFB6:error:0A000126:SSL routines:ssl3_read_n:unexpected eof while reading:../ssl/record/rec_layer_s3.c:321:
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c   R.......7Q.l.nj.
    0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26   ....A....54[...&
    0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8   ..y>i..c)D6.....
    0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb   .@+.!.I=......5.
    0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28   ..m?CF....g.Xh>(
    0070 - d5 cc 88 90 9e 5e 9c e4-61 0c 1c 6d 79 e3 13 7a   .....^..a..my..z
    0080 - e2 1c 86 98 3b 37 83 d1-38 b8 24 6c c4 50 b4 25   ....;7..8.$l.P.%
    0090 - 9d 2b 72 c3 6c a7 d5 4f-d9 97 46 61 a6 29 18 10   .+r.l..O..Fa.)..
    00a0 - 2b 62 65 55 af 9d ce 86-dc 9e 54 0e 5e dc 95 6c   +beU......T.^..l
    00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321136
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
Hostname in TLS extension: "localhost"
Switching server context.
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   0 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7070...
Waiting for s_client process to close: 7078...
1..5
ok 1 - Initial connection
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35819
Server responds on [::1]:35819
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45087 -sess_in /tmp/WilY6F5pbG -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 578

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

2080F5B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 570 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 7092...
CONNECTION FAILURE
2090F5B6:error:0A00006E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:608:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7085...
Waiting for s_client process to close: 7093...
ok 2 - PSK not last
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:35791
Server responds on [::1]:35791
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45087 -sess_in /tmp/WilY6F5pbG -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 570
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 565
  Message type: ClientHello
  Message Length: 561
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 570

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 609
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 598
  Message type: ClientHello
  Message Length: 594
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:459

Forwarded packet length = 609

Received server packet
Packet length = 252
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 161
  Message type: ServerHello
  Message Length: 157
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:85
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 252

Received client packet
Packet length = 58
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 58

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: ECDH, prime256v1, 256 bits
---
SSL handshake has read 351 bytes and written 1237 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 26

Received server packet
Packet length = 255
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

DONE
Received client packet
Packet length = 24
Processing flight 6
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 7
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 7
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 7107...
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_128_GCM_SHA256
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 52 95 c2 c8 f8 bd b4 91-37 51 8d 6c ab 6e 6a 8c   R.......7Q.l.nj.
    0030 - c4 01 b2 93 41 ec e4 8a-8d 35 34 5b 15 0f f4 26   ....A....54[...&
    0040 - 04 c6 79 3e 69 ce a9 63-29 44 36 85 1b 9f 91 e8   ..y>i..c)D6.....
    0050 - de 40 2b a9 21 12 49 3d-ad a8 ea 86 d8 89 35 eb   .@+.!.I=......5.
    0060 - e8 14 6d 3f 43 46 ff 80-7f ca 67 e7 58 68 3e 28   ..m?CF....g.Xh>(
    0070 - e3 10 42 89 24 f0 b5 ad-4b 6f ab 8b e2 b7 6f b1   ..B.$...Ko....o.
    0080 - c5 c4 e9 24 15 f6 fb eb-93 40 72 71 61 87 99 f3   ...$.....@rqa...
    0090 - 99 55 f0 85 8f 76 a2 3f-5c 6a 94 d7 58 72 e4 9e   .U...v.?\j..Xr..
    00a0 - 14 1f 44 1d 59 b3 45 4e-8b 33 1e 7b 19 df f3 2a   ..D.Y.EN.3.{...*
    00b0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00c0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321137
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   2 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7100...
Waiting for s_client process to close: 7108...
ok 3 - PSK hash matches
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_256_GCM_SHA384 -curves P-256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:36573
Server responds on [::1]:36573
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45087 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/WilY6F5pbG -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 568
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 563
  Message type: ClientHello
  Message Length: 559
    Client Version:771
    Session ID Len:32
    Ciphersuite len:60
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 568

Received server packet
Packet length = 99
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 88
  Message type: ServerHello
  Message Length: 84
    Server Version:771
    Session ID Len:32
    Ciphersuite:4866
    Compression Method:0
    Extensions Len:12
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1

Forwarded packet length = 99

Received client packet
Packet length = 352
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 341
  Message type: ClientHello
  Message Length: 337
    Client Version:771
    Session ID Len:32
    Ciphersuite len:60
    Compression Method Len:1
    Extensions Len:204

Forwarded packet length = 330

Received server packet
Packet length = 7
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 50]

Forwarded packet length = 7

2020F0B6:error:0A00041A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 50
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 106 bytes and written 920 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Connection closed
Waiting for 'perl -ne print' process to close: 7122...
CONNECTION FAILURE
20C0F6B6:error:0A00006E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:903:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7115...
Waiting for s_client process to close: 7123...
ok 4 - PSK hash does not match
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43757
Server responds on [::1]:43757
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45087 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/WilY6F5pbG -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 568
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 563
  Message type: ClientHello
  Message Length: 559
    Client Version:771
    Session ID Len:32
    Ciphersuite len:60
    Compression Method Len:1
    Extensions Len:426

Forwarded packet length = 522

Received server packet
Packet length = 225
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 128
  Message type: ServerHello
  Message Length: 124
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:52
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 225

Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 225 bytes and written 632 bytes
Verification error: unable to verify the first certificate
---
Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
Received client packet
Packet length = 26
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]

DONE
Forwarded packet length = 26

Received server packet
Packet length = 255
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 250
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 229

Forwarded packet length = 255

Received client packet
Packet length = 24
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Received server packet
Packet length = 27
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 27

Received server packet
Packet length = 24
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 24

Connection closed
Waiting for 'perl -ne print' process to close: 7137...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7130...
Waiting for s_client process to close: 7138...
ok 5 - Remove sig algs
ok
70-test_tlsextms.t ................. 
# The results of this test will end up in test-runs/test_tlsextms
Proxy started on port [::1]:36133
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33663
Server responds on [::1]:33663
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - e0 db 3e fc 52 44 42 e3-3e 7d 56 3e 2f 40 c3 7c   ..>.RDB.>}V>/@.|
    0070 - 01 02 98 6b 7a 41 20 6f-c6 1a 0f ac 61 a7 40 bb   ...kzA o....a.@.
    0080 - ac 20 26 5a c9 47 c5 11-32 17 36 04 d1 6b 22 34   . &Z.G..2.6..k"4
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321141
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 7153...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7146...
Waiting for s_client process to close: 7154...
1..10
# Subtest: Default extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 1 - Default extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:43357
Server responds on [::1]:43357
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1149 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58   ......A..`..+..X
    0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23   ..........E....#
    0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39   .!..V..w.g..1..9
    0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33   :(VV..A.k....&.3
    0060 - 17 69 0e 5d 59 dd a0 17-49 c2 0f 8a 9b fd 15 06   .i.]Y...I.......
    0070 - df 6a 45 c8 aa d1 eb 4d-f1 7d 6c 39 3b d6 eb 28   .jE....M.}l9;..(
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321141
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 7168...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7161...
Waiting for s_client process to close: 7169...
# Subtest: No client extension extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 2 - No client extension extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:37967
Server responds on [::1]:37967
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_ticket -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 202
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 197
  Message type: ClientHello
  Message Length: 193
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:96

Forwarded packet length = 202

Received server packet
Packet length = 927
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 927

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1006 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321142
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 7183...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7176...
Waiting for s_client process to close: 7184...
# Subtest: No ticket extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 3 - No ticket extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42059
Server responds on [::1]:42059
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_ticket -no_tls1_3 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 202
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 197
  Message type: ClientHello
  Message Length: 193
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:96

Forwarded packet length = 198

Received server packet
Packet length = 923
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 85
  Message type: ServerHello
  Message Length: 81
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:9
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 923

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1002 bytes and written 548 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1676321143
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 7198...
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7191...
Waiting for s_client process to close: 7199...
# Subtest: No ticket, no client extension extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 4 - No ticket, no client extension extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:44481
Server responds on [::1]:44481
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -sess_out /tmp/BomU1eLuo4 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 56 f6 ad 72 8c dd 7e 87-e1 d4 12 3b 1b f8 1f 18   V..r..~....;....
    0070 - 3c fb d6 27 10 01 f4 5e-b8 61 57 75 ae ff 9d d6   <..'...^.aWu....
    0080 - ab 57 db c7 b7 ff 8e d9-c9 2c c5 1b 08 f1 d3 86   .W.......,......
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321144
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 7214...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -sess_in /tmp/BomU1eLuo4 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 493 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 56 f6 ad 72 8c dd 7e 87-e1 d4 12 3b 1b f8 1f 18   V..r..~....;....
    0070 - 3c fb d6 27 10 01 f4 5e-b8 61 57 75 ae ff 9d d6   <..'...^.aWu....
    0080 - ab 57 db c7 b7 ff 8e d9-c9 2c c5 1b 08 f1 d3 86   .W.......,......
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321144
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 7213...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7206...
Waiting for s_client process to close: 7221...
# Subtest: Session resumption extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 5 - Session resumption extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38801
Server responds on [::1]:38801
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -sess_out /tmp/POFHJG0A99 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 202

Received server packet
Packet length = 895
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1149 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58   ......A..`..+..X
    0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23   ..........E....#
    0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39   .!..V..w.g..1..9
    0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33   :(VV..A.k....&.3
    0060 - 0a d5 ce 18 09 72 ff 50-68 81 cd 93 00 b7 ad 2e   .....r.Ph.......
    0070 - 3d 70 38 4e 44 64 a9 eb-03 c9 21 01 ab 8e 35 e8   =p8NDd....!...5.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321145
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 7236...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -sess_in /tmp/POFHJG0A99 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 398
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 393
  Message type: ClientHello
  Message Length: 389
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:260

Forwarded packet length = 398

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 744 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - da 46 09 87 87 cb 9f f7-67 91 d8 6e 52 99 1c 48   .F......g..nR..H
    0070 - 2a 02 97 ef b3 6d aa fe-4e 16 d4 60 41 c6 fc aa   *....m..N..`A...
    0080 - a5 d3 0a 80 f6 5e 60 13-9b c2 9f 38 a9 e0 40 74   .....^`....8..@t
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321145
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for 'perl -ne print' process to close: 7235...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7228...
Waiting for s_client process to close: 7243...
# Subtest: Session resumption extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 6 - Session resumption extended master secret test
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42511
Server responds on [::1]:42511
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -sess_out /tmp/2I35WRlqzu -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 2f 3a f7 3b 7a 8a ed c5-31 d2 69 10 c8 5f 44 84   /:.;z...1.i.._D.
    0070 - 08 ea ac 98 c5 98 86 55-f1 4d 10 fa 21 00 95 27   .......U.M..!..'
    0080 - fb 2e 6c 17 ad 81 a7 28-c5 d6 13 e9 4f 23 a2 cd   ..l....(....O#..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321146
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 7258...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -sess_in /tmp/2I35WRlqzu -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 410

Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 47]

Forwarded packet length = 7

20C0F2B6:error:0A000417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1605:SSL alert number 47
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 414 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - 2f 3a f7 3b 7a 8a ed c5-31 d2 69 10 c8 5f 44 84   /:.;z...1.i.._D.
    0070 - 08 ea ac 98 c5 98 86 55-f1 4d 10 fa 21 00 95 27   .......U.M..!..'
    0080 - fb 2e 6c 17 ad 81 a7 28-c5 d6 13 e9 4f 23 a2 cd   ..l....(....O#..
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321146
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Connection closed
Waiting for 'perl -ne print' process to close: 7257...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION FAILURE
2090F2B6:error:0A000068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:658:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7250...
Waiting for s_client process to close: 7265...
ok 7 - Client inconsistent session resumption
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:42749
Server responds on [::1]:42749
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -sess_out /tmp/2lW8JMVg_2 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 899

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1169 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - da 91 4b 36 d9 ae 1c 4c-70 61 83 ee 32 62 03 83   ..K6...Lpa..2b..
    0070 - d8 da 9d 16 3b f4 7b 2d-23 fe 4a 71 99 1c 28 7e   ....;.{-#.Jq..(~
    0080 - b3 04 8b 2d 83 22 16 b3-be 27 25 ae 2d 10 0f 20   ...-."...'%.-.. 
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321147
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 7280...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -sess_in /tmp/2lW8JMVg_2 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 169

20A0EFB6:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 90 bytes and written 421 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - da 91 4b 36 d9 ae 1c 4c-70 61 83 ee 32 62 03 83   ..K6...Lpa..2b..
    0070 - d8 da 9d 16 3b f4 7b 2d-23 fe 4a 71 99 1c 28 7e   ....;.{-#.Jq..(~
    0080 - b3 04 8b 2d 83 22 16 b3-be 27 25 ae 2d 10 0f 20   ...-."...'%.-.. 
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321147
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 7279...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION FAILURE
20D0F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7272...
Waiting for s_client process to close: 7287...
ok 8 - Server inconsistent session resumption 1
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:38293
Server responds on [::1]:38293
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -sess_out /tmp/ULGdfV73sn -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 206
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 201
  Message type: ClientHello
  Message Length: 197
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:100

Forwarded packet length = 206

Received server packet
Packet length = 899
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 819
  Message type: Certificate
  Message Length: 815
    Certificate List Len:812
    Certificate Len:809
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 895

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 270
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 186
  Message type: NewSessionTicket
  Message Length: 182
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 270

CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 1165 bytes and written 552 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - dd f7 06 de 43 a7 8b de-c7 b8 ce 1c 70 72 06 15   ....C.......pr..
    0070 - a7 b4 e2 ce 69 0e 86 84-17 c7 70 5f 79 1b e8 8a   ....i.....p_y...
    0080 - 58 de 7b 8f 72 7f b7 ee-d0 ef 1f 24 09 0d a0 a7   X.{.r......$....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321148
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 5
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 52
  [1, 0]

Forwarded packet length = 57

Connection closed
Waiting for s_client process to close: 7302...
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -no_tls1_3 -sess_in /tmp/ULGdfV73sn -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 414
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 409
  Message type: ClientHello
  Message Length: 405
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:276

Forwarded packet length = 414

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

20D0FDB6:error:0A000068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
  [2, 40]
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
3AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
8XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
8VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
---
SSL handshake has read 94 bytes and written 421 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10   ................
    0020 - 58 76 ff ae da bb 4c da-12 c8 93 e8 23 4d c7 22   Xv....L.....#M."
    0030 - db fe ba 88 41 b0 e1 d5-cd 43 e4 30 1e a1 91 ab   ....A....C.0....
    0040 - cb 97 55 51 51 dc 8c 7a-fc 81 c0 81 71 cc 3b 82   ..UQQ..z....q.;.
    0050 - 33 e0 1e 92 05 c0 fc 4b-48 b0 fc c3 b4 a4 0c 99   3......KH.......
    0060 - dd f7 06 de 43 a7 8b de-c7 b8 ce 1c 70 72 06 15   ....C.......pr..
    0070 - a7 b4 e2 ce 69 0e 86 84-17 c7 70 5f 79 1b e8 8a   ....i.....p_y...
    0080 - 58 de 7b 8f 72 7f b7 ee-d0 ef 1f 24 09 0d a0 a7   X.{.r......$....
    0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1676321148
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---

Forwarded packet length = 7

Connection closed
Waiting for 'perl -ne print' process to close: 7301...
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1
CONNECTION CLOSED
CONNECTION FAILURE
2050F2B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7294...
Waiting for s_client process to close: 7309...
ok 9 - Server inconsistent session resumption 2
Server command: ../../util/wrap.pl ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256
Engine "ossltest" set.
Using default temp DH parameters
ACCEPT [::1]:33959
Server responds on [::1]:33959
Client command: ../../util/wrap.pl ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36133 -servername localhost
Engine "ossltest" set.
Connection opened
Received client packet
Packet length = 315
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 310
  Message type: ClientHello
  Message Length: 306
    Client Version:771
    Session ID Len:32
    Ciphersuite len:62
    Compression Method Len:1
    Extensions Len:171

Forwarded packet length = 315

Received server packet
Packet length = 1349
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 122
  Message type: ServerHello
  Message Length: 118
    Server Version:771
    Session ID Len:32
    Ciphersuite:4865
    Compression Method:0
    Extensions Len:46
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 23
  Inner content type: HANDSHAKE
  Message type: EncryptedExtensions
  Message Length: 2
    Extensions Len:0
 Record 4 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 839
  Inner content type: HANDSHAKE
  Message type: Certificate
  Message Length: 818
    Context:
    Certificate List Len:814
    Certificate Len:809
    Extensions Len:0
 Record 5 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 281
  Inner content type: HANDSHAKE
  Message type: CertificateVerify
  Message Length: 260
    SigAlg:2052
    Signature Len:256
 Record 6 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
  Inner content type: HANDSHAKE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 1349

depth=0 CN = server.example
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = server.example
verify error:num=21:unable to verify the first certificate
verify return:1
depth=0 CN = server.example
verify return:1
Received client packet
Packet length = 64
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 53
CONNECTED(00000003)
---
Certificate chain
 0 s:CN = server.example
   i:CN = Root CA
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 14 22:29:46 2016 GMT; NotAfter: Jan 15 22:29:46 2116 GMT
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=CN = server.example
issuer=CN = Root CA
---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 1349 bytes and written 379 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 21 (unable to verify the first certificate)
---
  Inner content type: HANDSHAKE
DONE
  Message type: Finished
  Message Length: 32

Forwarded packet length = 64

Received client packet
Packet length = 50
Processing flight 2
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 21
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [test]
 Record 2 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 50

Received server packet
Packet length = 239
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213

Forwarded packet length = 239

Received server packet
Packet length = 290
Processing flight 3
 Record 1 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 234
  Inner content type: HANDSHAKE
  Message type: NewSessionTicket
  Message Length: 213
 Record 2 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 22
  Inner content type: APPLICATION DATA
  [ENCRYPTED APPLICATION DATA]
  [tset
]
 Record 3 (server -> client)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 19
  Inner content type: ALERT
  [1, 0]

Forwarded packet length = 290

Connection closed
Waiting for 'perl -ne print' process to close: 7323...
New session added to external cache
New session added to external cache
CONNECTION ESTABLISHED
Protocol version: TLSv1.3
Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Ciphersuite: TLS_AES_128_GCM_SHA256
Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:DSA+SHA224:DSA+SHA256:DSA+SHA384:DSA+SHA512
No peer certificate
Supported groups: x25519:secp256r1:x448:secp521r1:secp384r1:ffdhe2048:ffdhe3072:ffdhe4096:ffdhe6144:ffdhe8192
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (20480 allowed)
Waiting for s_server process to close: 7316...
Waiting for s_client process to close: 7324...
# Subtest: TLS1.3 extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 10 - TLS1.3 extended master secret test
ok
70-test_verify_extra.t ............. 
# The results of this test will end up in test-runs/test_verify_extra
1..1
    # Subtest: ../../test/verify_extra_test
    1..10
    ok 1 - test_alt_chains_cert_forgery
    ok 2 - test_store_ctx
    ok 3 - test_distinguishing_id
    ok 4 - test_req_distinguishing_id
    ok 5 - test_self_signed_good
    ok 6 - test_self_signed_bad
    # ERROR: (int) 'BIO_read_filename(bio, file) > 0' failed @ ../test/testutil/load.c:25
    # [0] compared to [0]
    ok 7 - test_self_signed_error
    ok 8 - test_purpose_ssl_client
    ok 9 - test_purpose_ssl_server
    ok 10 - test_purpose_any
../../util/wrap.pl ../../test/verify_extra_test ../../../test/certs => 0
ok 1
ok
70-test_wpacket.t .................. 
# The results of this test will end up in test-runs/test_wpacket
1..1
    # Subtest: ../../test/wpackettest
    1..7
    ok 1 - test_WPACKET_init
    ok 2 - test_WPACKET_set_max_size
    ok 3 - test_WPACKET_start_sub_packet
    ok 4 - test_WPACKET_set_flags
    ok 5 - test_WPACKET_allocate_bytes
    ok 6 - test_WPACKET_memcpy
    ok 7 - test_WPACKET_init_der
../../util/wrap.pl ../../test/wpackettest => 0
ok 1
ok
71-test_ssl_ctx.t .................. 
# The results of this test will end up in test-runs/test_ssl_ctx
1..1
    # Subtest: ../../test/ssl_ctx_test
    1..1
        # Subtest: test_set_min_max_version
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 1 - test_set_min_max_version
../../util/wrap.pl ../../test/ssl_ctx_test => 0
ok 1
ok
79-test_http.t ..................... 
# The results of this test will end up in test-runs/test_http
1..2
Responder mode requires certificate, key, and CA.
../../util/wrap.pl ../../apps/openssl ocsp -index any -port 0 => 1
ok 1 - HTTP server auto-selects and reports local port >= 1024 and pid > 0
    # Subtest: ../../test/http_test
    1..18
    ok 1 - test_http_url_dns
    ok 2 - test_http_url_path_query
    ok 3 - test_http_url_userinfo_query_fragment
    ok 4 - test_http_url_ipv4
    ok 5 - test_http_url_ipv6
    ok 6 - test_http_url_invalid_prefix
    ok 7 - test_http_url_invalid_port
    ok 8 - test_http_url_invalid_path
    ok 9 - test_http_get_x509
    ok 10 - test_http_post_x509
    ok 11 - test_http_keep_alive_0_no_no
    ok 12 - test_http_keep_alive_1_no_no
    ok 13 - test_http_keep_alive_0_prefer_yes
    ok 14 - test_http_keep_alive_1_prefer_yes
    ok 15 - test_http_keep_alive_0_require_yes
    ok 16 - test_http_keep_alive_1_require_yes
    ok 17 - test_http_keep_alive_0_require_no
    ok 18 - test_http_keep_alive_1_require_no
../../util/wrap.pl ../../test/http_test ../../../test/certs/ca-cert.pem => 0
ok 2
ok
80-test_ca.t ....................... 
# The results of this test will end up in test-runs/test_ca
1..15
CA certificate filename (or enter to create)
Making CA certificate ...
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem  -key ../../../test/certs/ca-key.pem
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
==> 0
====
====
../../util/wrap.pl ../../apps/openssl ca -config "../../../test/ca-and-certs.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem 
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            6b:98:98:1e:e5:a6:99:6e:e6:cb:6d:fb:b2:b7:3d:1b:c9:e6:0c:4d
        Validity
            Not Before: Feb 13 20:45:56 2023 GMT
            Not After : Feb 12 20:45:56 2026 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Dodgy CA
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:6B:98:98:1E:E5:A6:99:6E:E6:CB:6D:FB:B2:B7:3D:1B:C9:E6:0C:4D
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 12 20:45:56 2026 GMT (1095 days)

Write out database with 1 new entries
Data Base Updated
==> 0
====
CA certificate is in ./demoCA/cacert.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newca -extra-req '-key ../../../test/certs/ca-key.pem' < /dev/null => 0
ok 1 - creating CA structure
Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 145.
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -new  -keyout newkey.pem -out newreq.pem -days 365  -outform DER -section userreq -key ../../../test/certs/ee-key.pem
Ignoring -days without -x509; not generating a certificate
-----
==> 0
====
Request is in newreq.pem, private key is in newkey.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -newreq -extra-req '-outform DER -section userreq -key ../../../test/certs/ee-key.pem' => 0
ok 2 - creating certificate request
====
../../util/wrap.pl ../../apps/openssl ca -rand_serial -inform DER -config ""../../../apps/openssl.cnf"" -policy policy_anything -out newcert.pem -infiles newreq.pem 
Using configuration from ../../../apps/openssl.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            28:f5:b0:75:25:af:60:39:11:2c:dd:eb:a5:2d:86:30:47:7f:74:90
        Validity
            Not Before: Feb 13 20:45:58 2023 GMT
            Not After : Feb 13 20:45:58 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = Brother 2
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Subject Key Identifier: 
                E7:9B:E2:2A:AD:8A:6C:3A:CB:76:51:E5:8E:07:98:22:97:E1:73:A2
            X509v3 Authority Key Identifier: 
                B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
Certificate is to be certified until Feb 13 20:45:58 2024 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated
==> 0
====
Signed certificate is in newcert.pem
ok 3 - signing certificate request
====
../../util/wrap.pl ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem 
# newcert.pem: OK
==> 0
====
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0
ok 4 - verifying new certificate
====
../../util/wrap.pl ../../apps/openssl req -config "../../../test/ca-and-certs.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365  -section userreq -key ../../../test/certs/ee-key-3072.pem
==> 0
====
Pre-cert is in newcert.pem, private key is in newkey.pem
../../util/wrap.pl /usr/bin/perl ../../apps/CA.pl -precert -extra-req '-section userreq -key ../../../test/certs/ee-key-3072.pem' 2> /dev/null => 0
ok 5 - creating new pre-certificate
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            28:f5:b0:75:25:af:60:39:11:2c:dd:eb:a5:2d:86:30:47:7f:74:91
        Validity
            Not Before: Feb 13 20:46:00 2023 GMT
            Not After : Feb 13 20:46:00 2024 GMT
        Subject:
            countryName               = CN
            stateOrProvinceName       = Liaoning
            localityName              = Shenyang
            organizationName          = Tet
            organizationalUnitName    = Tet
            commonName                = oo
            emailAddress              = oo@oo.oo
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                F6:52:D4:54:D4:26:10:46:F6:AA:D3:B4:8C:E6:F7:5A:BC:B0:2A:B3
            X509v3 Authority Key Identifier: 
                keyid:C5:8D:C5:AE:FF:32:60:49:9E:52:29:49:54:E5:5C:78:FF:45:B9:74
                DirName:/C=CN/ST=LN/L=Shenyang/O=Test Org/OU=Test OU/CN=Test SM2 CA
                serial:E9:64:A4:3A:52:AE:65:5B
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 20:46:00 2024 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated
ok 6 - Signing SM2 certificate request
# Subtest: Revoke certificate and generate CRL: notimes
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out notimes-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            28:f5:b0:75:25:af:60:39:11:2c:dd:eb:a5:2d:86:30:47:7f:74:92
        Validity
            Not Before: Feb 13 20:46:01 2023 GMT
            Not After : Feb 13 20:46:01 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = notimes
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:6B:98:98:1E:E5:A6:99:6E:E6:CB:6D:FB:B2:B7:3D:1B:C9:E6:0C:4D
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 20:46:01 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in notimes-req.pem -out notimes-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 28F5B07525AF6039112CDDEBA52D8630477F7492.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke notimes-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out notimes-crl.pem -crlsec 60 => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Feb 13 20:46:01 2023 GMT
    # CRL lastUpdate:   1676321161
    # openssl run time: 1676321162
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in notimes-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Feb 13 20:47:01 2023 GMT
    # CRL nextUpdate:   1676321221
    # openssl run time: 1676321162
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 7 - Revoke certificate and generate CRL: notimes
# Subtest: Revoke certificate and generate CRL: lastupdate_invalid
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_invalid-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            28:f5:b0:75:25:af:60:39:11:2c:dd:eb:a5:2d:86:30:47:7f:74:93
        Validity
            Not Before: Feb 13 20:46:03 2023 GMT
            Not After : Feb 13 20:46:03 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_invalid
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:6B:98:98:1E:E5:A6:99:6E:E6:CB:6D:FB:B2:B7:3D:1B:C9:E6:0C:4D
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 20:46:03 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_invalid-req.pem -out lastupdate_invalid-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 28F5B07525AF6039112CDDEBA52D8630477F7493.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_invalid-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
error setting CRL lastUpdate
2070FBB6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=CA_default name=crlnumber
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_invalid-crl.pem -crlsec 60 -crl_lastupdate 1234567890 => 1
    ok 4 - Generate CRL
    1..4
ok 8 - Revoke certificate and generate CRL: lastupdate_invalid
# Subtest: Revoke certificate and generate CRL: lastupdate_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            28:f5:b0:75:25:af:60:39:11:2c:dd:eb:a5:2d:86:30:47:7f:74:94
        Validity
            Not Before: Feb 13 20:46:04 2023 GMT
            Not After : Feb 13 20:46:04 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:6B:98:98:1E:E5:A6:99:6E:E6:CB:6D:FB:B2:B7:3D:1B:C9:E6:0C:4D
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 20:46:04 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_utctime-req.pem -out lastupdate_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 28F5B07525AF6039112CDDEBA52D8630477F7494.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2020 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Feb 13 20:47:04 2023 GMT
    # CRL nextUpdate:   1676321224
    # openssl run time: 1676321165
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 9 - Revoke certificate and generate CRL: lastupdate_utctime
# Subtest: Revoke certificate and generate CRL: lastupdate_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out lastupdate_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            28:f5:b0:75:25:af:60:39:11:2c:dd:eb:a5:2d:86:30:47:7f:74:95
        Validity
            Not Before: Feb 13 20:46:06 2023 GMT
            Not After : Feb 13 20:46:06 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = lastupdate_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:6B:98:98:1E:E5:A6:99:6E:E6:CB:6D:FB:B2:B7:3D:1B:C9:E6:0C:4D
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 20:46:06 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in lastupdate_generalizedtime-req.pem -out lastupdate_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 28F5B07525AF6039112CDDEBA52D8630477F7495.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke lastupdate_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out lastupdate_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2099 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in lastupdate_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Feb 13 20:47:06 2023 GMT
    # CRL nextUpdate:   1676321226
    # openssl run time: 1676321166
    ok 8 - CRL nextUpdate field has (roughly) expected value
    1..8
ok 10 - Revoke certificate and generate CRL: lastupdate_generalizedtime
# Subtest: Revoke certificate and generate CRL: nextupdate_invalid
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_invalid-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            28:f5:b0:75:25:af:60:39:11:2c:dd:eb:a5:2d:86:30:47:7f:74:96
        Validity
            Not Before: Feb 13 20:46:07 2023 GMT
            Not After : Feb 13 20:46:07 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_invalid
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:6B:98:98:1E:E5:A6:99:6E:E6:CB:6D:FB:B2:B7:3D:1B:C9:E6:0C:4D
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 20:46:07 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_invalid-req.pem -out nextupdate_invalid-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 28F5B07525AF6039112CDDEBA52D8630477F7496.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_invalid-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
error setting CRL nextUpdate
20C0FEB6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=CA_default name=crlnumber
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_invalid-crl.pem -crlsec 60 -crl_nextupdate 1234567890 => 1
    ok 4 - Generate CRL
    1..4
ok 11 - Revoke certificate and generate CRL: nextupdate_invalid
# Subtest: Revoke certificate and generate CRL: nextupdate_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            28:f5:b0:75:25:af:60:39:11:2c:dd:eb:a5:2d:86:30:47:7f:74:97
        Validity
            Not Before: Feb 13 20:46:09 2023 GMT
            Not After : Feb 13 20:46:09 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:6B:98:98:1E:E5:A6:99:6E:E6:CB:6D:FB:B2:B7:3D:1B:C9:E6:0C:4D
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 20:46:09 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_utctime-req.pem -out nextupdate_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 28F5B07525AF6039112CDDEBA52D8630477F7497.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_utctime-crl.pem -crlsec 60 -crl_nextupdate 200901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Feb 13 20:46:09 2023 GMT
    # CRL lastUpdate:   1676321169
    # openssl run time: 1676321169
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  1 12:34:56 2020 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 12 - Revoke certificate and generate CRL: nextupdate_utctime
# Subtest: Revoke certificate and generate CRL: nextupdate_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out nextupdate_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            28:f5:b0:75:25:af:60:39:11:2c:dd:eb:a5:2d:86:30:47:7f:74:98
        Validity
            Not Before: Feb 13 20:46:10 2023 GMT
            Not After : Feb 13 20:46:10 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = nextupdate_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:6B:98:98:1E:E5:A6:99:6E:E6:CB:6D:FB:B2:B7:3D:1B:C9:E6:0C:4D
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 20:46:10 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in nextupdate_generalizedtime-req.pem -out nextupdate_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 28F5B07525AF6039112CDDEBA52D8630477F7498.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke nextupdate_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out nextupdate_generalizedtime-crl.pem -crlsec 60 -crl_nextupdate 20990901123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Feb 13 20:46:11 2023 GMT
    # CRL lastUpdate:   1676321171
    # openssl run time: 1676321171
    ok 6 - CRL lastUpdate field has (roughly) expected value
../../util/wrap.pl ../../apps/openssl crl -in nextupdate_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  1 12:34:56 2099 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 13 - Revoke certificate and generate CRL: nextupdate_generalizedtime
# Subtest: Revoke certificate and generate CRL: both_utctime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_utctime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            28:f5:b0:75:25:af:60:39:11:2c:dd:eb:a5:2d:86:30:47:7f:74:99
        Validity
            Not Before: Feb 13 20:46:12 2023 GMT
            Not After : Feb 13 20:46:12 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = both_utctime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:6B:98:98:1E:E5:A6:99:6E:E6:CB:6D:FB:B2:B7:3D:1B:C9:E6:0C:4D
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 20:46:12 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_utctime-req.pem -out both_utctime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 28F5B07525AF6039112CDDEBA52D8630477F7499.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_utctime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_utctime-crl.pem -crlsec 60 -crl_lastupdate 200901123456Z -crl_nextupdate 200908123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2020 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in both_utctime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  8 12:34:56 2020 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 14 - Revoke certificate and generate CRL: both_utctime
# Subtest: Revoke certificate and generate CRL: both_generalizedtime
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -new -key ../../../test/recipes/80-test_ca_data/revoked.key -out both_generalizedtime-req.pem -section userreq => 0
    ok 1 - Generate CSR
Using configuration from ../../../test/ca-and-certs.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            28:f5:b0:75:25:af:60:39:11:2c:dd:eb:a5:2d:86:30:47:7f:74:9a
        Validity
            Not Before: Feb 13 20:46:14 2023 GMT
            Not After : Feb 13 20:46:14 2024 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = both_generalizedtime
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                A1:DF:33:C3:CF:3E:53:41:A7:68:44:CC:AA:19:E1:84:C9:0D:BC:C6
            X509v3 Authority Key Identifier: 
                keyid:B4:11:33:F1:D7:E2:5E:F7:53:9E:20:22:10:4F:86:06:BF:1F:C9:5E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:6B:98:98:1E:E5:A6:99:6E:E6:CB:6D:FB:B2:B7:3D:1B:C9:E6:0C:4D
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Feb 13 20:46:14 2024 GMT (365 days)

Write out database with 1 new entries
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -batch -config ../../../test/ca-and-certs.cnf -in both_generalizedtime-req.pem -out both_generalizedtime-cert.pem => 0
    ok 2 - Sign CSR
Using configuration from ../../../test/ca-and-certs.cnf
Revoking Certificate 28F5B07525AF6039112CDDEBA52D8630477F749A.
Data Base Updated
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -revoke both_generalizedtime-cert.pem => 0
    ok 3 - Revoke certificate
Using configuration from ../../../test/ca-and-certs.cnf
../../util/wrap.pl ../../apps/openssl ca -config ../../../test/ca-and-certs.cnf -gencrl -out both_generalizedtime-crl.pem -crlsec 60 -crl_lastupdate 20990901123456Z -crl_nextupdate 20990908123456Z => 0
    ok 4 - Generate CRL
../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -lastupdate => 0
    ok 5 - CRL lastUpdate field retrieved
    # CRL lastUpdate: lastUpdate=Sep  1 12:34:56 2099 GMT
    ok 6 - CRL lastUpdate field has expected value
../../util/wrap.pl ../../apps/openssl crl -in both_generalizedtime-crl.pem -noout -nextupdate => 0
    ok 7 - CRL nextUpdate field retrieved
    # CRL nextUpdate: nextUpdate=Sep  8 12:34:56 2099 GMT
    ok 8 - CRL nextUpdate field has expected value
    1..8
ok 15 - Revoke certificate and generate CRL: both_generalizedtime
ok
80-test_cipherbytes.t .............. 
# The results of this test will end up in test-runs/test_cipherbytes
1..1
    # Subtest: ../../test/cipherbytes_test
    1..4
    ok 1 - test_empty
    ok 2 - test_unsupported
    ok 3 - test_v2
    ok 4 - test_v3
../../util/wrap.pl ../../test/cipherbytes_test => 0
ok 1 - running cipherbytes_test
ok
80-test_cipherlist.t ............... 
# The results of this test will end up in test-runs/test_cipherlist
../../util/wrap.pl ../../test/versions => 0
1..1
    # Subtest: ../../test/cipherlist_test
    1..3
    ok 1 - test_default_cipherlist_implicit
    ok 2 - test_default_cipherlist_explicit
    ok 3 - test_default_cipherlist_clear
../../util/wrap.pl ../../test/cipherlist_test => 0
ok 1 - running cipherlist_test
ok
80-test_ciphername.t ............... 
# The results of this test will end up in test-runs/test_ciphername
1..1
    # Subtest: ../../test/ciphername_test
    1..1
    ok 1 - test_cipher_name
../../util/wrap.pl ../../test/ciphername_test => 0
ok 1 - running ciphername_test
ok
80-test_cmp_http.t ................. 
# The results of this test will end up in test-runs/test_cmp_http
1..6
Current directory is /<<PKGBUILDDIR>>/test/recipes/80-test_cmp_http_data/Mock
Launching mock server: ../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config server.cnf
Pid is: 7777
Server output: cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'cmp' of OpenSSL configuration file 'server.cnf'
Server output: ACCEPT 0.0.0.0:38587 PID=7778
# Subtest: CMP app CLI Mock connection
    1..37
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: trying to build chain for own CMP signer cert
CMP DEBUG: success building chain for own CMP signer cert
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 0
    ok 1 - default config
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://xn--rksmrgs-5wao1o.example.com:38587/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 'xn--rksmrgs-5wao1o.example.com:38587' -msg_timeout 1 => 1
    ok 2 - wrong server
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:99/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:99' -msg_timeout 1 => 1
    ok 3 - wrong server port
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:80/pkix/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:80
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 -msg_timeout 1 => 1
    ok 4 - server default port
setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:65536
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:65536
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:65536' => 1
    ok 5 - server port out of range
setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:-10
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:-10
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:-10' => 1
    ok 6 - server port negative
cmp: Option -server needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server => 1
    ok 7 - server missing argument
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:80/pkix/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:80
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server 127.0.0.1 => 1
    ok 8 - server with default port
setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:x/+80
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid port number:x/+80
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:x/+80' => 1
    ok 9 - server port bad syntax: leading garbage
setup_client_ctx:../apps/cmp.c:1837:CMP error: cannot parse -server URL: 127.0.0.1:38587+/x.
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: invalid url path
# CMP error: error parsing url
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:38587+/x.' => 1
    ok 10 - server port bad synatx: trailing garbage
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:999/pkix/
# CMP info: sending IR
# CMP error: connect timeout
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:999' -msg_timeout 1 => 1
    ok 11 - server with wrong port
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/ via 127.0.0.1:x*/8888
# CMP info: sending IR
# CMP error: invalid port number:x*/8888
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:38587' -proxy '127.0.0.1:x*/8888' -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 12 - proxy port bad syntax: leading garbage
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/ via 127.0.0.1:65536
# CMP info: sending IR
# CMP error: invalid port number:65536
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:38587' -proxy '127.0.0.1:65536' -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 13 - proxy port out of range
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/ via 127.0.0.1
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:38587 proxy=127.0.0.1
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:38587' -proxy 127.0.0.1 -no_proxy nonmatch.com -msg_timeout 1 => 1
    ok 14 - proxy default port
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2267:CMP warning: -proxy option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -server '127.0.0.1:38587' -proxy -no_proxy nonmatch.com => 1
    ok 15 - proxy missing argument
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:38587' -path pkix/ => 0
    ok 16 - path explicit
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:38587/ignored' -path pkix/ => 0
    ok 17 - path overrides -server path
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -path option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -server '127.0.0.1:38587/pkix/' -path "" => 0
    ok 18 - path default -server path
cmp: Option -path needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path => 1
    ok 19 - path missing argument
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /publicweb/cmp/example HTTP/1.0
cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'publicweb/cmp/example'
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/publicweb/cmp/example
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:38587
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /publicweb/cmp/example => 1
    ok 20 - path wrong
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix///// HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix///// HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/////
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path /pkix///// => 0
    ok 21 - path with additional '/'s fine according to RFC 3986
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pKiX/ HTTP/1.0
cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'pKiX/'
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pKiX/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:38587
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path pKiX/ => 1
    ok 22 - path mixed case
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /PKIX/ HTTP/1.0
cmp_server:../apps/cmp.c:2664:CMP error: expecting empty path or 'pkix/' but got 'PKIX/'
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/PKIX/
# CMP info: sending IR
# CMP error: received error:code=404, reason=Not Found
# CMP error: error receiving:server=http://127.0.0.1:38587
# CMP error: transfer error:request sent: IR, expected response: IP
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -path PKIX/ => 1
    ok 23 - path upper case
cmp: Option -msg_timeout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout => 1
    ok 24 - msg_timeout missing argument
cmp: Negative number "-5" for option -msg_timeout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout -5 => 1
    ok 25 - msg_timeout negative
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 5 => 0
    ok 26 - msg_timeout 5
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -msg_timeout 0 => 0
    ok 27 - msg_timeout 0
cmp: Option -total_timeout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout => 1
    ok 28 - total_timeout missing argument
cmp: Negative number "-5" for option -total_timeout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout -5 => 1
    ok 29 - total_timeout negative
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 10 => 0
    ok 30 - total_timeout 10
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -total_timeout 0 => 0
    ok 31 - total_timeout 0
cmp: Option -keep_alive needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive => 1
    ok 32 - keep_alive missing argument
cmp: Negative number "-1" for option -keep_alive
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive -1 => 1
    ok 33 - keep_alive negative
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 0 => 0
    ok 34 - keep_alive 0
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 1 => 0
    ok 35 - keep_alive 1
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 2 => 0
    ok 36 - keep_alive 2
get_opts:../apps/cmp.c:2316:CMP error: -keep_alive argument must be 0, 1, or 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock connection' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock connection' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -keep_alive 3 => 1
    ok 37 - keep_alive 3
ok 1 - CMP app CLI Mock connection
# 
# Subtest: CMP app CLI Mock verification
    1..39
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors => 0
    ok 1 - default test
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -recipient option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient -trusted trusted.crt -unprotected_errors => 1
    ok 2 - recipient missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Skipping unknown recipient name attribute "ABC"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp/ABC=123 -trusted trusted.crt -unprotected_errors => 0
    ok 3 - unknown attribute in recipient name
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Missing '=' after RDN type string '/' in recipient name string
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp// -trusted trusted.crt -unprotected_errors => 1
    ok 4 - wrong syntax in recipient name: trailing double '/' after value
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Missing '=' after RDN type string 'CDE' in recipient name string
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /CDE -trusted trusted.crt -unprotected_errors => 1
    ok 5 - wrong syntax in recipient name: missing '='
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
20D0F3B6:error:06800097:asn1 encoding routines:ASN1_mbstring_ncopy:string too long:../crypto/asn1/a_mbstr.c:106:maxsize=2
cmp: Error adding recipient name attribute "/C=DEE"
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient '/CN=ECC Issuing CA v10/OU=For test purpose only/O=CMPforOpenSSL/C=DEE' -trusted trusted.crt -unprotected_errors => 1
    ok 6 - wrong syntax in recipient name: C too long
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp -trusted trusted.crt -unprotected_errors => 0
    ok 7 - config default with expected sender
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -expect_sender option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender -trusted trusted.crt -unprotected_errors => 1
    ok 8 - expected sender missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = /CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=Sample Cert/OU=R&D/O=Company Ltd./L=Dublin 4/C=IE' -trusted trusted.crt -unprotected_errors => 1
    ok 9 - wrong expected sender
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Skipping unknown expected sender name attribute "ABC"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp/ABC=123 -trusted trusted.crt -unprotected_errors => 0
    ok 10 - unknown attribute in expected sender
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = /O=openssl_cmp/serialNumber=123
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp/serialNumber=123 -trusted trusted.crt -unprotected_errors => 1
    ok 11 - extra attribute in expected sender
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = /CN=ECC Issuing CA v10/O=openssl_cmp
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=ECC Issuing CA v10/O=openssl_cmp' -trusted trusted.crt -unprotected_errors => 1
    ok 12 - double attribute in expected sender
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = /CN=ECC Issuing CA v10/OU=For test purpose only/C=DE
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/CN=ECC Issuing CA v10/OU=For test purpose only/C=DE' -trusted trusted.crt -unprotected_errors => 1
    ok 13 - missing attribute in expected sender
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Skipping unknown expected sender name attribute "//O"
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP error: unknown object name
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = 
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender ///O=openssl_cmp -trusted trusted.crt -unprotected_errors => 1
    ok 14 - bad syntax in expected sender name: leading double '/'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Missing '=' after RDN type string '/' in expected sender name string
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /O=openssl_cmp// -trusted trusted.crt -unprotected_errors => 1
    ok 15 - bad syntax in expected sender name: trailing double '/'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Missing '=' after RDN type string 'OCMPforOpenSSL' in expected sender name string
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender '/C=DE/CN=ECC Issuing CA v10/OU=For test purpose only/OCMPforOpenSSL' -trusted trusted.crt -unprotected_errors => 1
    ok 16 - bad syntax in expected sender name: missing '='
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: No value provided for expected sender name attribute "CN", skipped
cmp: No value provided for expected sender name attribute "OU", skipped
cmp: No value provided for expected sender name attribute "O", skipped
cmp: No value provided for expected sender name attribute "C", skipped
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info:  actual name in sender DN field = /O=openssl_cmp
# CMP info:  does not match expected sender = 
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -expect_sender /CN=/OU=/O=/C= -trusted trusted.crt -unprotected_errors => 1
    ok 17 - expected sender empty attributes
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option
# setup_verification_ctx:../apps/cmp.c:1165:CMP warning: -recipient option is ignored since -srvcert option is present
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -srvcert server.crt -trusted "" -unprotected_errors => 0
    ok 18 - explicit srvcert
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -srvcert option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert -trusted trusted.crt -unprotected_errors => 1
    ok 19 - srvcert missing arg
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP warning: CMP message signature verification failed
# CMP error: data too large for modulus
# CMP error: RSA lib
# CMP error: EVP lib
# CMP error: error validating signature:    certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#         Serial Number:
#             a4:4d:b0:32:9a:71:4a:8d
#         Validity
#             Not Before: Jul  2 13:19:49 2015 GMT
#             Not After : Jul  2 13:19:49 2035 GMT
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:FALSE
#             X509v3 Subject Key Identifier: 
#                 1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F
#             X509v3 Authority Key Identifier: 
#                 E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
# CMP error: srvcert does not validate msg
# CMP error: error validating protection
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert signer.crt -trusted "" -unprotected_errors => 1
    ok 20 - wrong srvcert
Could not read directly trusted CMP server certificate from empty.txt
Unable to load directly trusted CMP server certificate
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert empty.txt -trusted "" -unprotected_errors => 1
    ok 21 - srvcert is empty file
Could not read directly trusted CMP server certificate from random.bin
Unable to load directly trusted CMP server certificate
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -recipient option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -trusted option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient "" -srvcert random.bin -trusted "" -unprotected_errors => 1
    ok 22 - srvcert random content
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_verification_ctx:../apps/cmp.c:1165:CMP warning: -recipient option is ignored since -srvcert option is present
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -srvcert server.crt -unprotected_errors => 0
    ok 23 - no -trusted but srvcert
Could not open file or uri for loading certs trusted by client from -unprotected_errors
2070F4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2070F4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -trusted option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted -unprotected_errors => 1
    ok 24 - trusted missing arg
Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: trying to verify msg signature with a valid cert that..
# CMP info: matches msg sender    = /O=openssl_cmp
# CMP info: while msg header does not contain senderKID
# CMP info: trying first normal mode using trust store
# CMP info:  considering cert from extraCerts with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:  does not match sender field = /O=openssl_cmp
# CMP info:  considering cert from extraCerts with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  does not match sender field = /O=openssl_cmp
# CMP warning: no acceptable cert in extraCerts
# CMP info:  considering cert from untrusted certs with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from untrusted certs with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:  actual name in cert subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP info:  does not match sender field = /O=openssl_cmp
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=subinterCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:  cert has already been checked
# CMP info:  considering cert from certs in trusted store with..
# CMP info:   subject = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=interCA
# CMP info:   issuer  = /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=rootCA
# CMP info:  cert has already been checked
# CMP error: no suitable sender cert:for msg sender name = /O=openssl_cmp
# CMP error: error validating protection
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted signer.crt -unprotected_errors -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 1
    ok 25 - wrong trusted cert
Could not read any certs trusted by client from empty.txt
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted empty.txt -unprotected_errors => 1
    ok 26 - trusted empty file
Could not read any certs trusted by client from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted random.bin -unprotected_errors => 1
    ok 27 - trusted random file
Could not open file or uri for loading certs trusted by client from idontexist
20E0FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E0FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted idontexist -unprotected_errors => 1
    ok 28 - trusted file does not exist
Could not open file or uri for loading certs of untrusted certificates from -unprotected_errors
2060F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(-unprotected_errors)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -untrusted option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted -unprotected_errors => 1
    ok 29 - untrusted missing arg
Could not read any untrusted certificates from empty.txt
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted empty.txt -unprotected_errors => 1
    ok 30 - untrusted empty file
Could not read any untrusted certificates from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted random.bin -unprotected_errors => 1
    ok 31 - untrusted random file
Could not open file or uri for loading certs of untrusted certificates from idontexist
2080FEB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2080FEB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -untrusted idontexist -unprotected_errors => 1
    ok 32 - untrusted file does not exist
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -ignore_keyusage -unprotected_errors => 0
    ok 33 - ignore key usage
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -ignore_keyusage 1 => 1
    ok 34 - ignorekeyusage with parameter
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt => 0
    ok 35 - no unprotected errors - no errors
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors 123 => 1
    ok 36 - unprotected_errors with parameter
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 2 extra certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem'
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout ../../../../build_shared/test-runs/test_cmp_http/test.extracerts.pem => 0
    ok 37 - extracertsout
cmp: Option -extracertsout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout => 1
    ok 38 - extracertsout no parameter
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock verification' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock verification' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -recipient /O=openssl_cmp -trusted trusted.crt -unprotected_errors -extracertsout abc def => 1
    ok 39 - extracertsout multiple arguments
ok 2 - CMP app CLI Mock verification
# 
# Subtest: CMP app CLI Mock credentials
    1..38
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sucessfully validated PBM-based CMP message protection
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sucessfully validated PBM-based CMP message protection
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -ref option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -expect_sender option argument is empty string, resetting option
# setup_protection_ctx:../apps/cmp.c:1400:CMP warning: -cert and -key not used for protection since -secret is given
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -secret 'pass:test' -cert root.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:38587' -expect_sender "" => 0
    ok 1 - valid secret - wrong cert/key ignored
cmp: Option -secret needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret => 1
    ok 2 - secret missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP warning: verifying PBM-based CMP message protection failed
CMP error: wrong pbm value
CMP error: error validating protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP warning: verifying PBM-based CMP message protection failed
# CMP error: wrong pbm value
# CMP error: error validating protection
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' => 1
    ok 3 - wrong secret without ref
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP warning: verifying PBM-based CMP message protection failed
CMP error: wrong pbm value
CMP error: error validating protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -expect_sender option argument is empty string, resetting option
# setup_protection_ctx:../apps/cmp.c:1400:CMP warning: -cert and -key not used for protection since -secret is given
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP warning: verifying PBM-based CMP message protection failed
# CMP error: wrong pbm value
# CMP error: error validating protection
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret 'pass:wrong' -cert signer.crt -key signer.p12 -keypass 'pass:12345' -server '127.0.0.1:38587' -expect_sender "" => 1
    ok 4 - wrong secret - correct cert
cmp: Option -ref needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref => 1
    ok 5 - ref missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -ref option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 6 - empty ref but correct cert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -ref wrong -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 7 - wrong ref but correct cert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -secret "" -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 8 - valid cert and key and keypass
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -cert option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert -key signer.p12 -keypass 'pass:12345' => 1
    ok 9 - cert missing arg
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -key option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key -keypass 'pass:12345' => 1
    ok 10 - key missing arg
cmp: Option -keypass needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass => 1
    ok 11 - keypass missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read private key for CMP client certificate from signer.p12
2080FBB6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:empty password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:' => 1
    ok 12 - keypass empty string
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Invalid password argument, missing ':' within the first 5 chars
Error getting password for private key for CMP client certificate
Trying plain input string (better precede with 'pass:')
Invalid password argument, missing ':' within the first 5 chars
Error getting password for CMP client certificate (optionally with chain)
Trying plain input string (better precede with 'pass:')
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 12345 => 0
    ok 13 - keypass no prefix
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Invalid password argument, starting with ":"
Error getting password for private key for CMP client certificate
Trying plain input string (better precede with 'pass:')
Could not read private key for CMP client certificate from signer.p12
2080F4B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass ':12345' => 1
    ok 14 - keypass prefix wrong
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read private key for CMP client certificate from signer.p12
20D0F1B6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:123456' => 1
    ok 15 - wrong keypass
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1383:CMP error: must give both -cert and -key options or neither
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -key signer.p12 -keypass 'pass:12345' => 1
    ok 16 - no cert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1373:CMP error: must give -key or -secret unless -unprotected_requests is used
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -keypass 'pass:12345' => 1
    ok 17 - no key
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read private key for CMP client certificate from signer.p12
20E0FCB6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:empty password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 => 1
    ok 18 - no keypass
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP error: key values mismatch
# CMP error: cert and key do not match
# CMP error: error protecting message
# CMP error: error creating certreq
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert trusted.crt -key signer.p12 -keypass 'pass:12345' => 1
    ok 19 - wrong cert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading CMP client certificate (optionally with chain) from idontexist
2050FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2050FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert idontexist -key signer.p12 -keypass 'pass:12345' => 1
    ok 20 - cert file does not exist
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read CMP client certificate (optionally with chain) from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert random.bin -key signer.p12 -keypass 'pass:12345' => 1
    ok 21 - cert file random content
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read CMP client certificate (optionally with chain) from empty.txt
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert empty.txt -key signer.p12 -keypass 'pass:12345' => 1
    ok 22 - empty cert file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read private key for CMP client certificate from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key random.bin -keypass 'pass:12345' => 1
    ok 23 - key file random content
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read private key for CMP client certificate from signer.p12
20A0EFB6:error:16000071:STORE routines:try_pkcs12:error verifying pkcs12 mac:../crypto/store/store_result.c:582:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'file:random.bin' => 1
    ok 24 - random keypass file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts issuing.crt => 0
    ok 25 - correct extraCerts
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_issuing.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts big_issuing.crt => 0
    ok 26 - extracerts big file
cmp: Option -extracerts needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts => 1
    ok 27 - extracerts missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read any extra certificates for CMP from empty.txt
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts empty.txt => 1
    ok 28 - extracerts empty file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read any extra certificates for CMP from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts random.bin => 1
    ok 29 - extracerts random content
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading certs of extra certificates for CMP from idontexist
2000FFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2000FFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -extracerts idontexist => 1
    ok 30 - extracerts file does not exist
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' => 0
    ok 31 - default sha256
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha256 => 0
    ok 32 - digest sha256
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest sha512 => 0
    ok 33 - digest sha512
cmp: Option -digest needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest => 1
    ok 34 - digest missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1463:CMP error: digest algorithm name not recognized: 'idontexist'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest idontexist => 1
    ok 35 - digest non-existing
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1468:CMP error: digest algorithm name not supported: 'md2'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: unsupported:Global default library context, Algorithm (MD2 : 0), Properties (<null>)
# CMP error: unsupported algorithm
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest md2 => 1
    ok 36 - digest obsolete
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1463:CMP error: digest algorithm name not recognized: 'sha256 sha512'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert signer.crt -key signer.p12 -keypass 'pass:12345' -digest 'sha256 sha512' => 1
    ok 37 - multiple digests
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP error: missing protection
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock credentials' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -cert option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -key option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -keypass option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "missing protection"; errorCode: 1D00008F; errorDetails: CMP routines, missing protection
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock credentials' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cert "" -key "" -keypass "" -unprotected_requests => 1
    ok 38 - unprotected request
ok 3 - CMP app CLI Mock credentials
# 
# Subtest: CMP app CLI Mock commands
    1..50
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0
    ok 1 - minimum options
transform_opts:../apps/cmp.c:965:CMP error: no cmp command to execute
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 => 1
    ok 2 - no cmd
cmp: Option -cmd needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd => 1
    ok 3 - cmd missing arg
transform_opts:../apps/cmp.c:961:CMP error: unknown cmp command 'abc'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd abc => 1
    ok 4 - cmd undefined
transform_opts:../apps/cmp.c:961:CMP error: unknown cmp command 'i'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd i => 1
    ok 5 - cmd incomplete
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir => 0
    ok 6 - no cacertsout
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 CA certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem'
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout ../../../../build_shared/test-runs/test_cmp_http/test.cacerts.pem => 0
    ok 7 - cacertsout given
cmp: Option -cacertsout needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -cacertsout => 1
    ok 8 - cacertsout missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 9 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 0 => 0
    ok 10 - revreason unspecified
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 11 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 1 => 0
    ok 12 - revreason keyCompromise
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 13 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 2 => 0
    ok 14 - revreason CACompromise
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 15 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 3 => 0
    ok 16 - revreason affiliationChanged
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 17 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 4 => 0
    ok 18 - revreason superseded
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 19 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 5 => 0
    ok 20 - revreason cessationOfOperation
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 21 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 6 => 0
    ok 22 - revreason certificateHold
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 8 => 0
    ok 23 - revreason removeFromCRL
get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 7 => 1
    ok 24 - revreason 7 (invalid)
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 25 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 9 => 0
    ok 26 - revreason priviligeWithdrawn
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 27 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 10 => 0
    ok 28 - revreason AACompromise
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 29 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP DEBUG: sending RP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received RP
# CMP info: revocation accepted (PKIStatus=accepted)
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -revreason 0 -csr csr.pem => 0
    ok 30 - --- use csr for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr => 0
    ok 31 - --- get certificate for revocation ----
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1550:CMP error: missing -oldcert for certificate to be revoked and no -csr given
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr => 1
    ok 32 - without oldcert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading certificate to be revoked from idontexist
2040F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2040F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load certificate to be revoked
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert idontexist => 1
    ok 33 - oldcert file nonexistent
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read certificate to be revoked from empty.txt
Unable to load certificate to be revoked
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert empty.txt => 1
    ok 34 - empty oldcert file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received RR
CMP DEBUG: validating CMP message
CMP error: request not accepted:wrong certificate to revoke
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending RR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "request not accepted"; errorCode: 1D000095; errorDetails: CMP routines, request not accepted, wrong certificate to revoke
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert trusted.crt -revreason 0 => 1
    ok 35 - oldcert and key do not match
get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 11 => 1
    ok 36 - revreason 11 (invalid)
cmp: Can't parse "abc" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason abc => 1
    ok 37 - revreason string
cmp: Can't parse "010000000000000000000" as an octal number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd rr -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -revreason 010000000000000000000 => 1
    ok 38 - revreason out of integer range
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -infotype signKeyPairTypes => 0
    ok 39 - ir + infotype
cmp: Option -infotype needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype => 1
    ok 40 - genm with missing infotype value
setup_client_ctx:../apps/cmp.c:1876:CMP error: unknown OID name in -infotype option
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd genm -infotype asdf => 1
    ok 41 - genm with invalid infotype value
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int:987' => 0
    ok 42 - geninfo
cmp: Option -geninfo needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo => 1
    ok 43 - geninfo missing argument
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
handle_opt_geninfo:../apps/cmp.c:1762:CMP error: cannot parse OID in -geninfo option
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: first num too large
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '.1.2.3:int:987' => 1
    ok 44 - geninfo bad syntax: leading '.'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
handle_opt_geninfo:../apps/cmp.c:1749:CMP error: missing 'int:' in -geninfo option
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int987' => 1
    ok 45 - geninfo bad syntax: missing ':'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
handle_opt_geninfo:../apps/cmp.c:1756:CMP error: cannot parse int in -geninfo option
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo '1.2.3:int::987' => 1
    ok 46 - geninfo bad syntax: double ':'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
handle_opt_geninfo:../apps/cmp.c:1742:CMP error: missing ':' in -geninfo option
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -cert signer.crt -key signer.p12 -keypass 'pass:12345' -geninfo 1.2.3 => 1
    ok 47 - geninfo bad syntax: missing ':int'
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqout '../../../../build_shared/test-runs/test_cmp_http/req1.der ../../../../build_shared/test-runs/test_cmp_http/req2.der' -rspout '../../../../build_shared/test-runs/test_cmp_http/rsp1.der ../../../../build_shared/test-runs/test_cmp_http/rsp2.der' => 0
    ok 48 - reqout+rspout
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -reqin '../../../../build_shared/test-runs/test_cmp_http/req1.der ../../../../build_shared/test-runs/test_cmp_http/req2.der' => 0
    ok 49 - reqin
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock commands' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# cmp_main:../apps/cmp.c:2898:CMP warning: ignoring -server option since -rspin is given
# setup_client_ctx:../apps/cmp.c:1828:CMP warning: ignoring -no_proxy option since -server is not given
# setup_client_ctx:../apps/cmp.c:1955:CMP info: will not contact any server since -rspin is given
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.cert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock commands' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -rspin '../../../../build_shared/test-runs/test_cmp_http/rsp1.der ../../../../build_shared/test-runs/test_cmp_http/rsp2.der' => 0
    ok 50 - rspin
ok 4 - CMP app CLI Mock commands
# 
# Subtest: CMP app CLI Mock enrollment
    1..90
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -out_trusted root.crt => 0
    ok 1 - newkey
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey1.pem -out_trusted root.crt => 1
    ok 2 - newkey missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading fallback public key for cert to be enrolled from dir/
2000F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2000F0B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey2.pem -out_trusted root.crt => 1
    ok 3 - newkey is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey3.pem -out_trusted root.crt => 1
    ok 4 - newkey too many parameters
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading fallback public key for cert to be enrolled from test.RSA2048.pem
2000FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2000FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(test.RSA2048.pem)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey test.RSA2048.pem -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey4.pem -out_trusted root.crt => 1
    ok 5 - newkey is an RSA key
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass.pem -out_trusted root.crt => 0
    ok 6 - newkeypass
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_file.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:12345.txt' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_file.pem -out_trusted root.crt => 0
    ok 7 - read newkeypass from file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 12345 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_no_prefix.pem -out_trusted root.crt => 0
    ok 8 - newkeypass no prefix
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
2000FCB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2000FCB6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
2000FCB6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:empty password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass1.pem -out_trusted root.crt => 1
    ok 9 - no newkeypass
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -newkeypass option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass2.pem -out_trusted root.crt => 1
    ok 10 - missing newkeypass parameter
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
2080F5B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080F5B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
2080F5B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass pass -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass3.pem -out_trusted root.crt => 1
    ok 11 - colon missing and no passwd
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
20A0FBB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20A0FBB6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
20A0FBB6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass::12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass4.pem -out_trusted root.crt => 1
    ok 12 - newkeypass double colon
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
2020F1B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2020F1B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
2020F1B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'pass:12345:12345' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass5.pem -out_trusted root.crt => 1
    ok 13 - newkeypass double passwd
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
20D0F9B6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
20D0F9B6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
20D0F9B6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'file:random.bin' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass6.pem -out_trusted root.crt => 1
    ok 14 - newkeypass wrongfile
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading fallback public key for cert to be enrolled from cmp --help
2060F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(cmp --help)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey 'cmp --help' -newkeypass 'pass:wrong' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass7.pem -out_trusted root.crt => 1
    ok 15 - wrong password for encrypted pem
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass abcdefghijklmnop -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass_ignored.pem -out_trusted root.crt => 0
    ok 16 - newkeypass ignored
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read fallback public key for cert to be enrolled from new_pass_12345.key
2010FAB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2010FAB6:error:1C800064:Provider routines:ossl_cipher_unpadblock:bad decrypt:../providers/implementations/ciphers/ciphercommon_block.c:124:
2010FAB6:error:11800074:PKCS12 routines:PKCS12_pbe_crypt_ex:pkcs12 cipherfinal error:../crypto/pkcs12/p12_decr.c:86:maybe wrong password
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new_pass_12345.key -newkeypass 'fp:4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkeypass8.pem -out_trusted root.crt => 1
    ok 17 - newkeypass invalid
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -subject option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -subject -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_subject1.pem -out_trusted root.crt => 1
    ok 18 - subject argument missing
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer /O=openssl_cmp -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer.pem -out_trusted root.crt => 0
    ok 19 - issuer
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -issuer option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -issuer -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_issuer1.pem -out_trusted root.crt => 1
    ok 20 - issuer missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days.pem -out_trusted root.crt => 0
    ok 21 - days 1
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days_zero.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_zero.pem -out_trusted root.crt => 0
    ok 22 - days 0
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_days_far_future.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 36500 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days_far_future.pem -out_trusted root.crt => 0
    ok 23 - days 365*100 beyond 2038
cmp: Can't parse "-certout" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days1.pem -out_trusted root.crt => 1
    ok 24 - days missing arg
cmp: Negative number "-10" for option -days
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days -10 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days2.pem -out_trusted root.crt => 1
    ok 25 - days negative
cmp: Can't parse "1.5" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 1.5 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days3.pem -out_trusted root.crt => 1
    ok 26 - days no not integer
cmp: Can't parse "0x10000000000000000" as a hexadecimal number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -days 0x10000000000000000 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_days4.pem -out_trusted root.crt => 1
    ok 27 - days out of range
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts.pem -out_trusted root.crt => 0
    ok 28 - reqexts
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -reqexts option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts1.pem -out_trusted root.crt => 1
    ok 29 - reqexts missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1632:CMP error: cannot load certificate request extension section 'invalid'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts invalid -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts2.pem -out_trusted root.crt => 1
    ok 30 - reqexts non-exisitng section
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1632:CMP error: cannot load certificate request extension section 'reqexts_invalidkey'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# CMP error: unsupported option:name=DNS__3
# CMP error: error in extension:section=reqexts_invalidkey, name=subjectAltName, value=@alt_names_3
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts_invalidkey -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts3.pem -out_trusted root.crt => 1
    ok 31 - reqexts malformed section
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1648:CMP error: cannot have Subject Alternative Names both via -reqexts and via -sans
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -reqexts reqexts -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_reqexts4.pem -out_trusted root.crt => 1
    ok 32 - reqexts and sans
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans localhost -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns.pem -out_trusted root.crt => 0
    ok 33 - sans 1 dns
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost critical' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_critical.pem -out_trusted root.crt => 0
    ok 34 - sans 1 dns critical
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_critical.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans critical -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_critical.pem -out_trusted root.crt => 0
    ok 35 - sans critical
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_dns.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost test' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_dns.pem -out_trusted root.crt => 0
    ok 36 - sans 2 dns
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'localhost 127.0.0.1' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_dns_ip.pem -out_trusted root.crt => 0
    ok 37 - sans 1 dns 1 ip
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_ip.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_two_ip.pem -out_trusted root.crt => 0
    ok 38 - sans 2 ip
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_uri.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans 'https://www.sample.com' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_uri.pem -out_trusted root.crt => 0
    ok 39 - sans 1 uri
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1656:CMP warning: -opt_san_nodefault has no effect when -sans is used
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_nodefault.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -san_nodefault -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_nodefault.pem -out_trusted root.crt => 0
    ok 40 - san_nodefault
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_default.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -sans '127.0.0.1 1.2.3.4' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_sans_default.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0
    ok 41 - san default via oldcert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_popo.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo.pem -out_trusted root.crt => 0
    ok 42 - popo SIGNATURE
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: popo raverified not accepted
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo raverified not accepted"; cannot extract certificate from response
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 0 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo1.pem -out_trusted root.crt => 1
    ok 43 - popo RAVERIFIED
cmp: Can't parse "-certout" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo2.pem -out_trusted root.crt => 1
    ok 44 - popo missing arg
get_opts:../apps/cmp.c:2457:CMP error: invalid popo spec. Valid values are -1 .. 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo3.pem -out_trusted root.crt => 1
    ok 45 - popo too large
get_opts:../apps/cmp.c:2457:CMP error: invalid popo spec. Valid values are -1 .. 2
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -3 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo4.pem -out_trusted root.crt => 1
    ok 46 - popo too small
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: popo missing
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "popo missing"; cannot extract certificate from response
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo -1 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo5.pem -out_trusted root.crt => 1
    ok 47 - popo NONE
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP error: unsupported popo method
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: received "rejection" status rather than cert
# CMP error: request rejected by server:PKIStatus: rejection; PKIFailureInfo: badPOP; StatusString: "unsupported popo method"; cannot extract certificate from response
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -popo 2 -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_popo6.pem -out_trusted root.crt => 1
    ok 48 - popo KEYENC not supported
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit.pem -out_trusted root.crt => 0
    ok 49 - implicit_confirm
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -implicit_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_implicit1.pem -out_trusted root.crt => 1
    ok 50 - implicit_confirm with parameter
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_disable.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable.pem -out_trusted root.crt => 0
    ok 51 - disable_confirm
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -disable_confirm abc -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_disable1.pem -out_trusted root.crt => 1
    ok 52 - disable_confirm with parameter
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1506:CMP error: -certout not given, nowhere to save newly enrolled certificate
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -certout option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout "" -out_trusted root.crt => 1
    ok 53 - no certout
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -certout option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout -out_trusted root.crt => 1
    ok 54 - certout missing arg
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout abc def -out_trusted root.crt => 1
    ok 55 - certout too many parameters
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted.pem => 0
    ok 56 - no out_trusted
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
Warning: certificate from 'big_root.crt' with subject '/C=US/ST=California/L=Mountain View/O=Google Inc/CN=google.com' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted_big.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted_big.pem -out_trusted big_root.crt => 0
    ok 57 - out_trusted bigcert
cmp: Option -out_trusted needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted1.pem -out_trusted => 1
    ok 58 - out_trusted missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading trusted certs for verifying newly enrolled cert from dir/
2000FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2000FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted2.pem -out_trusted dir/ => 1
    ok 59 - out_trusted is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted3.pem -out_trusted abc def => 1
    ok 60 - out_trusted too many parameters
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read any trusted certs for verifying newly enrolled cert from empty.txt
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted4.pem -out_trusted empty.txt => 1
    ok 61 - out_trusted empty certificate file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading trusted certs for verifying newly enrolled cert from root_expired.crt
20A0F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20A0F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(root_expired.crt)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted5.pem -out_trusted root_expired.crt => 1
    ok 62 - out_trusted expired ca certificate
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Warning: certificate from 'signer.crt' with subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP error: failed building chain for newly enrolled cert
# CMP error: rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf
# CMP error: certificate verification failed:Certificate verification at depth = 2 error = 2 (unable to get issuer certificate)
# Failure for:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 extensions:
#             X509v3 Basic Constraints: 
#                 CA:TRUE
#             X509v3 Subject Key Identifier: 
#                 18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#             X509v3 Authority Key Identifier: 
#                 85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# Non-trusted certs:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 13:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
# Certs in trust store:
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=leaf
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#         Serial Number:
#             a4:4d:b0:32:9a:71:4a:8d
#         Validity
#             Not Before: Jul  2 13:19:49 2015 GMT
#             Not After : Jul  2 13:19:49 2035 GMT
#         X509v3 Subject Key Identifier: 
#             1C:1D:C4:FE:F1:25:46:21:19:4D:F5:84:EE:33:DA:E5:CF:B5:19:7F
#         X509v3 Authority Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=rootCA
#         Serial Number:
#             d9:e8:5a:52:e5:12:c4:e0
#         Validity
#             Not Before: Jul  2 13:17:05 2015 GMT
#             Not After : Jul  2 13:17:05 2035 GMT
#         X509v3 Subject Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
#         X509v3 Authority Key Identifier: 
#             85:56:89:35:E2:9F:00:1A:E1:86:03:0B:4B:AF:76:12:6B:33:6D:FD
#     certificate
#         Subject: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=subinterCA
#          Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=interCA
#         Serial Number:
#             99:2f:d8:e1:ac:86:49:94
#         Validity
#             Not Before: Jul  2 1cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP info: certificate rejected by client with PKIStatus: rejection
CMP DEBUG: sending PKICONF
3:18:23 2015 GMT
#             Not After : Jul  2 13:18:23 2035 GMT
#         X509v3 Subject Key Identifier: 
#             E9:67:7D:10:74:C1:9A:AE:B8:4C:3F:09:3E:1C:70:15:DD:1F:1A:4F
#         X509v3 Authority Key Identifier: 
#             18:FA:D6:23:B9:8F:5D:5D:13:7D:3E:8F:A8:91:C7:D9:61:C0:17:2E
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# CMP error: certificate not accepted:rejecting newly enrolled cert with subject: /C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf; CMP client did not accept it
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted6.pem -out_trusted signer.crt => 1
    ok 63 - out_trusted wrong ca
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read any trusted certs for verifying newly enrolled cert from random.bin
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_out_trusted7.pem -out_trusted random.bin => 1
    ok 64 - out_trusted random input
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem => 0
    ok 65 - oldcert ignored
cmp: Option -oldcert needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert1.pem -out_trusted root.crt -oldcert => 1
    ok 66 - oldcert missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading reference certificate (oldcert) from idontexist
2080F9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2080F9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert3.pem -out_trusted root.crt -oldcert idontexist => 1
    ok 67 - oldcert non existing file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read reference certificate (oldcert) from empty.txt
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert4.pem -out_trusted root.crt -oldcert empty.txt => 1
    ok 68 - oldcert empty file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read reference certificate (oldcert) from random.bin
Unable to load reference certificate (oldcert)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_oldcert5.pem -out_trusted root.crt -oldcert random.bin => 1
    ok 69 - oldcert random contents
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_csr.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_csr.pem -out_trusted root.crt -csr csr.pem => 0
    ok 70 - csr used in ir
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received P10CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending P10CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr.pem -out_trusted root.crt -csr csr.pem => 0
    ok 71 - p10cr csr present
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_request_ctx:../apps/cmp.c:1557:CMP error: missing PKCS#10 CSR for p10cr
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt => 1
    ok 72 - p10cr csr missing
cmp: Option -csr needs a value
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr1.pem -out_trusted root.crt -csr => 1
    ok 73 - p10cr csr missing arg
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Can't open "dir/" for reading, No such file or directory
20F0F8B6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(dir/, rb)
20F0F8B6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
Unable to load PKCS#10 CSR
error: unable to load PKCS#10 CSR from file 'dir/'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr2.pem -out_trusted root.crt -csr dir/ => 1
    ok 74 - p10cr csr directory
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Can't open "idontexist" for reading, No such file or directory
2080EFB6:error:80000002:system library:BIO_new_file:No such file or directory:../crypto/bio/bss_file.c:67:calling fopen(idontexist, rb)
2080EFB6:error:10000080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:75:
Unable to load PKCS#10 CSR
error: unable to load PKCS#10 CSR from file 'idontexist'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr3.pem -out_trusted root.crt -csr idontexist => 1
    ok 75 - p10cr csr non-existing file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Unable to load PKCS#10 CSR
error: unable to load PKCS#10 CSR from file 'empty.txt'
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1521:CMP warning: -subject option is ignored for commands other than 'ir', 'cr', and 'kur' since -ref or -cert is given
# setup_request_ctx:../apps/cmp.c:1533:CMP warning: -policies option is ignored for commands other than 'ir', 'cr', and 'kur'
# setup_request_ctx:../apps/cmp.c:1569:CMP warning: -newkeytype option is ignored for 'p10cr' and 'rr' commands
# setup_request_ctx:../apps/cmp.c:1571:CMP warning: -newkey option is ignored for 'p10cr' and 'rr' commands
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd p10cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_p10cr4.pem -out_trusted root.crt -csr empty.txt => 1
    ok 76 - p10cr csr empty file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received IR
CMP DEBUG: validating CMP message
CMP DEBUG: sending IP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending IR
# CMP info: received IP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason.pem -out_trusted root.crt -revreason 5 => 0
    ok 77 - ir + ignored revocation
get_opts:../apps/cmp.c:2487:CMP error: invalid revreason. Valid values are -1 .. 6, 8 .. 10
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason1.pem -out_trusted root.crt -revreason 11 => 1
    ok 78 - ir + invalid revreason
cmp: Can't parse "abc" as a number
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd ir -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_revreason2.pem -out_trusted root.crt -revreason abc => 1
    ok 79 - ir + revreason not an integer
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CR
CMP DEBUG: validating CMP message
CMP DEBUG: sending CP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_cr.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -server '127.0.0.1:38587' -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd cr -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_cr.pem -out_trusted root.crt => 0
    ok 80 - cr
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP DEBUG: sending KUP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending KUR
# CMP info: received KUP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_kur.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:38587' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt => 0
    ok 81 - kur explicit options
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP DEBUG: sending KUP
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received CERTCONF
CMP DEBUG: validating CMP message
CMP DEBUG: sending PKICONF
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -subject option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -oldcert option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -secret option argument is empty string, resetting option
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending KUR
# CMP info: received KUP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file '../../../../build_shared/test-runs/test_cmp_http/test.certout_kur_minimal.pem'
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -subject "" -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur_minimal.pem -oldcert "" -server '127.0.0.1:38587' -cert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -key new.key -extracerts issuing.crt -secret "" => 0
    ok 82 - kur minimal options
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur1.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:38587' => 1
    ok 83 - kur newkey value missing
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading fallback public key for cert to be enrolled from dir/
2020F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020F0B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(dir/)
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of '../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem' for KUR
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey dir/ -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur2.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:38587' => 1
    ok 84 - kur newkey is directory
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey abc def -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur3.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:38587' => 1
    ok 85 - kur newkey parameter count no match
cmp: Use -help for summary.
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2267:CMP warning: -newkey option argument starts with hyphen
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur4.pem -out_trusted root.crt -oldcert ../../../../build_shared/test-runs/test_cmp_http/test.certout_newkey.pem -server '127.0.0.1:38587' => 1
    ok 86 - kur newkey missing argument
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not open file or uri for loading certificate to be updated from idontexist
2010FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2010FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(idontexist)
Unable to load certificate to be updated
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'idontexist' for KUR
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert idontexist -server '127.0.0.1:38587' => 1
    ok 87 - kur oldcert not existing
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
cmp: Received request, 1st line: POST /pkix/ HTTP/1.0
CMP DEBUG: received KUR
CMP DEBUG: validating CMP message
CMP error: wrong certid
CMP DEBUG: sending ERROR
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'root.crt' for KUR
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact http://127.0.0.1:38587/pkix/
# CMP info: sending KUR
# CMP info: received ERROR
# CMP error: received error:PKIStatus: rejection; PKIFailureInfo: badRequest; StatusString: "wrong certid"; errorCode: 1D0000BD; errorDetails: CMP routines, wrong certid
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur6.pem -out_trusted root.crt -oldcert root.crt -server '127.0.0.1:38587' => 1
    ok 88 - kur wrong oldcert
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
Could not read certificate to be updated from empty.txt
Unable to load certificate to be updated
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# setup_request_ctx:../apps/cmp.c:1545:CMP warning: given -subject '/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=leaf' overrides the subject of 'empty.txt' for KUR
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur7.pem -out_trusted root.crt -oldcert empty.txt -server '127.0.0.1:38587' => 1
    ok 89 - kur empty oldcert file
Warning: certificate from 'trusted.crt' with subject '/O=openssl_cmp' is not a CA cert
setup_protection_ctx:../apps/cmp.c:1383:CMP error: must give both -cert and -key options or neither
cmp_main:../apps/cmp.c:2905:CMP error: cannot set up CMP context
# cmp_main:../apps/cmp.c:2779:CMP info: using section(s) 'Mock enrollment' of OpenSSL configuration file '../Mock/test.cnf'
# opt_str:../apps/cmp.c:2263:CMP warning: -proxy option argument is empty string, resetting option
# opt_str:../apps/cmp.c:2263:CMP warning: -cert option argument is empty string, resetting option
../../../../build_shared/util/wrap.pl ../../../../build_shared/apps/openssl cmp -config ../Mock/test.cnf -section 'Mock enrollment' -certout ../../../../build_shared/test-runs/test_cmp_http/test.cert.pem -proxy '' -no_proxy 127.0.0.1 -cmd kur -newkey new.key -newkeypass 'pass:' -certout ../../../../build_shared/test-runs/test_cmp_http/test.certout_kur8.pem -out_trusted root.crt -cert "" -server '127.0.0.1:38587' => 1
    ok 90 - kur without cert and oldcert
ok 5 - CMP app CLI Mock enrollment
# 
Killing mock server with pid=7778
ok 6 - killing mock server
ok
80-test_cms.t ...................... 
# The results of this test will end up in test-runs/test_cms
1..16
    # Subtest: ../../test/pkcs7_test
    1..1
    ok 1 - pkcs7_verify_test
../../util/wrap.pl ../../test/pkcs7_test => 0
ok 1 - test pkcs7
# Subtest: CMS => PKCS#7 compatibility tests
    1..17
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-1.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-2.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-3.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-4.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-5.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-6.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2pkcs7-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-62.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2pkcs7-7.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-8.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2pkcs7-9.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-10.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2pkcs7-11.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-12.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2pkcs7-13.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt
Verification successful
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -verify -in cms2pkcs7-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2pkcs7-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-14.cms -out cms2pkcs7-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-15.cms -out cms2pkcs7-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2pkcs7-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2pkcs7-16.cms -out cms2pkcs7-16.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2pkcs7-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2pkcs7-17.cms -out cms2pkcs7-17.txt => 0
    # Comparing ../../../test/smcont.txt with cms2pkcs7-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 2 - CMS => PKCS\#7 compatibility tests
# 
# Subtest: CMS <= PKCS#7 compatibility tests
    1..17
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-1.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-3.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-4.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-6.cms => 0
    # CMD: openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -resign -in pkcs72cms-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-62.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out pkcs72cms-7.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-7.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-8.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-8.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out pkcs72cms-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-9.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-10.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out pkcs72cms-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-12.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out pkcs72cms-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in pkcs72cms-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out pkcs72cms-13.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-14.cms -out pkcs72cms-14.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-15.cms -out pkcs72cms-15.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out pkcs72cms-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in pkcs72cms-16.cms -out pkcs72cms-16.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl smime -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out pkcs72cms-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in pkcs72cms-17.cms -out pkcs72cms-17.txt => 0
    # Comparing ../../../test/smcont.txt with pkcs72cms-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 3 - CMS <= PKCS\#7 compatibility tests
# 
# Subtest: CMS <=> CMS consistency tests
    1..30
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-1.txt
    ok 1 - signed content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-2.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-2.txt
    ok 2 - signed detached content DER format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-3.txt
    ok 3 - signed content test streaming BER format, RSA
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-4.txt
    ok 4 - signed content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-5.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-5.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-5.txt
    ok 5 - signed detached content DER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-6.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -in cms2cms-1-6.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-62.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-62.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-6.txt -content ../../../test/smcont.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-6.txt
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out cms2cms-1-7.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-7.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-7.txt
    ok 7 - signed content test streaming BER format, DSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-8.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-8.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-8.txt
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -out cms2cms-1-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-9.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-9.txt
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-10.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-10.txt
    ok 10 - signed content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont_zero.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms2cms-1-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-11.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-11.txt => 0
    # Checking for zero-length file
    ok 11 - signed zero-length content S/MIME format, RSA key SHA1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-12.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-12.txt
    ok 12 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-1-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-1-13.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-1-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-13.txt
    ok 13 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-14.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-14.cms -out cms2cms-1-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-14.txt
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-15.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-15.cms -out cms2cms-1-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-15.txt
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-1-16.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in cms2cms-1-16.cms -out cms2cms-1-16.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-16.txt
    ok 16 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -aes256 -stream -out cms2cms-1-17.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-1-17.cms -out cms2cms-1-17.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-1-17.txt
    ok 17 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-1.txt
    ok 18 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out cms2cms-2-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-2.txt
    ok 19 - signed content test streaming PEM format, 2 DSA and 2 RSA keys
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-2-3.cms -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-2-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-3.txt
    ok 20 - signed content MIME format, RSA key, signed receipt request
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -receipt_request_to test@openssl.org -receipt_request_all -out cms2cms-2-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign_receipt -in cms2cms-2-4.cms -signer ../../../test/smime-certs/smrsa2.pem -out cms2cms-2-42.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem
Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify_receipt cms2cms-2-42.cms -in cms2cms-2-4.cms -CAfile ../../../test/smime-certs/smroot.pem => 0
    ok 21 - signed receipt MIME format, RSA key
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-2-5.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-2-5.cms -out cms2cms-2-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-5.txt
    ok 22 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-6.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-6.cms -out cms2cms-2-6.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-6.txt
    ok 23 - enveloped content test streaming PEM format, AES-256-CBC cipher, KEK
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes-128-gcm -stream -out cms2cms-2-7.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -decrypt -in cms2cms-2-7.cms -out cms2cms-2-7.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-7.txt
    ok 24 - enveloped content test streaming PEM format, AES-256-GCM cipher, KEK
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out cms2cms-2-8.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -in cms2cms-2-8.cms -out cms2cms-2-8.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-8.txt
    ok 25 - enveloped content test streaming PEM format, KEK, key only
    # CMD: openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms
Warning: -nodetach option is ignored for non-signing operation
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out cms2cms-2-9.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -data_out -in cms2cms-2-9.cms -inform PEM -out cms2cms-2-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-9.txt
    ok 26 - data content test streaming PEM format
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-10.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-10.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-10.txt
    ok 27 - encrypted content test streaming PEM format, 128 bit RC2 key
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out cms2cms-2-11.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -EncryptedData_decrypt -in cms2cms-2-11.cms -inform PEM -secretkey 0001020304 -out cms2cms-2-11.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-11.txt
    ok 28 - encrypted content test streaming PEM format, 40 bit RC2 key
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out cms2cms-2-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-12.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out cms2cms-2-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-12.txt
    ok 29 - encrypted content test streaming PEM format, triple DES key
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out cms2cms-2-13.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -EncryptedData_decrypt -in cms2cms-2-13.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out cms2cms-2-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-2-13.txt
    ok 30 - encrypted content test streaming PEM format, 128 bit AES key
ok 4 - CMS <=> CMS consistency tests
# 
# Subtest: CMS <=> CMS consistency tests, modified key parameters
    1..16
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-1.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-1.txt
    ok 1 - signed content test streaming PEM format, RSA keys, PSS signature
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:max -out cms2cms-mod-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:max' -out cms2cms-mod-2.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-2.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-2.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-2.txt
    ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=max
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -out cms2cms-mod-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out cms2cms-mod-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-3.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-3.txt
    ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:pss -keyopt rsa_mgf1_md:sha384 -out cms2cms-mod-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out cms2cms-mod-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-4.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-4.txt
    ok 4 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:16 -out cms2cms-mod-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:16' -out cms2cms-mod-5.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-5.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-5.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-5.txt
    ok 5 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=16
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt rsa_padding_mode:pss -keyopt rsa_pss_saltlen:digest -out cms2cms-mod-6.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -md sha256 -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_pss_saltlen:digest' -out cms2cms-mod-6.cms => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -dump => 0
../../util/wrap.pl ../../apps/openssl asn1parse -in cms2cms-mod-6.cms -strparse 1400 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-mod-6.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-mod-6.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-6.txt
    ok 6 - signed content test streaming PEM format, RSA keys, PSS signature, saltlen=digest
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-7.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-7.cms -out cms2cms-mod-7.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-7.txt
    ok 7 - enveloped content test streaming S/MIME format, DES, OAEP default parameters
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt rsa_padding_mode:oaep -keyopt rsa_oaep_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-8.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in cms2cms-mod-8.cms -out cms2cms-mod-8.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-8.txt
    ok 8 - enveloped content test streaming S/MIME format, DES, OAEP SHA256
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-9.cms -recip ../../../test/smime-certs/smec1.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-9.cms -out cms2cms-mod-9.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-9.txt
    ok 9 - enveloped content test streaming S/MIME format, DES, ECDH
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-10.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in cms2cms-mod-10.cms -out cms2cms-mod-10.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-10.txt
    ok 10 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -keyid -in ../../../test/smcont.txt -stream -out cms2cms-mod-11.cms -recip ../../../test/smime-certs/smec1.pem => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-11.cms -out cms2cms-mod-11.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-11.txt
    ok 11 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt ecdh_kdf_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-12.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-12.cms -out cms2cms-mod-12.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-12.txt
    ok 12 - enveloped content test streaming S/MIME format, ECDH, AES-128-CBC, SHA256 KDF
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt ecdh_kdf_md:sha256
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-13.cms -recip ../../../test/smime-certs/smec1.pem -aes-128-gcm -keyopt 'ecdh_kdf_md:sha256' => 0
    # CMD: openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt
../../util/wrap.pl ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in cms2cms-mod-13.cms -out cms2cms-mod-13.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-13.txt
    ok 13 - enveloped content test streaming S/MIME format, ECDH, AES-128-GCM cipher, SHA256 KDF
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt ecdh_kdf_md:sha256 -keyopt ecdh_cofactor_mode:1
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-14.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smec2.pem -in cms2cms-mod-14.cms -out cms2cms-mod-14.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-14.txt
    ok 14 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH
    # CMD: openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -encrypt -in ../../../test/smcont.txt -stream -out cms2cms-mod-15.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -recip ../../../test/smime-certs/smdh.pem -in cms2cms-mod-15.cms -out cms2cms-mod-15.txt => 0
    # Comparing ../../../test/smcont.txt with cms2cms-mod-15.txt
    ok 15 - enveloped content test streaming S/MIME format, X9.42 DH
    ok 16 # skip Zlib not supported: compression tests skipped
ok 5 - CMS <=> CMS consistency tests, modified key parameters
# 
# Subtest: CMS Check the content type attribute is added for additional signers
    1..1
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -binary -nodetach -stream -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -md SHA256 -out cms2cms-added-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -binary -nodetach -in cms2cms-added-1.cms -inform DER -outform DER -signer ../../../test/smime-certs/smrsa2.pem -md SHA256 -out cms2cms-added-12.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in cms2cms-added-12.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms2cms-added-1.txt => 0
    ok 1 - signed content test - check that content type is added to additional signerinfo, RSA keys
ok 6 - CMS Check the content type attribute is added for additional signers
# 
# Subtest: CMS Check that bad attributes fail when verifying signers
    1..4
CMS Verification failure
20A0F8B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 1 - bad_signtime_attr.cms
CMS Verification failure
20E0F1B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 2 - no_ct_attr.cms
CMS Verification failure
2050F3B6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 3 - no_md_attr.cms
CMS Verification failure
2070FBB6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out incorrect-0.txt => 4
    ok 4 - ct_multiple_attr.cms
ok 7 - CMS Check that bad attributes fail when verifying signers
# 
# Subtest: CMS Check that bad encryption algorithm fails
    1..1
20F0F1B6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
20F0F1B6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
20F0F1B6:error:068000DE:asn1 encoding routines:asn1_template_ex_i2d:illegal zero content:../crypto/asn1/tasn_enc.c:374:
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -provider legacy -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/smrsa1.pem -des-ede3 -out smtst.txt => 6
    ok 1 - Decrypt message from OpenSSL 1.1.1
ok 8 - CMS Check that bad encryption algorithm fails
# 
# Subtest: CMS Decrypt message encrypted with OpenSSL 1.1.1
    1..1
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -decrypt -inkey ../../../test/smime-certs/smec3.pem -in ../../../test/recipes/80-test_cms_data/ciphertext_from_1_1_1.cms -out smtst.txt => 0
    ok 1 - Decrypt message from OpenSSL 1.1.1
ok 9 - CMS Decrypt message encrypted with OpenSSL 1.1.1
# 
# Subtest: CAdES <=> CAdES consistency tests
    1..5
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-1.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-1.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-1.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-1.txt
    ok 1 - signed content DER format, RSA key, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha256 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-2.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-2.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-2.txt
    ok 2 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -md sha512 -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out cms-cades-3.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-3.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-3.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-3.txt
    ok 3 - signed content DER format, RSA key, SHA512 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-4.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-4.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-4.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-4.txt
    ok 4 - signed content DER format, RSA key, SHA256 md, CAdES-BES compatible
    # CMD: openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -cades -binary -nodetach -nosmimecap -md sha256 -in ../../../test/smcont.txt -outform DER -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -outform DER -out cms-cades-5.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -resign -cades -binary -nodetach -nosmimecap -md sha256 -inform DER -in cms-cades-5.cms -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa2.pem -outform DER -out cms-cades-52.cms => 0
    # CMD: openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt
CAdES Verification successful
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in cms-cades-52.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out cms-cades-5.txt => 0
    # Comparing ../../../test/smcont.txt with cms-cades-5.txt
    ok 5 - resigned content DER format, RSA key, SHA256 md, CAdES-BES compatible
ok 10 - CAdES <=> CAdES consistency tests
# 
# Subtest: CAdES; cms incompatible arguments tests
    1..3
Incompatible options: CAdES requires signed attributes
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -cades -noattr => 1
    ok 1
Incompatible options: CAdES requires signed attributes
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -verify -cades -noattr => 1
    ok 2
Incompatible options: CAdES validation requires certs and signed attributes validations
cms: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cms -verify -cades -noverify => 1
    ok 3
ok 11 - CAdES; cms incompatible arguments tests
# 
# Subtest: CAdES ko tests
    1..2
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out '{output}.cms' => 0
    ok 1 - sign content DER format, RSA key, not CAdES-BES compatible
CAdES Verification failure
20A0F9B6:error:1700006C:CMS routines:OSSL_ESS_check_signing_certs:content type not signed data:../crypto/ess/ess_lib.c:296:
../../util/wrap.pl ../../apps/openssl cms -provider-path ../../providers -provider default -verify -cades -in '{output}.cms' -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out '{output}.txt' => 4
    ok 2 - fail to verify token since requiring CAdES-BES compatibility
ok 12 - CAdES ko tests
# 
# Subtest: CMS binary input tests
    1..11
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -binary -in ../../../test/smcont.bin -out smcont.signed => 0
    ok 1 - sign binary input with -binary
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed -out smcont.verified => 0
    ok 2 - verify binary input with -binary
    ok 3 - binary input retained with -binary
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -in ../../../test/smcont.bin -out smcont.signed.nobin => 0
    ok 4 - sign binary input without -binary
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -in smcont.signed.nobin -out smcont.verified.nobin => 0
    ok 5 - verify binary input without -binary
    ok 6 - binary input not retained without -binary
CMS Verification failure
2020FDB6:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980:
2020FDB6:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457:
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed -out smcont.verified.crlfeol => 4
    ok 7 - verify binary input wrong crlfeol
../../util/wrap.pl ../../apps/openssl cms -sign -md sha256 -signer ../../../test/smime-certs/smrsa1.pem -crlfeol -binary -in ../../../test/smcont.bin -out smcont.signed.crlf => 0
    ok 8 - sign binary input with -binary -crlfeol
CMS Verification successful
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -crlfeol -binary -in smcont.signed.crlf -out smcont.verified.crlf => 0
    ok 9 - verify binary input with -binary -crlfeol
    ok 10 - binary input retained with -binary -crlfeol
CMS Verification failure
2050F6B6:error:1700009E:CMS routines:CMS_SignerInfo_verify_content:verification failure:../crypto/cms/cms_sd.c:980:
2050F6B6:error:1700006D:CMS routines:CMS_verify:content verify error:../crypto/cms/cms_smime.c:457:
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/smime-certs/smroot.pem -binary -in smcont.signed.crlf -out smcont.verified.crlf2 => 4
    ok 11 - verify binary input with -binary missing -crlfeol
ok 13 - CMS binary input tests
# 
Verification failure
2030F9B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (MD4 : 88), Properties ()
2030F9B6:error:03000086:digital envelope routines:evp_md_init_internal:initialization error:../crypto/evp/digest.c:254:
2030F9B6:error:10880020:PKCS7 routines:pkcs7_bio_add_digest:BIO lib:../crypto/pkcs7/pk7_doit.c:88:
../../util/wrap.pl ../../apps/openssl smime -verify -noverify -inform PEM -in ../../../test/recipes/80-test_cms_data/pkcs7-md4.pem => 4
ok 14 - Check failure of EVP_DigestInit is handled correctly
CMS Verification failure
2030FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2030FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
2030FDB6:error:17000064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:289:Verify error: invalid or inconsistent certificate policy extension
../../util/wrap.pl ../../apps/openssl cms -verify -CAfile ../../../test/certs/pkitsta.pem -policy anyPolicy -in ../../../test/smime-eml/SignedInvalidMappingFromanyPolicyTest7.eml => 4
ok 15 - issue\#19643
# MIME-Version: 1.0
# Content-Disposition: attachment; filename="smime.p7m"
# Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m"
# Content-Transfer-Encoding: base64
# 
20F0F0B6:error:0180006C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532:
20F0F0B6:error:17000074:CMS routines:cms_EnvelopedData_Encryption_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:1142:
20F0F0B6:error:068C0100:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:79:
../../util/wrap.pl ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -recip ../../../test/smime-certs/badrsa.pem => 6
ok 16 - Check failure during BIO setup with -stream is handled correctly
ok
80-test_cmsapi.t ................... 
# The results of this test will end up in test-runs/test_cmsapi
1..1
    # Subtest: ../../test/cmsapitest
    1..6
    ok 1 - test_encrypt_decrypt_aes_cbc
    ok 2 - test_encrypt_decrypt_aes_128_gcm
    ok 3 - test_encrypt_decrypt_aes_192_gcm
    ok 4 - test_encrypt_decrypt_aes_256_gcm
    ok 5 - test_d2i_CMS_bio_NULL
        # Subtest: test_d2i_CMS_decode
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 6 - test_d2i_CMS_decode
../../util/wrap.pl ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem ../../../test/recipes/80-test_cmsapi_data/encryptedData.der => 0
ok 1 - running cmsapitest
ok
80-test_ct.t ....................... 
# The results of this test will end up in test-runs/test_ct
1..1
    # Subtest: ../../test/ct_test
    1..10
    ok 1 - test_no_scts_in_certificate
    ok 2 - test_one_sct_in_certificate
    ok 3 - test_multiple_scts_in_certificate
    ok 4 - test_verify_one_sct
    ok 5 - test_verify_multiple_scts
    ok 6 - test_verify_fails_for_future_sct
    ok 7 - test_decode_tls_sct
    ok 8 - test_encode_tls_sct
    ok 9 - test_default_ct_policy_eval_ctx_time_is_now
    ok 10 - test_ctlog_from_base64
../../util/wrap.pl ../../test/ct_test => 0
ok 1 - running ct_test
ok
80-test_dane.t ..................... 
# The results of this test will end up in test-runs/test_dane
1..2
    # Subtest: ../../test/danetest
    1..1
    ok 1 - run_tlsatest
../../util/wrap.pl ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0
ok 1 - dane tests
    # Subtest: ../../test/danetest
    1..1
    ok 1 - run_tlsatest
../../util/wrap.pl ../../test/danetest server.example ../../../test/certs/cross-root.pem ../../../test/dane-cross.in => 0
ok 2 - dane cross CA test
ok
80-test_dtls.t ..................... 
# The results of this test will end up in test-runs/test_dtls
1..1
    # Subtest: ../../test/dtlstest
    1..6
        # Subtest: test_dtls_unprocessed
        1..2
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 116
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 104
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 104
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 00000000000f
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 68
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 1 - iteration 1
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 116
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 104
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 104
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 0000000000ff
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 68
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 2 - iteration 2
    ok 1 - test_dtls_unprocessed
        # Subtest: test_dtls_drop_records
        1..27
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 3 - iteration 1
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 4 - iteration 2
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 5 - iteration 3
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 6 - iteration 4
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 7 - iteration 5
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 8 - iteration 6
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 9 - iteration 7
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 10 - iteration 8
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 11 - iteration 9
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 12 - iteration 10
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 13 - iteration 11
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 14 - iteration 12
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 15 - iteration 13
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 16 - iteration 14
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 17 - iteration 15
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 18 - iteration 16
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 192
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 180
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 180
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 200
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 188
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 188
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 45
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 33
*** Message sequence: 2
*** Message Fragment offset: 0
*** Message Fragment len: 33
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 19 - iteration 17
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 20 - iteration 18
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 21 - iteration 19
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 22 - iteration 20
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 23 - iteration 21
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 24 - iteration 22
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 1
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000001
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 25 - iteration 23
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 26 - iteration 24
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 27 - iteration 25
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 28 - iteration 26
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 153
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 372
*** Message sequence: 0
*** Message Fragment offset: 231
*** Message Fragment len: 141
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000004
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000005
** Record Length: 161
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 380
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 149
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000006
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 48
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

        ok 29 - iteration 27
    ok 2 - test_dtls_drop_records
    ok 3 - test_cookie
    ok 4 - test_dtls_duplicate_records
    ok 5 - test_just_finished
    ok 6 - test_swap_app_data
../../util/wrap.pl ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running dtlstest
ok
80-test_dtls_mtu.t ................. 
# The results of this test will end up in test-runs/test_dtls_mtu
1..1
    # Subtest: ../../test/dtls_mtu_test
    1..2
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-GCM-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CHACHA20-POLY1305 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CCM8 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CCM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-ARIA256-GCM-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-GCM-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CCM8 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CCM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-ARIA128-GCM-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CBC-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES256-CBC-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES256-CBC-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES256-CBC-SHA without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CAMELLIA256-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-CAMELLIA256-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CBC-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES128-CBC-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-AES128-CBC-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-AES128-CBC-SHA without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-CAMELLIA128-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-CAMELLIA128-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA384 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA384 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA256 OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA256 without EtM OK
    # INFO:  @ ../test/dtls_mtu_test.c:176
    # PSK-NULL-SHA OK
    # INFO:  @ ../test/dtls_mtu_test.c:183
    # PSK-NULL-SHA without EtM OK
    ok 1 - run_mtu_tests
    ok 2 - test_server_mtu_larger_than_max_fragment_length
../../util/wrap.pl ../../test/dtls_mtu_test => 0
ok 1 - running dtls_mtu_test
ok
80-test_dtlsv1listen.t ............. 
# The results of this test will end up in test-runs/test_dtlsv1listen
1..1
    # Subtest: ../../test/dtlsv1listentest
    1..1
        # Subtest: dtls_listen_test
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 1 - dtls_listen_test
../../util/wrap.pl ../../test/dtlsv1listentest => 0
ok 1 - running dtlsv1listentest
ok
80-test_ocsp.t ..................... 
# The results of this test will end up in test-runs/test_ocsp
1..11
# Subtest: === VALID OCSP RESPONSES ===
    1..7
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath -no-CAstore => 0
    ok 4 - NON-DELEGATED; 3-level CA hierarchy
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 5 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 6 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 7 - DELEGATED; Root CA -> EE
ok 1 - === VALID OCSP RESPONSES ===
# Subtest: === INVALID SIGNATURE on the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ISOP_ND1.dat => 0
Response Verify Failure
20D0F5B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20D0F5B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
20D0F5B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20D0F5B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20D0F5B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ISOP_ND2.dat => 0
Response Verify Failure
2000FAB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2000FAB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2000FAB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2000FAB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2000FAB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ISOP_ND3.dat => 0
Response Verify Failure
2090F1B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2090F1B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2090F1B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2090F1B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2090F1B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ISOP_D1.dat => 0
Response Verify Failure
2000F0B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2000F0B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2000F0B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2000F0B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2000F0B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ISOP_D2.dat => 0
Response Verify Failure
2030FFB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2030FFB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2030FFB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2030FFB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2030FFB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ISOP_D3.dat => 0
Response Verify Failure
2080FAB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2080FAB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2080FAB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2080FAB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2080FAB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin ISOP_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE ===
# Subtest: === WRONG RESPONDERID in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out WRID_ND1.dat => 0
Response Verify Failure
2000FEB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out WRID_ND2.dat => 0
Response Verify Failure
20E0F5B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out WRID_ND3.dat => 0
Response Verify Failure
2050FAB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out WRID_D1.dat => 0
Response Verify Failure
2060F6B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out WRID_D2.dat => 0
Response Verify Failure
20F0F3B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out WRID_D3.dat => 0
Response Verify Failure
2080F3B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WRID_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE ===
# Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out WINH_ND1.dat => 0
Response Verify Failure
2040F1B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2040F1B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2040F1B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2040F1B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out WINH_ND2.dat => 0
Response Verify Failure
20F0F2B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20F0F2B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20F0F2B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20F0F2B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out WINH_ND3.dat => 0
Response Verify Failure
2060F7B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2060F7B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2060F7B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2060F7B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out WINH_D1.dat => 0
Response Verify Failure
2060FAB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2060FAB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2060FAB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2060FAB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out WINH_D2.dat => 0
Response Verify Failure
20A0F2B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20A0F2B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20A0F2B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20A0F2B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out WINH_D3.dat => 0
Response Verify Failure
2090F7B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2090F7B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2090F7B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2090F7B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WINH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
# Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out WIKH_ND1.dat => 0
Response Verify Failure
2080F3B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2080F3B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2080F3B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2080F3B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out WIKH_ND2.dat => 0
Response Verify Failure
20D0F2B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20D0F2B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20D0F2B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20D0F2B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out WIKH_ND3.dat => 0
Response Verify Failure
2010F6B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2010F6B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2010F6B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2010F6B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out WIKH_D1.dat => 0
Response Verify Failure
2020F4B6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2020F4B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2020F4B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2020F4B6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out WIKH_D2.dat => 0
Response Verify Failure
20A0EFB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
20A0EFB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20A0EFB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20A0EFB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out WIKH_D3.dat => 0
Response Verify Failure
2020FBB6:error:02000068:rsa routines:ossl_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:430:
2020FBB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2020FBB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2020FBB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WIKH_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
# Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..3
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out WKDOSC_D1.dat => 0
Response Verify Failure
2050FBB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out WKDOSC_D2.dat => 0
Response Verify Failure
2030FEB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out WKDOSC_D3.dat => 0
Response Verify Failure
2060FFB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2060FFB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2060FFB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2060FFB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2060FFB6:error:13800075:OCSP routines:ocsp_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:92:
../../util/wrap.pl ../../apps/openssl ocsp -respin WKDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - DELEGATED; Root CA -> EE
ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
# Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0
Response Verify Failure
2000F3B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2000F3B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2000F3B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2000F3B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2000F3B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0
Response Verify Failure
20F0F2B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20F0F2B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
20F0F2B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20F0F2B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20F0F2B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0
Response Verify Failure
20B0F4B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
20B0F4B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
20B0F4B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
20B0F4B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
20B0F4B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ISDOSC_D1.dat => 0
Response Verify Failure
2010FFB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2010FFB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2010FFB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2010FFB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2010FFB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ISDOSC_D2.dat => 0
Response Verify Failure
2080F2B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2080F2B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2080F2B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2080F2B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2080F2B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ISDOSC_D3.dat => 0
Response Verify Failure
2000FEB6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2000FEB6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2000FEB6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2000FEB6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2000FEB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin ISDOSC_D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath -no-CAstore -no_cert_checks => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
# Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response Verify Failure
2090F7B6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response Verify Failure
20A0EFB6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response Verify Failure
20C0F4B6:error:13800070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:149:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response Verify Failure
2060FFB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response Verify Failure
2010FEB6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response Verify Failure
20E0F5B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: unable to get local issuer certificate
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
# Subtest: === WRONG KEY in the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response Verify Failure
2050FFB6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response Verify Failure
20B0F9B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response Verify Failure
20C0F2B6:error:13800076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:107:
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response Verify Failure
2040F7B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2040F7B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2040F7B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2040F7B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2040F7B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response Verify Failure
2020F5B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2020F5B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2020F5B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2020F5B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2020F5B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response Verify Failure
2000F4B6:error:0200008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:75:
2000F4B6:error:02000072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:606:
2000F4B6:error:1C880004:Provider routines:rsa_verify:RSA lib:../providers/implementations/signature/rsa_sig.c:774:
2000F4B6:error:06880006:asn1 encoding routines:ASN1_item_verify_ctx:EVP lib:../crypto/asn1/a_verify.c:217:
2000F4B6:error:13800065:OCSP routines:ocsp_verify_signer:certificate verify error:../crypto/ocsp/ocsp_vfy.c:64:Verify error: certificate signature failure
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 9 - === WRONG KEY in the ISSUER CERTIFICATE ===
# Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
    1..6
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ND1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ND2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ND3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin ND3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out D1.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D1.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath -no-CAstore => 0
    ok 4 - DELEGATED; Intermediate CA -> EE
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out D2.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D2.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../../util/wrap.pl ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out D3.dat => 0
Response verify OK
../../util/wrap.pl ../../apps/openssl ocsp -respin D3.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath -no-CAstore => 0
    ok 6 - DELEGATED; Root CA -> EE
ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
# Subtest: === OCSP API TESTS===
    1..1
        # Subtest: ../../test/ocspapitest
        1..3
        ok 1 - test_resp_signer
            # Subtest: test_access_description
            1..3
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
        ok 2 - test_access_description
        ok 3 - test_ocsp_url_svcloc_new
../../util/wrap.pl ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0
    ok 1 - running ocspapitest
ok 11 - === OCSP API TESTS===
ok
80-test_pkcs12.t ................... 
# The results of this test will end up in test-runs/test_pkcs12
1..13
    # Subtest: ../../test/pkcs12_format_test
    1..14
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
    ok 4 - pkcs12_create_test
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 5 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 6 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 7 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 8 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 9 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 10 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 11 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 12 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 13 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 14 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test => 0
ok 1 - test pkcs12 formats
    # Subtest: ../../test/pkcs12_format_test
    1..14
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
    ok 4 - pkcs12_create_test
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 5 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 6 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 7 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 8 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 9 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 10 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 11 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 12 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 13 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 14 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test -legacy => 0
ok 2 - test pkcs12 formats using legacy APIs
    # Subtest: ../../test/pkcs12_format_test
    1..13
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 1 - test_single_cert_no_attrs
        # Subtest: test_single_key_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 9 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 13 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 16 - iteration 16
    ok 2 - test_single_key_enc_alg
        # Subtest: test_single_secret_enc_alg
        1..16
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 17 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 18 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 19 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 20 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 21 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 22 - iteration 6
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 23 - iteration 7
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 24 - iteration 8
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 25 - iteration 9
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 26 - iteration 10
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 27 - iteration 11
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 28 - iteration 12
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 29 - iteration 13
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 30 - iteration 14
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 31 - iteration 15
        # INFO:  @ ../test/helpers/pkcs12.c:449
        # Adding secret <VerySecretMessage>
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute friendlyName = george
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute localKeyID = 1234567890
        # INFO:  @ ../test/helpers/pkcs12.c:351
        # Adding attribute 1.2.3.4.5 = MyCustomAttribute
        # INFO:  @ ../test/helpers/pkcs12.c:774
        # Decoding 1 bags
        ok 32 - iteration 16
    ok 3 - test_single_secret_enc_alg
        # Subtest: test_single_key_enc_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 33 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 34 - iteration 2
    ok 4 - test_single_key_enc_pass
        # Subtest: test_single_key_enc_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 35 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:418
        # Adding key
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 36 - iteration 2
    ok 5 - test_single_key_enc_iter
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 1 bags
    ok 6 - test_single_key_with_attrs
        # Subtest: test_single_cert_mac_alg
        1..6
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 37 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 38 - iteration 2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 39 - iteration 3
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 40 - iteration 4
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 41 - iteration 5
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 42 - iteration 6
    ok 7 - test_single_cert_mac_alg
        # Subtest: test_single_cert_mac_pass
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 43 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 44 - iteration 2
    ok 8 - test_single_cert_mac_pass
        # Subtest: test_single_cert_mac_iter
        1..2
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 45 - iteration 1
        # INFO:  @ ../test/helpers/pkcs12.c:392
        # Adding certificate </CN=P12Test-Server-1>
        # INFO:  @ ../test/helpers/pkcs12.c:760
        # Decoding 1 bags
        ok 46 - iteration 2
    ok 9 - test_single_cert_mac_iter
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 2 bags
    ok 10 - test_cert_key_with_attrs_and_mac
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 2 bags
    ok 11 - test_cert_key_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 12 - test_single_secret_encrypted_content
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Server-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:392
    # Adding certificate </CN=P12Test-Client-1>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:418
    # Adding key
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = janet
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 987654321
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.5.8.13 = AnotherCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:449
    # Adding secret <VeryVerySecretMessage>
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute friendlyName = george
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute localKeyID = 1234567890
    # INFO:  @ ../test/helpers/pkcs12.c:351
    # Adding attribute 1.2.3.4.5 = MyCustomAttribute
    # INFO:  @ ../test/helpers/pkcs12.c:760
    # Decoding 4 bags
    # INFO:  @ ../test/helpers/pkcs12.c:774
    # Decoding 1 bags
    ok 13 - test_multiple_contents
../../util/wrap.pl ../../test/pkcs12_format_test -context => 0
ok 3 - test pkcs12 formats using a non-default library context
../../util/wrap.pl ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0
ok 4 - test_load_cert_pkcs12
2030F8B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2030F8B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl pkcs12 -export -chain -CAfile ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem -in ../../../test/certs/ee-cert.pem -nokeys -passout 'pass:' -out out1.p12 => 0
ok 5 - test_pkcs12_chain_untrusted
../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/ee-cert.pem -certfile ../../../test/certs/v3-certs-TDES.p12 -passcerts 'pass:v3-certs' -nokeys -passout 'pass:v3-certs' -descert -out out2.p12 => 0
ok 6 - test_pkcs12_passcerts
../../util/wrap.pl ../../apps/openssl pkcs12 -export -in ../../../test/certs/v3-certs-RC2.p12 -passin 'pass:v3-certs' -provider default -provider legacy -nokeys -passout 'pass:v3-certs' -descert -out out3.p12 => 0
ok 7 - test_pkcs12_passcerts_legacy
../../util/wrap.pl ../../apps/openssl pkcs12 -export -inkey ../../../test/certs/cert-key-cert.pem -in ../../../test/certs/cert-key-cert.pem -passout 'pass:v3-certs' -nomac -out out4.p12 2> outerr.txt => 0
ok 8 - test_export_pkcs12_cert_key_cert
ok 9 - test_export_pkcs12_outerr_empty
# Bag Attributes
#     localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 
# subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# -----BEGIN CERTIFICATE-----
# MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM
# WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs
# ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G
# A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2
# b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw
# aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk
# ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN
# MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH
# cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l
# cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW
# VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg
# U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz
# MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy
# eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG
# SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg
# j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56
# 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp
# hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN
# 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ
# hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ
# KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J
# ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3
# aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX
# 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ
# rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA
# A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII=
# -----END CERTIFICATE-----
# Bag Attributes: <No Attributes>
# subject=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# issuer=ST = The Great State of Long-Winded Certificate Field Names Whereby to Increase the Output Size, L = Toomanycharactersville, O = The Benevolent Society of Loquacious and Pleonastic Periphrasis, OU = Endorsement of Vouchsafe'd Evidentiary Certification, CN = cert.example
# -----BEGIN CERTIFICATE-----
# MIIEzDCCA7QCCQCgxkRox+YljjANBgkqhkiG9w0BAQsFADCCASYxYzBhBgNVBAgM
# WlRoZSBHcmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVs
# ZCBOYW1lcyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0G
# A1UEBwwWVG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2
# b2xlbnQgU29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlw
# aHJhc2lzMT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlk
# ZW50aWFyeSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwHhcN
# MTcwMjIzMjAyNTM2WhcNMTcwMzI1MjAyNTM2WjCCASYxYzBhBgNVBAgMWlRoZSBH
# cmVhdCBTdGF0ZSBvZiBMb25nLVdpbmRlZCBDZXJ0aWZpY2F0ZSBGaWVsZCBOYW1l
# cyBXaGVyZWJ5IHRvIEluY3JlYXNlIHRoZSBPdXRwdXQgU2l6ZTEfMB0GA1UEBwwW
# VG9vbWFueWNoYXJhY3RlcnN2aWxsZTFIMEYGA1UECgw/VGhlIEJlbmV2b2xlbnQg
# U29jaWV0eSBvZiBMb3F1YWNpb3VzIGFuZCBQbGVvbmFzdGljIFBlcmlwaHJhc2lz
# MT0wOwYDVQQLDDRFbmRvcnNlbWVudCBvZiBWb3VjaHNhZmUnZCBFdmlkZW50aWFy
# eSBDZXJ0aWZpY2F0aW9uMRUwEwYDVQQDDAxjZXJ0LmV4YW1wbGUwggEiMA0GCSqG
# SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7MOIrqH+ZIJiZdroKMrelKMSvvRKg2MEg
# j/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN2SLr1ZsPftCHIY12LF56
# 0WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8SJSqUskf03MpcwnLbVfSp
# hwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev/Ccmqqt81NFkb1WVejvN
# 5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzWqF77u/crHufIhoEa7NkZ
# hSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2IGLDLoA0XAgMBAAEwDQYJ
# KoZIhvcNAQELBQADggEBAKbtLx+YlCGRCBmYn3dfYF+BIvK/b/e0DKNhDKhb4s9J
# ywlJ4qnAB48tgPx0q+ZB+EdMYRqCwyvXJxEdZ7PsCdUeU6xI2ybkhSdUUfQbYem3
# aYRG+yukGzazySQJs8lGqxBlRMFl/FGCg+oSQ/I32eGf8micDskj2zkAJtCkUPHX
# 30YrWMfOwW1r2xYr2mBNXbNWXJhW/sIg5u8aa9fcALeuQcMXkbsbVoPmC5aLdiVZ
# rvUFoJ8DPg0aYYwj64RwU0B5HW/7jKhQ25FgKVAzLGrgYx1DivkM7UQGdWYnU8IA
# A8S89gRjGk2hnkeagWas3dxqTTpgJDhprgWzyKa9hII=
# -----END CERTIFICATE-----
# Bag Attributes
#     localKeyID: 57 41 96 A7 48 73 54 1E 01 15 7C 45 93 1B 31 DE C2 30 2B 88 
# Key Attributes: <No Attributes>
# -----BEGIN PRIVATE KEY-----
# MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC7MOIrqH+ZIJiZ
# droKMrelKMSvvRKg2MEgj/sx9TaHHqrKys4AiL4Rq/ybQEigFC6G8mpZWbBrU+vN
# 2SLr1ZsPftCHIY12LF560WLYTYNqDgF5BdCZCrjJ2hhN+XwML2tgYdWioV/Eey8S
# JSqUskf03MpcwnLbVfSphwmowqNfiEFFqPBCf7E8IVarGWctbMpvlMbAM5owhMev
# /Ccmqqt81NFkb1WVejvN5v/JKv243/Xedf4I7ZJv7zKeswoP9piFzWHXCd9SIVzW
# qF77u/crHufIhoEa7NkZhSC2aosQF619iKnfk0nqWaLDJ182CCXkHERoQC7q9X2I
# GLDLoA0XAgMBAAECggEAcEBMIGoWuji1ybFMtrjbL4tXBxuWhCX3ChPNSpQFctmN
# Cba7+c4GTIqaHG9cHcJ8dCgCZjpGdNYKXZKMQmgBaDVfzujr76WDsprFb3hsCbkE
# YRJ/mIa5cTH7ySaGoLf+5/lDJxcmWqiT/YmUEz8lr0yHfUCNp8HPyalUvYKafbos
# 5BiXs8lr4XQ/vxL0CtVQx+5T8pmgU6CmP1jjgBqV4Y9RPewSmPNhxKAqm82JYMND
# 9evNHNpZmDpwTMygwwL0oJ0DV0nq0uqzuk1ORcp7YIph7IFGcdi4n7Y4Y2U6B8Ok
# ITY684qpcXgy+qO1A8AwDEJ34wiIWb8Mi8S84KdTIQKBgQDhHmCdpWKzwLETlHQR
# V9wT3ulySmxG0t8kSgNOFRVUZNXQ0ij2v8rOJ7R0QzJ+kCqvdxJ5QHNlUFKkOFMA
# SnSy098iEz5skwRhHof7ZNa3U6oRRSauUcZcThWL+z14nhTIC1m99KpACV6fl3jj
# MVEYYpG6n7jZ0wKUGMStxT1q9QKBgQDU3pOgNLnFasMIujvXI3ARSK6xIpkBTq89
# n6pmn9XeMWs/H6wQRO5wpUXbg+/3/d4tnezrDG9Lg5aPV8ca/zJ7IP8iNyLnhiUY
# c9O6hKAW1fxddt9megzBDvsBgRzhytnv3OSpM+idgtsJ7Tvkevmt4K5j6gitpJpb
# 1A1erknoWwKBgCM5zKZ+bZ5xBYRp02uvUtmtJNxkduLyNkaIalH6jJbjHG4LpKtP
# wZ1Wqy8SIMGbL4K7YCGnCyeMVRIrWhmOjQo6iwza9AarTqEf1OlqkwqmxdLj/jSC
# yUZCVa7MxoasPdY7qHRH56gTj0HrwtfSLL1jFyibu6IiGaIw6f3DAmRNAoGAL2sx
# iYOVSnPg5GXQBLnBMih1ucHSQadMhDa4F8pNMwThNhuREcK5NuCqMh8u6phj0NeY
# Ojf35uN2O5I7KTll/mW4T9/mZ5rLUqoipS78FnoukId1dneDtdHnektPqsCsUbFs
# QoDstYG713dAW0JFskUVs+4jZsL/G6ueGtRKZHcCgYEA27sBEJtHGLAgEUGSlwSA
# acmaIlKpF3EMImgWhlzRN3JC7+z8HJAhoHTxQUdnWfJt2Xl4Z+WmXvv+E7U9ofH7
# kH8fbLcaxwvylPm4hAMlhtL3EqnRDSL4hfZHBrqqf3C0Kv+C8naNxzeCNG6iHxcp
# 3c7vY4BXTz0dGBGHml6qu5Y=
# -----END PRIVATE KEY-----
../../util/wrap.pl ../../apps/openssl pkcs12 -in out4.p12 -passin 'pass:v3-certs' -nomacver -nodes => 0
ok 10 - test_import_pkcs12_cert_key_cert
../../util/wrap.pl ../../apps/openssl pkcs12 -export -out out5.p12 -in ../../../test/certs/ee-cert.pem -caname testname -nokeys -passout 'pass:' -certpbe NONE => 0
ok 11 - test nokeys single cert
MAC: sha256, Iteration 2048
MAC length: 32, salt length: 8
PKCS7 Data
Certificate bag
../../util/wrap.pl ../../apps/openssl pkcs12 -info -in out5.p12 -passin 'pass:' => 0
ok 12 - test one cert in output
ok 13 - test friendly name in output
ok
80-test_ssl_new.t .................. 
# The results of this test will end up in test-runs/test_ssl_new
1..30
# Subtest: Test configuration 01-simple.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in none > 01-simple.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 01-simple.cnf.none with ../../../test/ssl-tests/01-simple.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.cnf.in default > 01-simple.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 01-simple.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 01-simple.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/01-simple.cnf default
ok 1 - Test configuration 01-simple.cnf
# Subtest: Test configuration 02-protocol-version.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in none > 02-protocol-version.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 02-protocol-version.cnf.none with ../../../test/ssl-tests/02-protocol-version.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..678
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 1 - iteration 1
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 2 - iteration 2
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 3 - iteration 3
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 4 - iteration 4
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 5 - iteration 5
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 6 - iteration 6
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 7 - iteration 7
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 8 - iteration 8
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 9 - iteration 9
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 10 - iteration 10
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 11 - iteration 11
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 12 - iteration 12
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 13 - iteration 13
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 14 - iteration 14
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 15 - iteration 15
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 16 - iteration 16
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 17 - iteration 17
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 18 - iteration 18
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 19 - iteration 19
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 20 - iteration 20
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 21 - iteration 21
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 22 - iteration 22
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 23 - iteration 23
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 24 - iteration 24
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 25 - iteration 25
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
            ok 66 - iteration 66
            ok 67 - iteration 67
            ok 68 - iteration 68
            ok 69 - iteration 69
            ok 70 - iteration 70
            ok 71 - iteration 71
            ok 72 - iteration 72
            ok 73 - iteration 73
            ok 74 - iteration 74
            ok 75 - iteration 75
            ok 76 - iteration 76
            ok 77 - iteration 77
            ok 78 - iteration 78
            ok 79 - iteration 79
            ok 80 - iteration 80
            ok 81 - iteration 81
            ok 82 - iteration 82
            ok 83 - iteration 83
            ok 84 - iteration 84
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
            ok 96 - iteration 96
            ok 97 - iteration 97
            ok 98 - iteration 98
            ok 99 - iteration 99
            ok 100 - iteration 100
            ok 101 - iteration 101
            ok 102 - iteration 102
            ok 103 - iteration 103
            ok 104 - iteration 104
            ok 105 - iteration 105
            ok 106 - iteration 106
            ok 107 - iteration 107
            ok 108 - iteration 108
            ok 109 - iteration 109
            ok 110 - iteration 110
            ok 111 - iteration 111
            ok 112 - iteration 112
            ok 113 - iteration 113
            ok 114 - iteration 114
            ok 115 - iteration 115
            ok 116 - iteration 116
            ok 117 - iteration 117
            ok 118 - iteration 118
            ok 119 - iteration 119
            ok 120 - iteration 120
            ok 121 - iteration 121
            ok 122 - iteration 122
            ok 123 - iteration 123
            ok 124 - iteration 124
            ok 125 - iteration 125
            ok 126 - iteration 126
            ok 127 - iteration 127
            ok 128 - iteration 128
            ok 129 - iteration 129
            ok 130 - iteration 130
            ok 131 - iteration 131
            ok 132 - iteration 132
            ok 133 - iteration 133
            ok 134 - iteration 134
            ok 135 - iteration 135
            ok 136 - iteration 136
            ok 137 - iteration 137
            ok 138 - iteration 138
            ok 139 - iteration 139
            ok 140 - iteration 140
            ok 141 - iteration 141
            ok 142 - iteration 142
            ok 143 - iteration 143
            ok 144 - iteration 144
            ok 145 - iteration 145
            ok 146 - iteration 146
            ok 147 - iteration 147
            ok 148 - iteration 148
            ok 149 - iteration 149
            ok 150 - iteration 150
            ok 151 - iteration 151
            ok 152 - iteration 152
            ok 153 - iteration 153
            ok 154 - iteration 154
            ok 155 - iteration 155
            ok 156 - iteration 156
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 157 - iteration 157
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 158 - iteration 158
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 159 - iteration 159
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 160 - iteration 160
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 161 - iteration 161
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 162 - iteration 162
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 163 - iteration 163
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 164 - iteration 164
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 165 - iteration 165
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 166 - iteration 166
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 167 - iteration 167
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 168 - iteration 168
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 169 - iteration 169
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 170 - iteration 170
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 171 - iteration 171
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 172 - iteration 172
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 173 - iteration 173
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 174 - iteration 174
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 175 - iteration 175
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 176 - iteration 176
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 177 - iteration 177
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 178 - iteration 178
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 179 - iteration 179
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 180 - iteration 180
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 181 - iteration 181
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 182 - iteration 182
            ok 183 - iteration 183
            ok 184 - iteration 184
            ok 185 - iteration 185
            ok 186 - iteration 186
            ok 187 - iteration 187
            ok 188 - iteration 188
            ok 189 - iteration 189
            ok 190 - iteration 190
            ok 191 - iteration 191
            ok 192 - iteration 192
            ok 193 - iteration 193
            ok 194 - iteration 194
            ok 195 - iteration 195
            ok 196 - iteration 196
            ok 197 - iteration 197
            ok 198 - iteration 198
            ok 199 - iteration 199
            ok 200 - iteration 200
            ok 201 - iteration 201
            ok 202 - iteration 202
            ok 203 - iteration 203
            ok 204 - iteration 204
            ok 205 - iteration 205
            ok 206 - iteration 206
            ok 207 - iteration 207
            ok 208 - iteration 208
            ok 209 - iteration 209
            ok 210 - iteration 210
            ok 211 - iteration 211
            ok 212 - iteration 212
            ok 213 - iteration 213
            ok 214 - iteration 214
            ok 215 - iteration 215
            ok 216 - iteration 216
            ok 217 - iteration 217
            ok 218 - iteration 218
            ok 219 - iteration 219
            ok 220 - iteration 220
            ok 221 - iteration 221
            ok 222 - iteration 222
            ok 223 - iteration 223
            ok 224 - iteration 224
            ok 225 - iteration 225
            ok 226 - iteration 226
            ok 227 - iteration 227
            ok 228 - iteration 228
            ok 229 - iteration 229
            ok 230 - iteration 230
            ok 231 - iteration 231
            ok 232 - iteration 232
            ok 233 - iteration 233
            ok 234 - iteration 234
            ok 235 - iteration 235
            ok 236 - iteration 236
            ok 237 - iteration 237
            ok 238 - iteration 238
            ok 239 - iteration 239
            ok 240 - iteration 240
            ok 241 - iteration 241
            ok 242 - iteration 242
            ok 243 - iteration 243
            ok 244 - iteration 244
            ok 245 - iteration 245
            ok 246 - iteration 246
            ok 247 - iteration 247
            ok 248 - iteration 248
            ok 249 - iteration 249
            ok 250 - iteration 250
            ok 251 - iteration 251
            ok 252 - iteration 252
            ok 253 - iteration 253
            ok 254 - iteration 254
            ok 255 - iteration 255
            ok 256 - iteration 256
            ok 257 - iteration 257
            ok 258 - iteration 258
            ok 259 - iteration 259
            ok 260 - iteration 260
            ok 261 - iteration 261
            ok 262 - iteration 262
            ok 263 - iteration 263
            ok 264 - iteration 264
            ok 265 - iteration 265
            ok 266 - iteration 266
            ok 267 - iteration 267
            ok 268 - iteration 268
            ok 269 - iteration 269
            ok 270 - iteration 270
            ok 271 - iteration 271
            ok 272 - iteration 272
            ok 273 - iteration 273
            ok 274 - iteration 274
            ok 275 - iteration 275
            ok 276 - iteration 276
            ok 277 - iteration 277
            ok 278 - iteration 278
            ok 279 - iteration 279
            ok 280 - iteration 280
            ok 281 - iteration 281
            ok 282 - iteration 282
            ok 283 - iteration 283
            ok 284 - iteration 284
            ok 285 - iteration 285
            ok 286 - iteration 286
            ok 287 - iteration 287
            ok 288 - iteration 288
            ok 289 - iteration 289
            ok 290 - iteration 290
            ok 291 - iteration 291
            ok 292 - iteration 292
            ok 293 - iteration 293
            ok 294 - iteration 294
            ok 295 - iteration 295
            ok 296 - iteration 296
            ok 297 - iteration 297
            ok 298 - iteration 298
            ok 299 - iteration 299
            ok 300 - iteration 300
            ok 301 - iteration 301
            ok 302 - iteration 302
            ok 303 - iteration 303
            ok 304 - iteration 304
            ok 305 - iteration 305
            ok 306 - iteration 306
            ok 307 - iteration 307
            ok 308 - iteration 308
            ok 309 - iteration 309
            ok 310 - iteration 310
            ok 311 - iteration 311
            ok 312 - iteration 312
            ok 313 - iteration 313
            ok 314 - iteration 314
            ok 315 - iteration 315
            ok 316 - iteration 316
            ok 317 - iteration 317
            ok 318 - iteration 318
            ok 319 - iteration 319
            ok 320 - iteration 320
            ok 321 - iteration 321
            ok 322 - iteration 322
            ok 323 - iteration 323
            ok 324 - iteration 324
            ok 325 - iteration 325
            ok 326 - iteration 326
            ok 327 - iteration 327
            ok 328 - iteration 328
            ok 329 - iteration 329
            ok 330 - iteration 330
            ok 331 - iteration 331
            ok 332 - iteration 332
            ok 333 - iteration 333
            ok 334 - iteration 334
            ok 335 - iteration 335
            ok 336 - iteration 336
            ok 337 - iteration 337
            ok 338 - iteration 338
            ok 339 - iteration 339
            ok 340 - iteration 340
            ok 341 - iteration 341
            ok 342 - iteration 342
            ok 343 - iteration 343
            ok 344 - iteration 344
            ok 345 - iteration 345
            ok 346 - iteration 346
            ok 347 - iteration 347
            ok 348 - iteration 348
            ok 349 - iteration 349
            ok 350 - iteration 350
            ok 351 - iteration 351
            ok 352 - iteration 352
            ok 353 - iteration 353
            ok 354 - iteration 354
            ok 355 - iteration 355
            ok 356 - iteration 356
            ok 357 - iteration 357
            ok 358 - iteration 358
            ok 359 - iteration 359
            ok 360 - iteration 360
            ok 361 - iteration 361
            ok 362 - iteration 362
            ok 363 - iteration 363
            ok 364 - iteration 364
            ok 365 - iteration 365
            ok 366 - iteration 366
            ok 367 - iteration 367
            ok 368 - iteration 368
            ok 369 - iteration 369
            ok 370 - iteration 370
            ok 371 - iteration 371
            ok 372 - iteration 372
            ok 373 - iteration 373
            ok 374 - iteration 374
            ok 375 - iteration 375
            ok 376 - iteration 376
            ok 377 - iteration 377
            ok 378 - iteration 378
            ok 379 - iteration 379
            ok 380 - iteration 380
            ok 381 - iteration 381
            ok 382 - iteration 382
            ok 383 - iteration 383
            ok 384 - iteration 384
            ok 385 - iteration 385
            ok 386 - iteration 386
            ok 387 - iteration 387
            ok 388 - iteration 388
            ok 389 - iteration 389
            ok 390 - iteration 390
            ok 391 - iteration 391
            ok 392 - iteration 392
            ok 393 - iteration 393
            ok 394 - iteration 394
            ok 395 - iteration 395
            ok 396 - iteration 396
            ok 397 - iteration 397
            ok 398 - iteration 398
            ok 399 - iteration 399
            ok 400 - iteration 400
            ok 401 - iteration 401
            ok 402 - iteration 402
            ok 403 - iteration 403
            ok 404 - iteration 404
            ok 405 - iteration 405
            ok 406 - iteration 406
            ok 407 - iteration 407
            ok 408 - iteration 408
            ok 409 - iteration 409
            ok 410 - iteration 410
            ok 411 - iteration 411
            ok 412 - iteration 412
            ok 413 - iteration 413
            ok 414 - iteration 414
            ok 415 - iteration 415
            ok 416 - iteration 416
            ok 417 - iteration 417
            ok 418 - iteration 418
            ok 419 - iteration 419
            ok 420 - iteration 420
            ok 421 - iteration 421
            ok 422 - iteration 422
            ok 423 - iteration 423
            ok 424 - iteration 424
            ok 425 - iteration 425
            ok 426 - iteration 426
            ok 427 - iteration 427
            ok 428 - iteration 428
            ok 429 - iteration 429
            ok 430 - iteration 430
            ok 431 - iteration 431
            ok 432 - iteration 432
            ok 433 - iteration 433
            ok 434 - iteration 434
            ok 435 - iteration 435
            ok 436 - iteration 436
            ok 437 - iteration 437
            ok 438 - iteration 438
            ok 439 - iteration 439
            ok 440 - iteration 440
            ok 441 - iteration 441
            ok 442 - iteration 442
            ok 443 - iteration 443
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 444 - iteration 444
            ok 445 - iteration 445
            ok 446 - iteration 446
            ok 447 - iteration 447
            ok 448 - iteration 448
            ok 449 - iteration 449
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 450 - iteration 450
            ok 451 - iteration 451
            ok 452 - iteration 452
            ok 453 - iteration 453
            ok 454 - iteration 454
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 455 - iteration 455
            ok 456 - iteration 456
            ok 457 - iteration 457
            ok 458 - iteration 458
            ok 459 - iteration 459
            ok 460 - iteration 460
            ok 461 - iteration 461
            ok 462 - iteration 462
            ok 463 - iteration 463
            ok 464 - iteration 464
            ok 465 - iteration 465
            ok 466 - iteration 466
            ok 467 - iteration 467
            ok 468 - iteration 468
            ok 469 - iteration 469
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 470 - iteration 470
            ok 471 - iteration 471
            ok 472 - iteration 472
            ok 473 - iteration 473
            ok 474 - iteration 474
            ok 475 - iteration 475
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 476 - iteration 476
            ok 477 - iteration 477
            ok 478 - iteration 478
            ok 479 - iteration 479
            ok 480 - iteration 480
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 481 - iteration 481
            ok 482 - iteration 482
            ok 483 - iteration 483
            ok 484 - iteration 484
            ok 485 - iteration 485
            ok 486 - iteration 486
            ok 487 - iteration 487
            ok 488 - iteration 488
            ok 489 - iteration 489
            ok 490 - iteration 490
            ok 491 - iteration 491
            ok 492 - iteration 492
            ok 493 - iteration 493
            ok 494 - iteration 494
            ok 495 - iteration 495
            ok 496 - iteration 496
            ok 497 - iteration 497
            ok 498 - iteration 498
            ok 499 - iteration 499
            ok 500 - iteration 500
            ok 501 - iteration 501
            ok 502 - iteration 502
            ok 503 - iteration 503
            ok 504 - iteration 504
            ok 505 - iteration 505
            ok 506 - iteration 506
            ok 507 - iteration 507
            ok 508 - iteration 508
            ok 509 - iteration 509
            ok 510 - iteration 510
            ok 511 - iteration 511
            ok 512 - iteration 512
            ok 513 - iteration 513
            ok 514 - iteration 514
            ok 515 - iteration 515
            ok 516 - iteration 516
            ok 517 - iteration 517
            ok 518 - iteration 518
            ok 519 - iteration 519
            ok 520 - iteration 520
            ok 521 - iteration 521
            ok 522 - iteration 522
            ok 523 - iteration 523
            ok 524 - iteration 524
            ok 525 - iteration 525
            ok 526 - iteration 526
            ok 527 - iteration 527
            ok 528 - iteration 528
            ok 529 - iteration 529
            ok 530 - iteration 530
            ok 531 - iteration 531
            ok 532 - iteration 532
            ok 533 - iteration 533
            ok 534 - iteration 534
            ok 535 - iteration 535
            ok 536 - iteration 536
            ok 537 - iteration 537
            ok 538 - iteration 538
            ok 539 - iteration 539
            ok 540 - iteration 540
            ok 541 - iteration 541
            ok 542 - iteration 542
            ok 543 - iteration 543
            ok 544 - iteration 544
            ok 545 - iteration 545
            ok 546 - iteration 546
            ok 547 - iteration 547
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 548 - iteration 548
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 549 - iteration 549
            ok 550 - iteration 550
            ok 551 - iteration 551
            ok 552 - iteration 552
            ok 553 - iteration 553
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 554 - iteration 554
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 555 - iteration 555
            ok 556 - iteration 556
            ok 557 - iteration 557
            ok 558 - iteration 558
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 559 - iteration 559
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 560 - iteration 560
            ok 561 - iteration 561
            ok 562 - iteration 562
            ok 563 - iteration 563
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 564 - iteration 564
            ok 565 - iteration 565
            ok 566 - iteration 566
            ok 567 - iteration 567
            ok 568 - iteration 568
            ok 569 - iteration 569
            ok 570 - iteration 570
            ok 571 - iteration 571
            ok 572 - iteration 572
            ok 573 - iteration 573
            ok 574 - iteration 574
            ok 575 - iteration 575
            ok 576 - iteration 576
            ok 577 - iteration 577
            ok 578 - iteration 578
            ok 579 - iteration 579
            ok 580 - iteration 580
            ok 581 - iteration 581
            ok 582 - iteration 582
            ok 583 - iteration 583
            ok 584 - iteration 584
            ok 585 - iteration 585
            ok 586 - iteration 586
            ok 587 - iteration 587
            ok 588 - iteration 588
            ok 589 - iteration 589
            ok 590 - iteration 590
            ok 591 - iteration 591
            ok 592 - iteration 592
            ok 593 - iteration 593
            ok 594 - iteration 594
            ok 595 - iteration 595
            ok 596 - iteration 596
            ok 597 - iteration 597
            ok 598 - iteration 598
            ok 599 - iteration 599
            ok 600 - iteration 600
            ok 601 - iteration 601
            ok 602 - iteration 602
            ok 603 - iteration 603
            ok 604 - iteration 604
            ok 605 - iteration 605
            ok 606 - iteration 606
            ok 607 - iteration 607
            ok 608 - iteration 608
            ok 609 - iteration 609
            ok 610 - iteration 610
            ok 611 - iteration 611
            ok 612 - iteration 612
            ok 613 - iteration 613
            ok 614 - iteration 614
            ok 615 - iteration 615
            ok 616 - iteration 616
            ok 617 - iteration 617
            ok 618 - iteration 618
            ok 619 - iteration 619
            ok 620 - iteration 620
            ok 621 - iteration 621
            ok 622 - iteration 622
            ok 623 - iteration 623
            ok 624 - iteration 624
            ok 625 - iteration 625
            ok 626 - iteration 626
            ok 627 - iteration 627
            ok 628 - iteration 628
            ok 629 - iteration 629
            ok 630 - iteration 630
            ok 631 - iteration 631
            ok 632 - iteration 632
            ok 633 - iteration 633
            ok 634 - iteration 634
            ok 635 - iteration 635
            ok 636 - iteration 636
            ok 637 - iteration 637
            ok 638 - iteration 638
            ok 639 - iteration 639
            ok 640 - iteration 640
            ok 641 - iteration 641
            ok 642 - iteration 642
            ok 643 - iteration 643
            ok 644 - iteration 644
            ok 645 - iteration 645
            ok 646 - iteration 646
            ok 647 - iteration 647
            ok 648 - iteration 648
            ok 649 - iteration 649
            ok 650 - iteration 650
            ok 651 - iteration 651
            ok 652 - iteration 652
            ok 653 - iteration 653
            ok 654 - iteration 654
            ok 655 - iteration 655
            ok 656 - iteration 656
            ok 657 - iteration 657
            ok 658 - iteration 658
            ok 659 - iteration 659
            ok 660 - iteration 660
            ok 661 - iteration 661
            ok 662 - iteration 662
            ok 663 - iteration 663
            ok 664 - iteration 664
            ok 665 - iteration 665
            ok 666 - iteration 666
            ok 667 - iteration 667
            ok 668 - iteration 668
            ok 669 - iteration 669
            ok 670 - iteration 670
            ok 671 - iteration 671
            ok 672 - iteration 672
            ok 673 - iteration 673
            ok 674 - iteration 674
            ok 675 - iteration 675
            ok 676 - iteration 676
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 677 - iteration 677
            ok 678 - iteration 678
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.cnf.in default > 02-protocol-version.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 02-protocol-version.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..678
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 1 - iteration 1
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 2 - iteration 2
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 3 - iteration 3
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 4 - iteration 4
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 5 - iteration 5
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 6 - iteration 6
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 7 - iteration 7
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 8 - iteration 8
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 9 - iteration 9
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 10 - iteration 10
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 11 - iteration 11
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 12 - iteration 12
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 13 - iteration 13
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 14 - iteration 14
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 15 - iteration 15
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 16 - iteration 16
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 17 - iteration 17
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 18 - iteration 18
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 19 - iteration 19
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 20 - iteration 20
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 21 - iteration 21
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 22 - iteration 22
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 23 - iteration 23
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 24 - iteration 24
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 25 - iteration 25
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
            ok 66 - iteration 66
            ok 67 - iteration 67
            ok 68 - iteration 68
            ok 69 - iteration 69
            ok 70 - iteration 70
            ok 71 - iteration 71
            ok 72 - iteration 72
            ok 73 - iteration 73
            ok 74 - iteration 74
            ok 75 - iteration 75
            ok 76 - iteration 76
            ok 77 - iteration 77
            ok 78 - iteration 78
            ok 79 - iteration 79
            ok 80 - iteration 80
            ok 81 - iteration 81
            ok 82 - iteration 82
            ok 83 - iteration 83
            ok 84 - iteration 84
            ok 85 - iteration 85
            ok 86 - iteration 86
            ok 87 - iteration 87
            ok 88 - iteration 88
            ok 89 - iteration 89
            ok 90 - iteration 90
            ok 91 - iteration 91
            ok 92 - iteration 92
            ok 93 - iteration 93
            ok 94 - iteration 94
            ok 95 - iteration 95
            ok 96 - iteration 96
            ok 97 - iteration 97
            ok 98 - iteration 98
            ok 99 - iteration 99
            ok 100 - iteration 100
            ok 101 - iteration 101
            ok 102 - iteration 102
            ok 103 - iteration 103
            ok 104 - iteration 104
            ok 105 - iteration 105
            ok 106 - iteration 106
            ok 107 - iteration 107
            ok 108 - iteration 108
            ok 109 - iteration 109
            ok 110 - iteration 110
            ok 111 - iteration 111
            ok 112 - iteration 112
            ok 113 - iteration 113
            ok 114 - iteration 114
            ok 115 - iteration 115
            ok 116 - iteration 116
            ok 117 - iteration 117
            ok 118 - iteration 118
            ok 119 - iteration 119
            ok 120 - iteration 120
            ok 121 - iteration 121
            ok 122 - iteration 122
            ok 123 - iteration 123
            ok 124 - iteration 124
            ok 125 - iteration 125
            ok 126 - iteration 126
            ok 127 - iteration 127
            ok 128 - iteration 128
            ok 129 - iteration 129
            ok 130 - iteration 130
            ok 131 - iteration 131
            ok 132 - iteration 132
            ok 133 - iteration 133
            ok 134 - iteration 134
            ok 135 - iteration 135
            ok 136 - iteration 136
            ok 137 - iteration 137
            ok 138 - iteration 138
            ok 139 - iteration 139
            ok 140 - iteration 140
            ok 141 - iteration 141
            ok 142 - iteration 142
            ok 143 - iteration 143
            ok 144 - iteration 144
            ok 145 - iteration 145
            ok 146 - iteration 146
            ok 147 - iteration 147
            ok 148 - iteration 148
            ok 149 - iteration 149
            ok 150 - iteration 150
            ok 151 - iteration 151
            ok 152 - iteration 152
            ok 153 - iteration 153
            ok 154 - iteration 154
            ok 155 - iteration 155
            ok 156 - iteration 156
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 157 - iteration 157
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 158 - iteration 158
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 159 - iteration 159
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 160 - iteration 160
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 161 - iteration 161
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 162 - iteration 162
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 163 - iteration 163
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 164 - iteration 164
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 165 - iteration 165
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 166 - iteration 166
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 167 - iteration 167
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 168 - iteration 168
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 169 - iteration 169
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 170 - iteration 170
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 171 - iteration 171
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 172 - iteration 172
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 173 - iteration 173
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 174 - iteration 174
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 175 - iteration 175
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 176 - iteration 176
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 177 - iteration 177
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 178 - iteration 178
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 179 - iteration 179
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 180 - iteration 180
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 181 - iteration 181
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 182 - iteration 182
            ok 183 - iteration 183
            ok 184 - iteration 184
            ok 185 - iteration 185
            ok 186 - iteration 186
            ok 187 - iteration 187
            ok 188 - iteration 188
            ok 189 - iteration 189
            ok 190 - iteration 190
            ok 191 - iteration 191
            ok 192 - iteration 192
            ok 193 - iteration 193
            ok 194 - iteration 194
            ok 195 - iteration 195
            ok 196 - iteration 196
            ok 197 - iteration 197
            ok 198 - iteration 198
            ok 199 - iteration 199
            ok 200 - iteration 200
            ok 201 - iteration 201
            ok 202 - iteration 202
            ok 203 - iteration 203
            ok 204 - iteration 204
            ok 205 - iteration 205
            ok 206 - iteration 206
            ok 207 - iteration 207
            ok 208 - iteration 208
            ok 209 - iteration 209
            ok 210 - iteration 210
            ok 211 - iteration 211
            ok 212 - iteration 212
            ok 213 - iteration 213
            ok 214 - iteration 214
            ok 215 - iteration 215
            ok 216 - iteration 216
            ok 217 - iteration 217
            ok 218 - iteration 218
            ok 219 - iteration 219
            ok 220 - iteration 220
            ok 221 - iteration 221
            ok 222 - iteration 222
            ok 223 - iteration 223
            ok 224 - iteration 224
            ok 225 - iteration 225
            ok 226 - iteration 226
            ok 227 - iteration 227
            ok 228 - iteration 228
            ok 229 - iteration 229
            ok 230 - iteration 230
            ok 231 - iteration 231
            ok 232 - iteration 232
            ok 233 - iteration 233
            ok 234 - iteration 234
            ok 235 - iteration 235
            ok 236 - iteration 236
            ok 237 - iteration 237
            ok 238 - iteration 238
            ok 239 - iteration 239
            ok 240 - iteration 240
            ok 241 - iteration 241
            ok 242 - iteration 242
            ok 243 - iteration 243
            ok 244 - iteration 244
            ok 245 - iteration 245
            ok 246 - iteration 246
            ok 247 - iteration 247
            ok 248 - iteration 248
            ok 249 - iteration 249
            ok 250 - iteration 250
            ok 251 - iteration 251
            ok 252 - iteration 252
            ok 253 - iteration 253
            ok 254 - iteration 254
            ok 255 - iteration 255
            ok 256 - iteration 256
            ok 257 - iteration 257
            ok 258 - iteration 258
            ok 259 - iteration 259
            ok 260 - iteration 260
            ok 261 - iteration 261
            ok 262 - iteration 262
            ok 263 - iteration 263
            ok 264 - iteration 264
            ok 265 - iteration 265
            ok 266 - iteration 266
            ok 267 - iteration 267
            ok 268 - iteration 268
            ok 269 - iteration 269
            ok 270 - iteration 270
            ok 271 - iteration 271
            ok 272 - iteration 272
            ok 273 - iteration 273
            ok 274 - iteration 274
            ok 275 - iteration 275
            ok 276 - iteration 276
            ok 277 - iteration 277
            ok 278 - iteration 278
            ok 279 - iteration 279
            ok 280 - iteration 280
            ok 281 - iteration 281
            ok 282 - iteration 282
            ok 283 - iteration 283
            ok 284 - iteration 284
            ok 285 - iteration 285
            ok 286 - iteration 286
            ok 287 - iteration 287
            ok 288 - iteration 288
            ok 289 - iteration 289
            ok 290 - iteration 290
            ok 291 - iteration 291
            ok 292 - iteration 292
            ok 293 - iteration 293
            ok 294 - iteration 294
            ok 295 - iteration 295
            ok 296 - iteration 296
            ok 297 - iteration 297
            ok 298 - iteration 298
            ok 299 - iteration 299
            ok 300 - iteration 300
            ok 301 - iteration 301
            ok 302 - iteration 302
            ok 303 - iteration 303
            ok 304 - iteration 304
            ok 305 - iteration 305
            ok 306 - iteration 306
            ok 307 - iteration 307
            ok 308 - iteration 308
            ok 309 - iteration 309
            ok 310 - iteration 310
            ok 311 - iteration 311
            ok 312 - iteration 312
            ok 313 - iteration 313
            ok 314 - iteration 314
            ok 315 - iteration 315
            ok 316 - iteration 316
            ok 317 - iteration 317
            ok 318 - iteration 318
            ok 319 - iteration 319
            ok 320 - iteration 320
            ok 321 - iteration 321
            ok 322 - iteration 322
            ok 323 - iteration 323
            ok 324 - iteration 324
            ok 325 - iteration 325
            ok 326 - iteration 326
            ok 327 - iteration 327
            ok 328 - iteration 328
            ok 329 - iteration 329
            ok 330 - iteration 330
            ok 331 - iteration 331
            ok 332 - iteration 332
            ok 333 - iteration 333
            ok 334 - iteration 334
            ok 335 - iteration 335
            ok 336 - iteration 336
            ok 337 - iteration 337
            ok 338 - iteration 338
            ok 339 - iteration 339
            ok 340 - iteration 340
            ok 341 - iteration 341
            ok 342 - iteration 342
            ok 343 - iteration 343
            ok 344 - iteration 344
            ok 345 - iteration 345
            ok 346 - iteration 346
            ok 347 - iteration 347
            ok 348 - iteration 348
            ok 349 - iteration 349
            ok 350 - iteration 350
            ok 351 - iteration 351
            ok 352 - iteration 352
            ok 353 - iteration 353
            ok 354 - iteration 354
            ok 355 - iteration 355
            ok 356 - iteration 356
            ok 357 - iteration 357
            ok 358 - iteration 358
            ok 359 - iteration 359
            ok 360 - iteration 360
            ok 361 - iteration 361
            ok 362 - iteration 362
            ok 363 - iteration 363
            ok 364 - iteration 364
            ok 365 - iteration 365
            ok 366 - iteration 366
            ok 367 - iteration 367
            ok 368 - iteration 368
            ok 369 - iteration 369
            ok 370 - iteration 370
            ok 371 - iteration 371
            ok 372 - iteration 372
            ok 373 - iteration 373
            ok 374 - iteration 374
            ok 375 - iteration 375
            ok 376 - iteration 376
            ok 377 - iteration 377
            ok 378 - iteration 378
            ok 379 - iteration 379
            ok 380 - iteration 380
            ok 381 - iteration 381
            ok 382 - iteration 382
            ok 383 - iteration 383
            ok 384 - iteration 384
            ok 385 - iteration 385
            ok 386 - iteration 386
            ok 387 - iteration 387
            ok 388 - iteration 388
            ok 389 - iteration 389
            ok 390 - iteration 390
            ok 391 - iteration 391
            ok 392 - iteration 392
            ok 393 - iteration 393
            ok 394 - iteration 394
            ok 395 - iteration 395
            ok 396 - iteration 396
            ok 397 - iteration 397
            ok 398 - iteration 398
            ok 399 - iteration 399
            ok 400 - iteration 400
            ok 401 - iteration 401
            ok 402 - iteration 402
            ok 403 - iteration 403
            ok 404 - iteration 404
            ok 405 - iteration 405
            ok 406 - iteration 406
            ok 407 - iteration 407
            ok 408 - iteration 408
            ok 409 - iteration 409
            ok 410 - iteration 410
            ok 411 - iteration 411
            ok 412 - iteration 412
            ok 413 - iteration 413
            ok 414 - iteration 414
            ok 415 - iteration 415
            ok 416 - iteration 416
            ok 417 - iteration 417
            ok 418 - iteration 418
            ok 419 - iteration 419
            ok 420 - iteration 420
            ok 421 - iteration 421
            ok 422 - iteration 422
            ok 423 - iteration 423
            ok 424 - iteration 424
            ok 425 - iteration 425
            ok 426 - iteration 426
            ok 427 - iteration 427
            ok 428 - iteration 428
            ok 429 - iteration 429
            ok 430 - iteration 430
            ok 431 - iteration 431
            ok 432 - iteration 432
            ok 433 - iteration 433
            ok 434 - iteration 434
            ok 435 - iteration 435
            ok 436 - iteration 436
            ok 437 - iteration 437
            ok 438 - iteration 438
            ok 439 - iteration 439
            ok 440 - iteration 440
            ok 441 - iteration 441
            ok 442 - iteration 442
            ok 443 - iteration 443
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 444 - iteration 444
            ok 445 - iteration 445
            ok 446 - iteration 446
            ok 447 - iteration 447
            ok 448 - iteration 448
            ok 449 - iteration 449
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 450 - iteration 450
            ok 451 - iteration 451
            ok 452 - iteration 452
            ok 453 - iteration 453
            ok 454 - iteration 454
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 455 - iteration 455
            ok 456 - iteration 456
            ok 457 - iteration 457
            ok 458 - iteration 458
            ok 459 - iteration 459
            ok 460 - iteration 460
            ok 461 - iteration 461
            ok 462 - iteration 462
            ok 463 - iteration 463
            ok 464 - iteration 464
            ok 465 - iteration 465
            ok 466 - iteration 466
            ok 467 - iteration 467
            ok 468 - iteration 468
            ok 469 - iteration 469
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 470 - iteration 470
            ok 471 - iteration 471
            ok 472 - iteration 472
            ok 473 - iteration 473
            ok 474 - iteration 474
            ok 475 - iteration 475
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 476 - iteration 476
            ok 477 - iteration 477
            ok 478 - iteration 478
            ok 479 - iteration 479
            ok 480 - iteration 480
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 481 - iteration 481
            ok 482 - iteration 482
            ok 483 - iteration 483
            ok 484 - iteration 484
            ok 485 - iteration 485
            ok 486 - iteration 486
            ok 487 - iteration 487
            ok 488 - iteration 488
            ok 489 - iteration 489
            ok 490 - iteration 490
            ok 491 - iteration 491
            ok 492 - iteration 492
            ok 493 - iteration 493
            ok 494 - iteration 494
            ok 495 - iteration 495
            ok 496 - iteration 496
            ok 497 - iteration 497
            ok 498 - iteration 498
            ok 499 - iteration 499
            ok 500 - iteration 500
            ok 501 - iteration 501
            ok 502 - iteration 502
            ok 503 - iteration 503
            ok 504 - iteration 504
            ok 505 - iteration 505
            ok 506 - iteration 506
            ok 507 - iteration 507
            ok 508 - iteration 508
            ok 509 - iteration 509
            ok 510 - iteration 510
            ok 511 - iteration 511
            ok 512 - iteration 512
            ok 513 - iteration 513
            ok 514 - iteration 514
            ok 515 - iteration 515
            ok 516 - iteration 516
            ok 517 - iteration 517
            ok 518 - iteration 518
            ok 519 - iteration 519
            ok 520 - iteration 520
            ok 521 - iteration 521
            ok 522 - iteration 522
            ok 523 - iteration 523
            ok 524 - iteration 524
            ok 525 - iteration 525
            ok 526 - iteration 526
            ok 527 - iteration 527
            ok 528 - iteration 528
            ok 529 - iteration 529
            ok 530 - iteration 530
            ok 531 - iteration 531
            ok 532 - iteration 532
            ok 533 - iteration 533
            ok 534 - iteration 534
            ok 535 - iteration 535
            ok 536 - iteration 536
            ok 537 - iteration 537
            ok 538 - iteration 538
            ok 539 - iteration 539
            ok 540 - iteration 540
            ok 541 - iteration 541
            ok 542 - iteration 542
            ok 543 - iteration 543
            ok 544 - iteration 544
            ok 545 - iteration 545
            ok 546 - iteration 546
            ok 547 - iteration 547
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 548 - iteration 548
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 549 - iteration 549
            ok 550 - iteration 550
            ok 551 - iteration 551
            ok 552 - iteration 552
            ok 553 - iteration 553
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 554 - iteration 554
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 555 - iteration 555
            ok 556 - iteration 556
            ok 557 - iteration 557
            ok 558 - iteration 558
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 559 - iteration 559
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 560 - iteration 560
            ok 561 - iteration 561
            ok 562 - iteration 562
            ok 563 - iteration 563
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [582] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert protocol version but server received no alert.
            ok 564 - iteration 564
            ok 565 - iteration 565
            ok 566 - iteration 566
            ok 567 - iteration 567
            ok 568 - iteration 568
            ok 569 - iteration 569
            ok 570 - iteration 570
            ok 571 - iteration 571
            ok 572 - iteration 572
            ok 573 - iteration 573
            ok 574 - iteration 574
            ok 575 - iteration 575
            ok 576 - iteration 576
            ok 577 - iteration 577
            ok 578 - iteration 578
            ok 579 - iteration 579
            ok 580 - iteration 580
            ok 581 - iteration 581
            ok 582 - iteration 582
            ok 583 - iteration 583
            ok 584 - iteration 584
            ok 585 - iteration 585
            ok 586 - iteration 586
            ok 587 - iteration 587
            ok 588 - iteration 588
            ok 589 - iteration 589
            ok 590 - iteration 590
            ok 591 - iteration 591
            ok 592 - iteration 592
            ok 593 - iteration 593
            ok 594 - iteration 594
            ok 595 - iteration 595
            ok 596 - iteration 596
            ok 597 - iteration 597
            ok 598 - iteration 598
            ok 599 - iteration 599
            ok 600 - iteration 600
            ok 601 - iteration 601
            ok 602 - iteration 602
            ok 603 - iteration 603
            ok 604 - iteration 604
            ok 605 - iteration 605
            ok 606 - iteration 606
            ok 607 - iteration 607
            ok 608 - iteration 608
            ok 609 - iteration 609
            ok 610 - iteration 610
            ok 611 - iteration 611
            ok 612 - iteration 612
            ok 613 - iteration 613
            ok 614 - iteration 614
            ok 615 - iteration 615
            ok 616 - iteration 616
            ok 617 - iteration 617
            ok 618 - iteration 618
            ok 619 - iteration 619
            ok 620 - iteration 620
            ok 621 - iteration 621
            ok 622 - iteration 622
            ok 623 - iteration 623
            ok 624 - iteration 624
            ok 625 - iteration 625
            ok 626 - iteration 626
            ok 627 - iteration 627
            ok 628 - iteration 628
            ok 629 - iteration 629
            ok 630 - iteration 630
            ok 631 - iteration 631
            ok 632 - iteration 632
            ok 633 - iteration 633
            ok 634 - iteration 634
            ok 635 - iteration 635
            ok 636 - iteration 636
            ok 637 - iteration 637
            ok 638 - iteration 638
            ok 639 - iteration 639
            ok 640 - iteration 640
            ok 641 - iteration 641
            ok 642 - iteration 642
            ok 643 - iteration 643
            ok 644 - iteration 644
            ok 645 - iteration 645
            ok 646 - iteration 646
            ok 647 - iteration 647
            ok 648 - iteration 648
            ok 649 - iteration 649
            ok 650 - iteration 650
            ok 651 - iteration 651
            ok 652 - iteration 652
            ok 653 - iteration 653
            ok 654 - iteration 654
            ok 655 - iteration 655
            ok 656 - iteration 656
            ok 657 - iteration 657
            ok 658 - iteration 658
            ok 659 - iteration 659
            ok 660 - iteration 660
            ok 661 - iteration 661
            ok 662 - iteration 662
            ok 663 - iteration 663
            ok 664 - iteration 664
            ok 665 - iteration 665
            ok 666 - iteration 666
            ok 667 - iteration 667
            ok 668 - iteration 668
            ok 669 - iteration 669
            ok 670 - iteration 670
            ok 671 - iteration 671
            ok 672 - iteration 672
            ok 673 - iteration 673
            ok 674 - iteration 674
            ok 675 - iteration 675
            ok 676 - iteration 676
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 677 - iteration 677
            ok 678 - iteration 678
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 02-protocol-version.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/02-protocol-version.cnf default
ok 2 - Test configuration 02-protocol-version.cnf
# Subtest: Test configuration 03-custom_verify.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in none > 03-custom_verify.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 03-custom_verify.cnf.none with ../../../test/ssl-tests/03-custom_verify.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..10
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.cnf.in default > 03-custom_verify.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 03-custom_verify.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..10
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 03-custom_verify.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/03-custom_verify.cnf default
ok 3 - Test configuration 03-custom_verify.cnf
# Subtest: Test configuration 04-client_auth.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in none > 04-client_auth.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 04-client_auth.cnf.none with ../../../test/ssl-tests/04-client_auth.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..36
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.cnf.in default > 04-client_auth.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 04-client_auth.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..36
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 04-client_auth.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/04-client_auth.cnf default
ok 4 - Test configuration 04-client_auth.cnf
# Subtest: Test configuration 05-sni.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in none > 05-sni.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 05-sni.cnf.none with ../../../test/ssl-tests/05-sni.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.cnf.in default > 05-sni.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 05-sni.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 05-sni.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/05-sni.cnf default
ok 5 - Test configuration 05-sni.cnf
# Subtest: Test configuration 06-sni-ticket.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in none > 06-sni-ticket.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 06-sni-ticket.cnf.none with ../../../test/ssl-tests/06-sni-ticket.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..17
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.cnf.in default > 06-sni-ticket.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 06-sni-ticket.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..17
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 06-sni-ticket.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/06-sni-ticket.cnf default
ok 6 - Test configuration 06-sni-ticket.cnf
# Subtest: Test configuration 07-dtls-protocol-version.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in none > 07-dtls-protocol-version.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 07-dtls-protocol-version.cnf.none with ../../../test/ssl-tests/07-dtls-protocol-version.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..64
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.cnf.in default > 07-dtls-protocol-version.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 07-dtls-protocol-version.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..64
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 07-dtls-protocol-version.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/07-dtls-protocol-version.cnf default
ok 7 - Test configuration 07-dtls-protocol-version.cnf
# Subtest: Test configuration 08-npn.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in none > 08-npn.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 08-npn.cnf.none with ../../../test/ssl-tests/08-npn.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..20
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.cnf.in default > 08-npn.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 08-npn.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..20
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 08-npn.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/08-npn.cnf default
ok 8 - Test configuration 08-npn.cnf
# Subtest: Test configuration 09-alpn.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in none > 09-alpn.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 09-alpn.cnf.none with ../../../test/ssl-tests/09-alpn.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.cnf.in default > 09-alpn.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 09-alpn.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 09-alpn.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/09-alpn.cnf default
ok 9 - Test configuration 09-alpn.cnf
# Subtest: Test configuration 10-resumption.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in none > 10-resumption.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 10-resumption.cnf.none with ../../../test/ssl-tests/10-resumption.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..65
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.cnf.in default > 10-resumption.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 10-resumption.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..65
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
            ok 58 - iteration 58
            ok 59 - iteration 59
            ok 60 - iteration 60
            ok 61 - iteration 61
            ok 62 - iteration 62
            ok 63 - iteration 63
            ok 64 - iteration 64
            ok 65 - iteration 65
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 10-resumption.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/10-resumption.cnf default
ok 10 - Test configuration 10-resumption.cnf
# Subtest: Test configuration 11-dtls_resumption.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in none > 11-dtls_resumption.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 11-dtls_resumption.cnf.none with ../../../test/ssl-tests/11-dtls_resumption.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.cnf.in default > 11-dtls_resumption.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 11-dtls_resumption.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..16
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 11-dtls_resumption.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/11-dtls_resumption.cnf default
ok 11 - Test configuration 11-dtls_resumption.cnf
# Subtest: Test configuration 12-ct.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in none > 12-ct.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 12-ct.cnf.none with ../../../test/ssl-tests/12-ct.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.cnf.in default > 12-ct.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 12-ct.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 12-ct.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/12-ct.cnf default
ok 12 - Test configuration 12-ct.cnf
# Subtest: Test configuration 13-fragmentation.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in none > 13-fragmentation.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 13-fragmentation.cnf.none with ../../../test/ssl-tests/13-fragmentation.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..22
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.cnf.in default > 13-fragmentation.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 13-fragmentation.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..22
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 13-fragmentation.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/13-fragmentation.cnf default
ok 13 - Test configuration 13-fragmentation.cnf
# Subtest: Test configuration 14-curves.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in none > 14-curves.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 14-curves.cnf.none with ../../../test/ssl-tests/14-curves.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..80
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 56 - iteration 56
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 57 - iteration 57
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 58 - iteration 58
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 59 - iteration 59
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 60 - iteration 60
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 61 - iteration 61
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 62 - iteration 62
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 63 - iteration 63
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 64 - iteration 64
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 65 - iteration 65
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 66 - iteration 66
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 67 - iteration 67
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 68 - iteration 68
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 69 - iteration 69
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 70 - iteration 70
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 71 - iteration 71
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 72 - iteration 72
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 73 - iteration 73
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 74 - iteration 74
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 75 - iteration 75
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 76 - iteration 76
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 77 - iteration 77
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 78 - iteration 78
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 79 - iteration 79
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 80 - iteration 80
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.cnf.in default > 14-curves.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 14-curves.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..80
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 56 - iteration 56
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 57 - iteration 57
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 58 - iteration 58
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 59 - iteration 59
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 60 - iteration 60
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 61 - iteration 61
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 62 - iteration 62
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 63 - iteration 63
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 64 - iteration 64
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 65 - iteration 65
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 66 - iteration 66
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 67 - iteration 67
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 68 - iteration 68
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 69 - iteration 69
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 70 - iteration 70
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 71 - iteration 71
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 72 - iteration 72
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 73 - iteration 73
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 74 - iteration 74
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 75 - iteration 75
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 76 - iteration 76
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 77 - iteration 77
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 78 - iteration 78
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 79 - iteration 79
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 80 - iteration 80
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 14-curves.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/14-curves.cnf default
ok 14 - Test configuration 14-curves.cnf
# Subtest: Test configuration 15-certstatus.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in none > 15-certstatus.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 15-certstatus.cnf.none with ../../../test/ssl-tests/15-certstatus.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.cnf.in default > 15-certstatus.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 15-certstatus.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 15-certstatus.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/15-certstatus.cnf default
ok 15 - Test configuration 15-certstatus.cnf
# Subtest: Test configuration 16-dtls-certstatus.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in none > 16-dtls-certstatus.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 16-dtls-certstatus.cnf.none with ../../../test/ssl-tests/16-dtls-certstatus.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.cnf.in default > 16-dtls-certstatus.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 16-dtls-certstatus.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..2
            ok 1 - iteration 1
            ok 2 - iteration 2
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 16-dtls-certstatus.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/16-dtls-certstatus.cnf default
ok 16 - Test configuration 16-dtls-certstatus.cnf
# Subtest: Test configuration 17-renegotiate.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in none > 17-renegotiate.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 17-renegotiate.cnf.none with ../../../test/ssl-tests/17-renegotiate.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..18
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [552] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert handshake failure but client received no alert.
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.cnf.in default > 17-renegotiate.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 17-renegotiate.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..18
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [552] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert handshake failure but client received no alert.
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 17-renegotiate.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/17-renegotiate.cnf default
ok 17 - Test configuration 17-renegotiate.cnf
# Subtest: Test configuration 18-dtls-renegotiate.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in none > 18-dtls-renegotiate.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 18-dtls-renegotiate.cnf.none with ../../../test/ssl-tests/18-dtls-renegotiate.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.cnf.in default > 18-dtls-renegotiate.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 18-dtls-renegotiate.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 18-dtls-renegotiate.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/18-dtls-renegotiate.cnf default
ok 18 - Test configuration 18-dtls-renegotiate.cnf
# Subtest: Test configuration 19-mac-then-encrypt.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in none > 19-mac-then-encrypt.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 19-mac-then-encrypt.cnf.none with ../../../test/ssl-tests/19-mac-then-encrypt.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.cnf.in default > 19-mac-then-encrypt.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 19-mac-then-encrypt.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 19-mac-then-encrypt.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/19-mac-then-encrypt.cnf default
ok 19 - Test configuration 19-mac-then-encrypt.cnf
# Subtest: Test configuration 20-cert-select.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in none > 20-cert-select.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 20-cert-select.cnf.none with ../../../test/ssl-tests/20-cert-select.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..57
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            ok 52 - iteration 52
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
            ok 57 - iteration 57
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.cnf.in default > 20-cert-select.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 20-cert-select.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..56
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
            ok 15 - iteration 15
            ok 16 - iteration 16
            ok 17 - iteration 17
            ok 18 - iteration 18
            ok 19 - iteration 19
            ok 20 - iteration 20
            ok 21 - iteration 21
            ok 22 - iteration 22
            ok 23 - iteration 23
            ok 24 - iteration 24
            ok 25 - iteration 25
            ok 26 - iteration 26
            ok 27 - iteration 27
            ok 28 - iteration 28
            ok 29 - iteration 29
            ok 30 - iteration 30
            ok 31 - iteration 31
            ok 32 - iteration 32
            ok 33 - iteration 33
            ok 34 - iteration 34
            ok 35 - iteration 35
            ok 36 - iteration 36
            ok 37 - iteration 37
            ok 38 - iteration 38
            ok 39 - iteration 39
            ok 40 - iteration 40
            ok 41 - iteration 41
            ok 42 - iteration 42
            ok 43 - iteration 43
            ok 44 - iteration 44
            ok 45 - iteration 45
            ok 46 - iteration 46
            ok 47 - iteration 47
            ok 48 - iteration 48
            ok 49 - iteration 49
            ok 50 - iteration 50
            ok 51 - iteration 51
            # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:47
            # [592] compared to [0]
            # INFO:  @ ../test/ssl_test.c:49
            # Client sent alert internal error but server received no alert.
            ok 52 - iteration 52
            ok 53 - iteration 53
            ok 54 - iteration 54
            ok 55 - iteration 55
            ok 56 - iteration 56
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 20-cert-select.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/20-cert-select.cnf default
ok 20 - Test configuration 20-cert-select.cnf
# Subtest: Test configuration 21-key-update.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in none > 21-key-update.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 21-key-update.cnf.none with ../../../test/ssl-tests/21-key-update.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.cnf.in default > 21-key-update.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 21-key-update.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 21-key-update.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/21-key-update.cnf default
ok 21 - Test configuration 21-key-update.cnf
# Subtest: Test configuration 22-compression.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in none > 22-compression.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 22-compression.cnf.none with ../../../test/ssl-tests/22-compression.cnf.
    ok 3 # skip No tests available; skipping tests
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.cnf.in default > 22-compression.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 22-compression.cnf
    ok 6 # skip No tests available; skipping tests
ok 22 - Test configuration 22-compression.cnf
# Subtest: Test configuration 23-srp.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in none > 23-srp.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 23-srp.cnf.none with ../../../test/ssl-tests/23-srp.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.cnf.in default > 23-srp.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 23-srp.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 23-srp.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/23-srp.cnf default
ok 23 - Test configuration 23-srp.cnf
# Subtest: Test configuration 24-padding.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in none > 24-padding.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 24-padding.cnf.none with ../../../test/ssl-tests/24-padding.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..1
            ok 1 - iteration 1
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.cnf.in default > 24-padding.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 24-padding.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..1
            ok 1 - iteration 1
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 24-padding.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/24-padding.cnf default
ok 24 - Test configuration 24-padding.cnf
# Subtest: Test configuration 25-cipher.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in none > 25-cipher.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 25-cipher.cnf.none with ../../../test/ssl-tests/25-cipher.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.cnf.in default > 25-cipher.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 25-cipher.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..9
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 25-cipher.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/25-cipher.cnf default
ok 25 - Test configuration 25-cipher.cnf
# Subtest: Test configuration 26-tls13_client_auth.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in none > 26-tls13_client_auth.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 26-tls13_client_auth.cnf.none with ../../../test/ssl-tests/26-tls13_client_auth.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..14
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.cnf.in default > 26-tls13_client_auth.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 26-tls13_client_auth.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..14
            ok 1 - iteration 1
            ok 2 - iteration 2
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [628] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown but client received no alert.
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:66
            # [560] compared to [0]
            # INFO:  @ ../test/ssl_test.c:68
            # Server sent alert unknown CA but client received no alert.
            ok 6 - iteration 6
            ok 7 - iteration 7
            ok 8 - iteration 8
            ok 9 - iteration 9
            ok 10 - iteration 10
            ok 11 - iteration 11
            ok 12 - iteration 12
            ok 13 - iteration 13
            ok 14 - iteration 14
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 26-tls13_client_auth.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/26-tls13_client_auth.cnf default
ok 26 - Test configuration 26-tls13_client_auth.cnf
# Subtest: Test configuration 27-ticket-appdata.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in none > 27-ticket-appdata.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 27-ticket-appdata.cnf.none with ../../../test/ssl-tests/27-ticket-appdata.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.cnf.in default > 27-ticket-appdata.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 27-ticket-appdata.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..4
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 27-ticket-appdata.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/27-ticket-appdata.cnf default
ok 27 - Test configuration 27-ticket-appdata.cnf
# Subtest: Test configuration 28-seclevel.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in none > 28-seclevel.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 28-seclevel.cnf.none with ../../../test/ssl-tests/28-seclevel.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.cnf.in default > 28-seclevel.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 28-seclevel.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..6
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 28-seclevel.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/28-seclevel.cnf default
ok 28 - Test configuration 28-seclevel.cnf
# Subtest: Test configuration 29-dtls-sctp-label-bug.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in none > 29-dtls-sctp-label-bug.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 29-dtls-sctp-label-bug.cnf.none with ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.
    ok 3 # skip No tests available; skipping tests
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.cnf.in default > 29-dtls-sctp-label-bug.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 29-dtls-sctp-label-bug.cnf
    ok 6 # skip No tests available; skipping tests
ok 29 - Test configuration 29-dtls-sctp-label-bug.cnf
# Subtest: Test configuration 30-extended-master-secret.cnf
    1..6
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in none > 30-extended-master-secret.cnf.none => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated 30-extended-master-secret.cnf.none with ../../../test/ssl-tests/30-extended-master-secret.cnf.
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..7
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.none none => 0
    ok 3 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf none
../../util/wrap.pl /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-extended-master-secret.cnf.in default > 30-extended-master-secret.cnf.default => 0
    ok 4 - Getting output from generate_ssl_tests.pl.
    ok 5 # skip Skipping generated source test for 30-extended-master-secret.cnf
        # Subtest: ../../test/ssl_test
        1..1
            # Subtest: test_handshake
            1..7
            ok 1 - iteration 1
            ok 2 - iteration 2
            ok 3 - iteration 3
            ok 4 - iteration 4
            ok 5 - iteration 5
            ok 6 - iteration 6
            ok 7 - iteration 7
        ok 1 - test_handshake
../../util/wrap.pl ../../test/ssl_test 30-extended-master-secret.cnf.default default => 0
    ok 6 - running CTLOG_FILE=test/ct/log_list.cnf TEST_CERTS_DIR=test/certs test/ssl_test test/ssl-tests/30-extended-master-secret.cnf default
ok 30 - Test configuration 30-extended-master-secret.cnf
ok
80-test_ssl_old.t .................. 
# The results of this test will end up in test-runs/test_ssl_old
1..6
# Subtest: test_ss
    1..17
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -out reqCA.ss -key ../../../test/certs/ca-key.pem -new => 0
    ok 1 - make cert request
Warning: ignoring -CAcreateserial option since -CA option is not given
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey ../../../test/certs/ca-key.pem -extfile ../../../test/ca-and-certs.cnf -extensions v3_ca > err.ss => 0
    ok 2 - convert request into self-signed cert
../../util/wrap.pl ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey ../../../test/certs/ca-key.pem -out req2CA.ss > err.ss => 0
    ok 3 - convert cert into a cert request
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0
    ok 4 - verify request 1
Certificate request self-signature verify OK
../../util/wrap.pl ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0
    ok 5 - verify request 2
# certCA.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0
    ok 6 - verify signature
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqU.ss -key ../../../test/certs/ee-key.pem -new > err.ss => 0
    ok 7 - make a user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee > err.ss => 0
# certU.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0
    ok 8 - sign user cert request
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Feb 13 20:58:02 2023 GMT
# notAfter=Mar 15 20:58:02 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0
    ok 9 - Certificate details
    # Subtest: DSA certificate creation
        1..5
../../util/wrap.pl ../../apps/openssl genpkey -out keyD.ss -paramfile ../../../test/recipes/80-test_ssl_old_data/dsa2048.pem > err.ss => 0
        ok 1 - make a DSA key
../../util/wrap.pl ../../apps/openssl req -new -config ../../../test/ca-and-certs.cnf -section userreq -out reqD.ss -key keyD.ss > err.ss => 0
        ok 2 - make a DSA user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_dsa > err.ss => 0
        ok 3 - sign DSA user cert request
# certD.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0
        ok 4 - verify DSA user cert
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Feb 13 20:58:04 2023 GMT
# notAfter=Mar 15 20:58:04 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0
        ok 5 - DSA Certificate details
    ok 10 - DSA certificate creation
    # Subtest: ECDSA/ECDH certificate creation
        1..5
../../util/wrap.pl ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -out ecp.ss => 0
        ok 1 - make EC parameters
-----
../../util/wrap.pl ../../apps/openssl req -config ../../../test/ca-and-certs.cnf -section userreq -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0
        ok 2 - make a ECDSA/ECDH user cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey ../../../test/certs/ca-key.pem -CAserial certCA.srl -extfile ../../../test/ca-and-certs.cnf -extensions v3_ee_ec > err.ss => 0
        ok 3 - sign ECDSA/ECDH user cert request
# certE.ss: OK
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0
        ok 4 - verify ECDSA/ECDH user cert
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
# issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
# notBefore=Feb 13 20:58:05 2023 GMT
# notAfter=Mar 15 20:58:05 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0
        ok 5 - ECDSA Certificate details
    ok 11 - ECDSA/ECDH certificate creation
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -out reqP1.ss -key ../../../test/certs/alt1-key.pem -new > err.ss => 0
    ok 12 - make a proxy cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey ../../../test/certs/ee-key.pem -extfile ../../../test/proxy.cnf -extensions proxy > err.ss => 0
    ok 13 - sign proxy with user cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP1.ss: verification failed
20C0FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20C0FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
# notBefore=Feb 13 20:58:06 2023 GMT
# notAfter=Mar 15 20:58:06 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0
    ok 14 - Certificate details
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
Common Name (eg, YOUR name) []:Proxy 2
../../util/wrap.pl ../../apps/openssl req -config ../../../test/proxy.cnf -section proxy2_req -out reqP2.ss -key ../../../test/certs/alt2-key.pem -new > err.ss => 0
    ok 15 - make another proxy cert request
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
../../util/wrap.pl ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey ../../../test/certs/alt1-key.pem -extfile ../../../test/proxy.cnf -extensions proxy_2 > err.ss => 0
    ok 16 - sign second proxy cert request with the first proxy cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP2.ss: verification failed
2020F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
2020F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/usr/lib/ssl/certs)
../../util/wrap.pl ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2
# subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
# issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
# notBefore=Feb 13 20:58:08 2023 GMT
# notAfter=Mar 15 20:58:08 2023 GMT
../../util/wrap.pl ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0
    ok 17 - Certificate details
ok 1 - test_ss
# test_ssl_old -- key U
../../util/wrap.pl ../../apps/openssl x509 -in certU.ss -text -noout => 0
# Subtest: standard SSL tests
    1..19
    ok 1 # skip SSLv3 is not supported by this OpenSSL build
    ok 2 # skip SSLv3 is not supported by this OpenSSL build
    ok 3 # skip SSLv3 is not supported by this OpenSSL build
    ok 4 # skip SSLv3 is not supported by this OpenSSL build
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair => 0
    ok 5 - test sslv2/sslv3 via BIO pair
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -no_dhe -no_ecdhe => 0
    ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair
Doing handshakes=1 bytes=256
DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -dhe1024dsa -v => 0
    ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -CAfile certCA.ss => 0
    ok 8 - test sslv2/sslv3 with server authentication
client authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -client_auth -CAfile certCA.ss => 0
    ok 9 - test sslv2/sslv3 with client authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0
    ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0x19b5630 a cert? 0x0x19fd938
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0x19b5630 a cert? 0x0x1a01158
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0
    ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 => 0
    ok 12 - test TLS via IPv4
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls => 0
    ok 13 - test TLS via IPv4 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -server_ktls => 0
    ok 14 - test TLS via IPv4 + ktls(server)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv4 -client_ktls -server_ktls => 0
    ok 15 - test TLS via IPv4 + ktls
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 => 0
    ok 16 - test TLS via IPv6
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls => 0
    ok 17 - test TLS via IPv6 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -server_ktls => 0
    ok 18 - test TLS via IPv6 + ktls(client)
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -ipv6 -client_ktls -server_ktls => 0
    ok 19 - test TLS via IPv6 + ktls
ok 2 - standard SSL tests
# Subtest: Testing ciphersuites
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_3 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1_2 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
../../util/wrap.pl ../../apps/openssl ciphers -s -tls1 -provider default -provider legacy 'ALL:-PSK:-SRP:@SECLEVEL=0' => 0
    1..121
    ok 1 - Getting ciphers for -tls1_3
    ok 2 - Getting ciphers for -tls1_2
    ok 3 - Getting ciphers for -tls1
    # Testing ciphersuites for -tls1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 4 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 5 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 6 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 7 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 8 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 9 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 10 - Testing AECDH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 11 - Testing ADH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 12 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 13 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 14 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 15 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 16 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 17 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 18 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 19 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 20 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 21 - Testing AECDH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 22 - Testing ADH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 23 - Testing ADH-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 24 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 25 - Testing AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 26 - Testing CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 27 - Testing AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 28 - Testing SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1 => 0
    ok 29 - Testing CAMELLIA128-SHA:@SECLEVEL=0
8082FAB6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
8082FAB6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
ERROR in SERVER
8082FAB6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
Doing handshakes=1 bytes=256
TLSv1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1
    ok 30 - testing connection with weak DH, expecting failure
    # Testing ciphersuites for -tls1_2
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 31 - Testing ECDHE-ECDSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 32 - Testing ECDHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 33 - Testing DHE-DSS-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 34 - Testing DHE-RSA-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 35 - Testing ECDHE-ECDSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 36 - Testing ECDHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 37 - Testing DHE-RSA-CHACHA20-POLY1305:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 38 - Testing ECDHE-ECDSA-AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 39 - Testing ECDHE-ECDSA-AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 40 - Testing DHE-RSA-AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 41 - Testing DHE-RSA-AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 42 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 43 - Testing ECDHE-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 44 - Testing DHE-DSS-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 45 - Testing DHE-RSA-ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES256-GCM-SHA384, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 46 - Testing ADH-AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 47 - Testing ECDHE-ECDSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 48 - Testing ECDHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 49 - Testing DHE-DSS-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 50 - Testing DHE-RSA-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 51 - Testing ECDHE-ECDSA-AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 52 - Testing ECDHE-ECDSA-AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 53 - Testing DHE-RSA-AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 54 - Testing DHE-RSA-AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 55 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 56 - Testing ECDHE-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 57 - Testing DHE-DSS-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 58 - Testing DHE-RSA-ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES128-GCM-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 59 - Testing ADH-AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 60 - Testing ECDHE-ECDSA-AES256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 61 - Testing ECDHE-RSA-AES256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 62 - Testing DHE-RSA-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 63 - Testing DHE-DSS-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 64 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 65 - Testing ECDHE-RSA-CAMELLIA256-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 66 - Testing DHE-RSA-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 67 - Testing DHE-DSS-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES256-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 68 - Testing ADH-AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA256-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 69 - Testing ADH-CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 70 - Testing ECDHE-ECDSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 71 - Testing ECDHE-RSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 72 - Testing DHE-RSA-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 73 - Testing DHE-DSS-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 74 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 75 - Testing ECDHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 76 - Testing DHE-RSA-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 77 - Testing DHE-DSS-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-AES128-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 78 - Testing ADH-AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ADH-CAMELLIA128-SHA256, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 79 - Testing ADH-CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 80 - Testing ECDHE-ECDSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 81 - Testing ECDHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 82 - Testing DHE-RSA-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 83 - Testing DHE-DSS-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 84 - Testing DHE-RSA-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 85 - Testing DHE-DSS-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 AECDH-AES256-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 86 - Testing AECDH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-AES256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 87 - Testing ADH-AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-CAMELLIA256-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 88 - Testing ADH-CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 89 - Testing ECDHE-ECDSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ECDHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 90 - Testing ECDHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 91 - Testing DHE-RSA-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 92 - Testing DHE-DSS-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 93 - Testing DHE-RSA-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 94 - Testing DHE-DSS-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 2048 bits DH, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 95 - Testing DHE-RSA-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 2048 bits DSA, temp key: 2048 bits DH, digest=SHA224
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 96 - Testing DHE-DSS-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 AECDH-AES128-SHA, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AECDH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 97 - Testing AECDH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-AES128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 98 - Testing ADH-AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-SEED-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 99 - Testing ADH-SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 ADH-CAMELLIA128-SHA, temp key: 2048 bits DH
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ADH-CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 100 - Testing ADH-CAMELLIA128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 101 - Testing AES256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 102 - Testing AES256-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 103 - Testing AES256-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA256-GCM-SHA384:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 104 - Testing ARIA256-GCM-SHA384:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 105 - Testing AES128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM8:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 106 - Testing AES128-CCM8:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-CCM:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 107 - Testing AES128-CCM:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'ARIA128-GCM-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 108 - Testing ARIA128-GCM-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 109 - Testing AES256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 110 - Testing CAMELLIA256-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 111 - Testing AES128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA256:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 112 - Testing CAMELLIA128-SHA256:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 113 - Testing AES256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA256-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 114 - Testing CAMELLIA256-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'AES128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 115 - Testing AES128-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'SEED-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 116 - Testing SEED-SHA:@SECLEVEL=0
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher 'CAMELLIA128-SHA:@SECLEVEL=0' -ciphersuites '' -tls1_2 => 0
    ok 117 - Testing CAMELLIA128-SHA:@SECLEVEL=0
8002F7B6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
8002F7B6:error:0A00018A:SSL routines:SSL_CTX_set0_tmp_dh_pkey:dh key too small:../ssl/ssl_lib.c:6031:
ERROR in SERVER
8002F7B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
Doing handshakes=1 bytes=256
TLSv1.2, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1
    ok 118 - testing connection with weak DH, expecting failure
    # Testing ciphersuites for -tls1_3
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0
    ok 119 - Testing 
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0
    ok 120 - Testing 
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (prime256v1), temp key: 253 bits X25519, digest=SHA256
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0
    ok 121 - Testing 
ok 3 - Testing ciphersuites
# Subtest: RSA/(EC)DHE/PSK tests
    1..10
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
Approximate total server time:   0.49 s
Approximate total client time:   0.53 s
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0
    ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
Approximate total server time:   0.61 s
Approximate total client time:   0.10 s
../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0
    ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
Approximate total server time:   0.51 s
Approximate total client time:   0.10 s
../../util/wrap.pl ../../test/ssl_old_test -provider default -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0
    ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -tls1 -cipher PSK -psk abc123 => 0
    ok 4 - test tls1 with PSK
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -cipher PSK -psk abc123 => 0
    ok 5 - test tls1 with PSK via BIO pair
Doing handshakes=1 bytes=256
TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -psk 0102030405 -cipher '@SECLEVEL=2:DHE-PSK-AES128-CCM' => 0
    ok 6 - test auto DH meets security strength
Doing handshakes=1 bytes=256
TLSv1.1, cipher TLSv1.0 DHE-PSK-AES256-CBC-SHA384, temp key: 4096 bits DH
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -dhe4096 -psk 0102030405 -cipher '@SECLEVEL=3:DHE-PSK-AES256-CBC-SHA384' => 0
    ok 7 - test auto DHE PSK meets security strength
Doing handshakes=1 bytes=256
TLSv1.1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0
    ok 8 - test auto ECDHE PSK meets security strength
ERROR in CLIENT
80A2FCB6:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3746:No ciphers enabled for max supported SSL/TLS version
Doing handshakes=1 bytes=256
TLSv1.1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1
    ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS)
ERROR in CLIENT
80D2F8B6:error:0A0000B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3746:No ciphers enabled for max supported SSL/TLS version
Doing handshakes=1 bytes=256
TLSv1.1, cipher (NONE) (NONE)
../../util/wrap.pl ../../test/ssl_old_test -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1
    ok 10 - test auto PSK does not meet security level 3 requirements (PFS)
ok 4 - RSA/(EC)DHE/PSK tests
# Subtest: Custom Extension tests
    1..1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext => 0
    ok 1 - test tls1 with custom extensions
ok 5 - Custom Extension tests
# Subtest: Serverinfo tests
    1..5
    # echo test tls1 with serverinfo
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0
    ok 1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0
    ok 2
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0
    ok 3
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 4
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1
../../util/wrap.pl ../../test/ssl_old_test -s_key ../../../test/certs/ee-key.pem -s_cert certU.ss -c_key ../../../test/certs/ee-key.pem -c_cert certU.ss -config ../../../test/default-and-legacy.cnf -provider default -provider legacy -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 5
ok 6 - Serverinfo tests
ok
80-test_ssl_test_ctx.t ............. 
# The results of this test will end up in test-runs/test_ssl_test_ctx
1..1
    # Subtest: ../../test/ssl_test_ctx_test
    1..3
    ok 1 - test_empty_configuration
    ok 2 - test_good_configuration
        # Subtest: test_bad_configuration
        1..16
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: UnknownOption
        ok 1 - iteration 1
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:831
        # Unknown test option: VerifyCallback
        ok 2 - iteration 2
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ExpectedResult
        ok 3 - iteration 3
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ExpectedServerAlert
        ok 4 - iteration 4
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: Protocol
        ok 5 - iteration 5
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:789
        # Bad value Foo for option VerifyCallback
        ok 6 - iteration 6
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:789
        # Bad value Foo for option ServerName
        ok 7 - iteration 7
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:822
        # Bad value Foo for option ServerNameCallback
        ok 8 - iteration 8
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option SessionTicketExpected
        ok 9 - iteration 9
        # ERROR:  @ ../test/helpers/ssl_test_ctx.c:33
        # parse_boolean given: 'Foo'
        # 
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option CompressionExpected
        ok 10 - iteration 10
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option SessionIdExpected
        ok 11 - iteration 11
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value TLS2 for option Method
        ok 12 - iteration 12
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option HandshakeMode
        ok 13 - iteration 13
        # ERROR:  @ ../test/helpers/ssl_test_ctx.c:33
        # parse_boolean given: 'Foo'
        # 
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:881
        # Bad value Foo for option ResumptionExpected
        ok 14 - iteration 14
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:798
        # Unknown test option: CTCallback
        ok 15 - iteration 15
        # INFO:  @ ../test/helpers/ssl_test_ctx.c:890
        # Unknown test option: MaxFragmentLenExt
        ok 16 - iteration 16
    ok 3 - test_bad_configuration
../../util/wrap.pl ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.cnf => 0
ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.cnf
ok
80-test_sslcorrupt.t ............... 
# The results of this test will end up in test-runs/test_sslcorrupt
1..1
    # Subtest: ../../test/sslcorrupttest
    1..1
        # Subtest: test_ssl_corrupt
        1..20
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #0, ECDHE-RSA-AES256-GCM-SHA384
        ok 1 - iteration 1
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #1, DHE-RSA-AES256-GCM-SHA384
        ok 2 - iteration 2
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #2, ECDHE-RSA-CHACHA20-POLY1305
        ok 3 - iteration 3
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #3, DHE-RSA-CHACHA20-POLY1305
        ok 4 - iteration 4
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #4, ECDHE-RSA-AES128-GCM-SHA256
        ok 5 - iteration 5
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #5, DHE-RSA-AES128-GCM-SHA256
        ok 6 - iteration 6
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #6, ECDHE-RSA-AES256-SHA384
        ok 7 - iteration 7
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #7, DHE-RSA-AES256-SHA256
        ok 8 - iteration 8
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #8, ECDHE-RSA-AES128-SHA256
        ok 9 - iteration 9
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #9, DHE-RSA-AES128-SHA256
        ok 10 - iteration 10
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #10, ECDHE-RSA-AES256-SHA
        ok 11 - iteration 11
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #11, DHE-RSA-AES256-SHA
        ok 12 - iteration 12
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #12, ECDHE-RSA-AES128-SHA
        ok 13 - iteration 13
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #13, DHE-RSA-AES128-SHA
        ok 14 - iteration 14
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #14, AES256-GCM-SHA384
        ok 15 - iteration 15
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #15, AES128-GCM-SHA256
        ok 16 - iteration 16
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #16, AES256-SHA256
        ok 17 - iteration 17
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #17, AES128-SHA256
        ok 18 - iteration 18
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #18, AES256-SHA
        ok 19 - iteration 19
        # INFO:  @ ../test/sslcorrupttest.c:195
        # Starting #19, AES128-SHA
        ok 20 - iteration 20
    ok 1 - test_ssl_corrupt
../../util/wrap.pl ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running sslcorrupttest
ok
80-test_tsa.t ...................... 
# The results of this test will end up in test-runs/test_tsa
1..27
# setting up TSA test directory
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -noenc -out tsaca.pem -key ../../../../test/certs/ca-key.pem => 0
ok 1 - creating a new CA for the TSA tests
# Subtest: creating tsa_cert1.pem TSA server cert
-----
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -key ../../../../test/certs/alt1-key.pem -keyout tsa_key1.pem => 0
    ok 1
    # using extension tsa_cert
Certificate request self-signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0
    ok 2
    1..2
ok 2 - creating tsa_cert1.pem TSA server cert
# Subtest: creating tsa_cert2.pem non-TSA server cert
-----
../../../util/wrap.pl ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -key ../../../../test/certs/alt2-key.pem -keyout tsa_key2.pem => 0
    ok 1
    # using extension non_tsa_cert
Certificate request self-signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
../../../util/wrap.pl ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey ../../../../test/certs/ca-key.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0
    ok 2
    1..2
ok 3 - creating tsa_cert2.pem non-TSA server cert
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0
ok 4 - creating req1.req time stamp request for file testtsa
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Policy OID: tsa_policy1
# Nonce: 0xF2084E73B3974D10
# Certificate required: yes
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req1.tsq -text => 0
ok 5 - printing req1.req
# Subtest: generating valid response for req1.req
Using configuration from ../../../../test/CAtsa.cnf
Warning: could not open file ./tsa_serial for reading, using serial number: 1
Response has been generated.
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsaca.pem -out resp1.tsr => 0
    ok 1
    1..1
ok 6 - generating valid response for req1.req
# Subtest: generating response with wrong 2nd certid for req1.req
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
2000F6B6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -chain tsa_cert1.pem -out resp1_invalid.tsr => 0
    ok 1
    1..1
ok 7 - generating response with wrong 2nd certid for req1.req
Using configuration from ../../../../test/CAtsa.cnf
# Status info:
# Status: Granted.
# Status description: unspecified
# Failure info: unspecified
# 
# TST info:
# Version: 1
# Policy OID: tsa_policy1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x01
# Time stamp: Feb 13 21:00:16 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: 0xF2084E73B3974D10
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0
ok 8 - printing response
# Subtest: verifying valid response
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 9 - verifying valid response
# Subtest: verifying valid token
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0
    ok 2
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem => 0
    ok 3
    1..3
ok 10 - verifying valid token
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0
ok 11 - creating req2.req time stamp request for file testtsa
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Policy OID: tsa_policy2
# Nonce: unspecified
# Certificate required: no
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req2.tsq -text => 0
ok 12 - printing req2.req
# Subtest: generating valid response for req2.req
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
20C0F6B6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -chain tsaca.pem -out resp2.tsr => 0
    ok 1
    1..1
ok 13 - generating valid response for req2.req
# Subtest: checking -token_in and -token_out options with -reply
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0
    ok 1
Using configuration from ../../../../test/CAtsa.cnf
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0
    ok 2
    ok 3
Using configuration from ../../../../test/CAtsa.cnf
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Feb 13 21:00:18 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0
    ok 4
Using configuration from ../../../../test/CAtsa.cnf
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Feb 13 21:00:18 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0
    ok 5
Using configuration from ../../../../test/CAtsa.cnf
Response has been generated.
2090F9B6:error:0700006C:configuration file routines:NCONF_get_string:no value:../crypto/conf/conf_lib.c:315:group=tsa_config1 name=crypto_device
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x04
# Time stamp: Feb 13 21:00:20 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0
    ok 6
    1..6
ok 14 - checking -token_in and -token_out options with -reply
Using configuration from ../../../../test/CAtsa.cnf
# Status info:
# Status: Granted.
# Status description: unspecified
# Failure info: unspecified
# 
# TST info:
# Version: 1
# Policy OID: tsa_policy2
# Hash Algorithm: sha256
# Message data:
#     0000 - e4 60 6c fb 0a ba 0a 07-91 2a fa cf a6 e5 23 73   .`l......*....#s
#     0010 - c9 38 16 44 b3 85 07 e3-8a f0 7e bc d0 97 7a e8   .8.D......~...z.
# Serial number: 0x03
# Time stamp: Feb 13 21:00:18 2023 GMT
# Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
# Ordering: yes
# Nonce: unspecified
# TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0
ok 15 - printing response
# Subtest: verifying valid resp1, wrong untrusted is not used
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert2.pem => 0
    ok 2
    1..2
ok 16 - verifying valid resp1, wrong untrusted is not used
# Subtest: verifying invalid resp1 with wrong 2nd certid
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
2060FAB6:error:068000A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1188:
2060FAB6:error:0688010A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:349:Type=TS_STATUS_INFO
2060FAB6:error:0688010A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:685:Field=status_info, Type=TS_RESP
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile ../../../../test/recipes/80-test_tsa.t -in req1.tsq -untrusted resp1_invalid.tsr -CAfile tsa_cert2.pem => 1
    ok 1
    1..1
ok 17 - verifying invalid resp1 with wrong 2nd certid
# Subtest: verifying valid resp2, correct untrusted being used
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 18 - verifying valid resp2, correct untrusted being used
# Subtest: verifying resp2 against wrong req1 should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
20C0F5B6:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 19 - verifying resp2 against wrong req1 should fail
# Subtest: verifying resp1 against wrong req2 should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
20C0FAB6:error:1780006C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:411:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 20 - verifying resp1 against wrong req2 should fail
# Subtest: verifying resp1 using wrong untrusted should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert2.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
20F0F3B6:error:10800080:PKCS7 routines:PKCS7_get0_signers:signer certificate not found:../crypto/pkcs7/pk7_smime.c:430:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -untrusted tsa_cert2.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 21 - verifying resp1 using wrong untrusted should fail
# Subtest: verifying resp1 using wrong root should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
2030F3B6:error:17800064:time stamp routines:ts_verify_cert:certificate verify error:../crypto/ts/ts_rsp_verify.c:190:Verify error:self-signed certificate in certificate chain
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsa_cert1.pem => 1
    ok 1
    1..1
ok 22 - verifying resp1 using wrong root should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
../../../util/wrap.pl ../../../apps/openssl ts -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0
ok 23 - creating req3.req time stamp request for file CAtsa.cnf
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
# Version: 1
# Hash Algorithm: sha256
# Message data:
#     0000 - 9d 27 46 71 77 56 50 a5-60 81 6b e5 8f 2c aa 12   .'FqwVP.`.k..,..
#     0010 - 48 8e de fa 9f 56 f4 8d-2b c5 3b 7b 5b 88 f8 c0   H....V..+.;{[...
# Policy OID: unspecified
# Nonce: unspecified
# Certificate required: no
# Extensions:
../../../util/wrap.pl ../../../apps/openssl ts -query -in req3.tsq -text => 0
ok 24 - printing req3.req
# Subtest: verifying resp1 against wrong req3 should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Warning: certificate from 'tsa_cert1.pem' with subject '/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1' is not a CA cert
2030FAB6:error:17800067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:512:
Verification: FAILED
../../../util/wrap.pl ../../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -untrusted tsa_cert1.pem -CAfile tsaca.pem => 1
    ok 1
    1..1
ok 25 - verifying resp1 against wrong req3 should fail
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -CAfile ../../../../test/recipes/80-test_tsa_data/user-trust-ca.pem => 0
ok 26 - validation with two ESSCertIDs and 3-element chain
Using configuration from /<<PKGBUILDDIR>>/build_shared/../apps/openssl.cnf
Verification: OK
../../../util/wrap.pl ../../../apps/openssl ts -verify -no_check_time -queryfile ../../../../test/recipes/80-test_tsa_data/all-zero.tsq -in ../../../../test/recipes/80-test_tsa_data/sectigo-all-zero.tsr -untrusted ../../../../test/recipes/80-test_tsa_data/user-trust-ca-aaa.pem -CAfile ../../../../test/recipes/80-test_tsa_data/comodo-aaa.pem => 0
ok 27 - validation with two ESSCertIDs and 4-element chain
ok
80-test_x509aux.t .................. 
# The results of this test will end up in test-runs/test_x509aux
1..1
    # Subtest: ../../test/x509aux
    1..1
        # Subtest: test_certs
        1..5
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
    ok 1 - test_certs
../../util/wrap.pl ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem ../../../test/certs/invalid-cert.pem => 0
ok 1 - x509aux tests
ok
81-test_cmp_cli.t .................. 
# The results of this test will end up in test-runs/test_cmp_cli
1..9
Usage: cmp [options]
Valid options are:
 -help                  Display this summary
 -config val            Configuration file to use. "" = none. Default from env variable OPENSSL_CONF
 -section val           Section(s) in config file to get options from. "" = 'default'. Default 'cmp'
 -verbosity nonneg      Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO

Generic message options:
 -cmd val               CMP request to send: ir/cr/kur/p10cr/rr/genm
 -infotype val          InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes'
 -geninfo val           generalInfo integer values to place in request PKIHeader with given OID
                        specified in the form <OID>:int:<n>, e.g. "1.2.3.4:int:56789"

Certificate enrollment options:
 -newkey val            Private or public key for the requested cert. Default: CSR key or client key
 -newkeypass val        New private key pass phrase source
 -subject val           Distinguished Name (DN) of subject to use in the requested cert template
                        For kur, default is subject of -csr arg or reference cert (see -oldcert)
                        this default is used for ir and cr only if no Subject Alt Names are set
 -issuer val            DN of the issuer to place in the requested certificate template
                        also used as recipient if neither -recipient nor -srvcert are given
 -days nonneg           Requested validity time of the new certificate in number of days
 -reqexts val           Name of config file section defining certificate request extensions.
                        Augments or replaces any extensions contained CSR given with -csr
 -sans val              Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension
 -san_nodefault         Do not take default SANs from reference certificate (see -oldcert)
 -policies val          Name of config file section defining policies certificate request extension
 -policy_oids val       Policy OID(s) to add as policies certificate request extension
 -policy_oids_critical  Flag the policy OID(s) given with -policy_oids as critical
 -popo int              Proof-of-Possession (POPO) method to use for ir/cr/kur where
                        -1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC
 -csr val               PKCS#10 CSR file in PEM or DER format to convert or to use in p10cr
 -out_trusted val       Certificates to trust when verifying newly enrolled certificates
 -implicit_confirm      Request implicit confirmation of newly enrolled certificates
 -disable_confirm       Do not confirm newly enrolled certificate w/o requesting implicit
                        confirmation. WARNING: This leads to behavior violating RFC 4210
 -certout val           File to save newly enrolled certificate
 -chainout val          File to save the chain of newly enrolled certificate

Certificate enrollment and revocation options:
 -oldcert val           Certificate to be updated (defaulting to -cert) or to be revoked in rr;
                        also used as reference (defaulting to -cert) for subject DN and SANs.
                        Issuer is used as recipient unless -recipient, -srvcert, or -issuer given
 -revreason int         Reason code to include in revocation request (rr); possible values:
                        0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included

Message transfer options:
 -server val            [http[s]://]address[:port][/path] of CMP server. Default port 80 or 443.
                        address may be a DNS name or an IP address; path can be overridden by -path
 -proxy val             [http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored
 -no_proxy val          List of addresses of servers not to use HTTP(S) proxy for
                        Default from environment variable 'no_proxy', else 'NO_PROXY', else none
 -recipient val         DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert
 -path val              HTTP path (aka CMP alias) at the CMP server. Default from -server, else "/"
 -keep_alive nonneg     Persistent HTTP connections. 0: no, 1 (the default): request, 2: require
 -msg_timeout nonneg    Number of seconds allowed per CMP message round trip, or 0 for infinite
 -total_timeout nonneg  Overall time an enrollment incl. polling may take. Default 0 = infinite

Server authentication options:
 -trusted val           Certificates to trust as chain roots when verifying signed CMP responses
                        unless -srvcert is given
 -untrusted val         Intermediate CA certs for chain construction for CMP/TLS/enrolled certs
 -srvcert val           Server cert to pin and trust directly when verifying signed CMP responses
 -expect_sender val     DN of expected sender of responses. Defaults to subject of -srvcert, if any
 -ignore_keyusage       Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed
 -unprotected_errors    Accept missing or invalid protection of regular error messages and negative
                        certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf
                        WARNING: This setting leads to behavior allowing violation of RFC 4210
 -extracertsout val     File to save extra certificates received in the extraCerts field
 -cacertsout val        File to save CA certificates received in the caPubs field of 'ip' messages

Client authentication options:
 -ref val               Reference value to use as senderKID in case no -cert is given
 -secret val            Prefer PBM (over signatures) for protecting msgs with given password source
 -cert val              Client's CMP signer certificate; its public key must match the -key argument
                        This also used as default reference for subject DN and SANs.
                        Any further certs included are appended to the untrusted certs
 -own_trusted val       Optional certs to verify chain building for own CMP signer cert
 -key val               CMP signer private key, not used when -secret given
 -keypass val           Client private key (and cert and old cert) pass phrase source
 -digest val            Digest to use in message protection and POPO signatures. Default "sha256"
 -mac val               MAC algorithm to use in PBM-based message protection. Default "hmac-sha1"
 -extracerts val        Certificates to append in extraCerts field of outgoing messages.
                        This can be used as the default CMP signer cert chain to include
 -unprotected_requests  Send messages without CMP-level protection

Credentials format options:
 -certform val          Format (PEM or DER) to use when saving a certificate to a file. Default PEM
 -keyform val           Format of the key input (ENGINE, other values ignored)
 -otherpass val         Pass phrase source potentially needed for loading certificates of others
 -engine val            Use crypto engine with given identifier, possibly a hardware device.
                        Engines may also be defined in OpenSSL config file engine section.

Provider options:
 -provider-path val     Provider load path (must be before 'provider' argument if required)
 -provider val          Provider to load (can be specified multiple times)
 -propquery val         Property query used when fetching algorithms

Random state options:
 -rand val              Load the given file(s) into the random number generator
 -writerand outfile     Write random data to the specified file

TLS connection options:
 -tls_used              Enable using TLS (also when other TLS options are not set)
 -tls_cert val          Client's TLS certificate. May include chain to be provided to TLS server
 -tls_key val           Private key for the client's TLS certificate
 -tls_keypass val       Pass phrase source for the client's private TLS key (and TLS cert)
 -tls_extra val         Extra certificates to provide to TLS server during TLS handshake
 -tls_trusted val       Trusted certificates to use for verifying the TLS server certificate;
                        this implies host name validation
 -tls_host val          Address to be checked (rather than -server) during TLS host name validation

Client-side debugging options:
 -batch                 Do not interactively prompt for input when a password is required etc.
 -repeat +int           Invoke the transaction the given positive number of times. Default 1
 -reqin val             Take sequence of CMP requests from file(s)
 -reqin_new_tid         Use fresh transactionID for CMP requests read from -reqin
 -reqout val            Save sequence of CMP requests to file(s)
 -rspin val             Process sequence of CMP responses provided in file(s), skipping server
 -rspout val            Save sequence of CMP responses to file(s)
 -use_mock_srv          Use internal mock server at API level, bypassing socket-based HTTP

Mock server options:
 -port val              Act as HTTP-based mock server listening on given port
 -max_msgs nonneg       max number of messages handled by HTTP mock server. Default: 0 = unlimited
 -srv_ref val           Reference value to use as senderKID of server in case no -srv_cert is given
 -srv_secret val        Password source for server authentication with a pre-shared key (secret)
 -srv_cert val          Certificate of the server
 -srv_key val           Private key used by the server for signing messages
 -srv_keypass val       Server private key (and cert) pass phrase source
 -srv_trusted val       Trusted certificates for client authentication
 -srv_untrusted val     Intermediate certs that may be useful for verifying CMP protection
 -rsp_cert val          Certificate to be returned as mock enrollment result
 -rsp_extracerts val    Extra certificates to be included in mock certification responses
 -rsp_capubs val        CA certificates to be included in mock ip response
 -poll_count nonneg     Number of times the client must poll before receiving a certificate
 -check_after nonneg    The check_after value (time to wait) to include in poll response
 -grant_implicitconf    Grant implicit confirmation of newly enrolled certificate
 -pkistatus nonneg      PKIStatus to be included in server response. Possible values: 0..6
 -failure nonneg        A single failure info bit number to include in server response, 0..26
 -failurebits nonneg    Number representing failure bits to include in server response, 0..2^27 - 1
 -statusstring val      Status string to be included in server response
 -send_error            Force server to reply with error message
 -send_unprotected      Send response messages without CMP-level protection
 -send_unprot_err       In case of negative responses, server shall send unprotected error messages,
                        certificate responses (ip/cp/kup), and revocation responses (rp).
                        WARNING: This setting leads to behavior violating RFC 4210
 -accept_unprotected    Accept missing or invalid protection of requests
 -accept_unprot_err     Accept unprotected error messages from client
 -accept_raverified     Accept RAVERIFIED as proof-of-possession (POPO)

Validation options:
 -policy val            adds policy to the acceptable policy set
 -purpose val           certificate chain purpose
 -verify_name val       verification policy name
 -verify_depth int      chain depth limit
 -auth_level int        chain authentication security level
 -attime intmax         verification epoch time
 -verify_hostname val   expected peer hostname
 -verify_email val      expected peer email
 -verify_ip val         expected peer IP address
 -ignore_critical       permit unhandled critical extensions
 -issuer_checks         (deprecated)
 -crl_check             check leaf certificate revocation
 -crl_check_all         check full chain revocation
 -policy_check          perform rfc5280 policy checks
 -explicit_policy       set policy variable require-explicit-policy
 -inhibit_any           set policy variable inhibit-any-policy
 -inhibit_map           set policy variable inhibit-policy-mapping
 -x509_strict           disable certificate compatibility work-arounds
 -extended_crl          enable extended CRL features
 -use_deltas            use delta CRLs
 -policy_print          print policy processing diagnostics
 -check_ss_sig          check root CA self-signatures
 -trusted_first         search trust store first (default)
 -suiteB_128_only       Suite B 128-bit-only mode
 -suiteB_128            Suite B 128-bit mode allowing 192-bit algorithms
 -suiteB_192            Suite B 192-bit-only mode
 -partial_chain         accept chains anchored by intermediate trust-store CAs
 -no_alt_chains         (deprecated)
 -no_check_time         ignore certificate validity time
 -allow_proxy_certs     allow the use of proxy certificates
../../util/wrap.pl ../../apps/openssl cmp -config '' -help => 0
ok 1 - show help
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' days 1 => 1
ok 2 - CLI option not starting with '-'
cmp: Unknown option: -dayss
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -dayss => 1
ok 3 - unknown CLI option
cmp: Can't parse "a/" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days a/ => 1
ok 4 - bad int syntax: non-digit
cmp: Can't parse "3.14" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 3.14 => 1
ok 5 - bad int syntax: float
cmp: Can't parse "314_+" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 314_+ => 1
ok 6 - bad int syntax: trailing garbage
cmp: Can't parse "2147483648" as a number
cmp: Use -help for summary.
../../util/wrap.pl ../../apps/openssl cmp -config '' -days 2147483648 => 1
ok 7 - bad int: out of range
# setup_srv_ctx:../apps/cmp.c:1070:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given
# setup_request_ctx:../apps/cmp.c:1563:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN"
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact mock server
# CMP info: sending CR
# CMP info: received CP
# CMP info: received 'waiting' PKIStatus, starting to poll for response
# CMP info: sending POLLREQ
# CMP info: received CP
# CMP info: received ip/cp/kup after polling
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem'
../../util/wrap.pl ../../apps/openssl cmp -config '' -poll_count 1 -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0
ok 8 - with polling
Engine "loader_attic" set.
# setup_srv_ctx:../apps/cmp.c:1070:CMP warning: mock server will not be able to handle signature-protected requests since -srv_trusted is not given
# setup_request_ctx:../apps/cmp.c:1563:CMP warning: missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to "NULL-DN"
# setup_client_ctx:../apps/cmp.c:1957:CMP info: will contact mock server
# CMP info: sending CR
# CMP info: received CP
# CMP info: sending CERTCONF
# CMP info: received PKICONF
# save_free_certs:../apps/cmp.c:2004:CMP info: received 1 enrolled certificate(s), saving to file './test.certout.pem'
../../util/wrap.pl ../../apps/openssl cmp -config '' -engine loader_attic -use_mock_srv -srv_ref 'mock server' -srv_secret 'pass:test' -rsp_cert ../../../test/certs/ee-cert-1024.pem -cmd cr -subject /CN=any -newkey ../../../test/certs/ee-key-1024.pem -secret 'pass:test' -ref 'client under test' -certout ./test.certout.pem => 0
ok 9 - with loader_attic engine
ok
90-test_asn1_time.t ................ 
# The results of this test will end up in test-runs/test_asn1_time
1..1
    # INFO:  @ ../test/asn1_time_test.c:402
    # Adding negative-sign time_t tests
    # Subtest: ../../test/asn1_time_test
    1..4
        # Subtest: test_table_pos
        1..46
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
        ok 23 - iteration 23
        ok 24 - iteration 24
        ok 25 - iteration 25
        ok 26 - iteration 26
        ok 27 - iteration 27
        ok 28 - iteration 28
        ok 29 - iteration 29
        ok 30 - iteration 30
        ok 31 - iteration 31
        ok 32 - iteration 32
        ok 33 - iteration 33
        ok 34 - iteration 34
        ok 35 - iteration 35
        ok 36 - iteration 36
        ok 37 - iteration 37
        ok 38 - iteration 38
        ok 39 - iteration 39
        ok 40 - iteration 40
        ok 41 - iteration 41
        ok 42 - iteration 42
        ok 43 - iteration 43
        ok 44 - iteration 44
        ok 45 - iteration 45
        ok 46 - iteration 46
    ok 1 - test_table_pos
        # Subtest: test_table_neg
        1..3
        ok 47 - iteration 1
        ok 48 - iteration 2
        ok 49 - iteration 3
    ok 2 - test_table_neg
        # Subtest: test_table_compare
        1..16
        ok 50 - iteration 1
        ok 51 - iteration 2
        ok 52 - iteration 3
        ok 53 - iteration 4
        ok 54 - iteration 5
        ok 55 - iteration 6
        ok 56 - iteration 7
        ok 57 - iteration 8
        ok 58 - iteration 9
        ok 59 - iteration 10
        ok 60 - iteration 11
        ok 61 - iteration 12
        ok 62 - iteration 13
        ok 63 - iteration 14
        ok 64 - iteration 15
        ok 65 - iteration 16
    ok 3 - test_table_compare
    ok 4 - test_time_dup
../../util/wrap.pl ../../test/asn1_time_test => 0
ok 1 - running asn1_time_test
ok
90-test_async.t .................... 
# The results of this test will end up in test-runs/test_async
1..1
callback test pass
PASS
../../util/wrap.pl ../../test/asynctest => 0
ok 1 - running asynctest
ok
90-test_bio_enc.t .................. 
# The results of this test will end up in test-runs/test_bio_enc
1..1
    # Subtest: ../../test/bio_enc_test
    1..6
        # Subtest: test_bio_enc_aes_128_cbc
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 1 - test_bio_enc_aes_128_cbc
        # Subtest: test_bio_enc_aes_128_ctr
        1..2
        ok 3 - iteration 1
        ok 4 - iteration 2
    ok 2 - test_bio_enc_aes_128_ctr
        # Subtest: test_bio_enc_aes_256_cfb
        1..2
        ok 5 - iteration 1
        ok 6 - iteration 2
    ok 3 - test_bio_enc_aes_256_cfb
        # Subtest: test_bio_enc_aes_256_ofb
        1..2
        ok 7 - iteration 1
        ok 8 - iteration 2
    ok 4 - test_bio_enc_aes_256_ofb
        # Subtest: test_bio_enc_chacha20
        1..2
        ok 9 - iteration 1
        ok 10 - iteration 2
    ok 5 - test_bio_enc_chacha20
        # Subtest: test_bio_enc_chacha20_poly1305
        1..2
        ok 11 - iteration 1
        ok 12 - iteration 2
    ok 6 - test_bio_enc_chacha20_poly1305
../../util/wrap.pl ../../test/bio_enc_test => 0
ok 1 - running bio_enc_test
ok
90-test_bio_memleak.t .............. 
# The results of this test will end up in test-runs/test_bio_memleak
1..1
    # Subtest: ../../test/bio_memleak_test
    1..7
    ok 1 - test_bio_memleak
    ok 2 - test_bio_get_mem
    ok 3 - test_bio_new_mem_buf
    ok 4 - test_bio_rdonly_mem_buf
    ok 5 - test_bio_rdwr_rdonly
    ok 6 - test_bio_nonclear_rst
    ok 7 - test_bio_i2d_ASN1_mime
../../util/wrap.pl ../../test/bio_memleak_test => 0
ok 1 - running bio_memleak_test
ok
90-test_constant_time.t ............ 
# The results of this test will end up in test-runs/test_constant_time
1..1
    # Subtest: ../../test/constant_time_test
    1..12
    ok 1 - test_sizeofs
        # Subtest: test_is_zero
        1..10
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
    ok 2 - test_is_zero
        # Subtest: test_is_zero_8
        1..9
        ok 11 - iteration 1
        ok 12 - iteration 2
        ok 13 - iteration 3
        ok 14 - iteration 4
        ok 15 - iteration 5
        ok 16 - iteration 6
        ok 17 - iteration 7
        ok 18 - iteration 8
        ok 19 - iteration 9
    ok 3 - test_is_zero_8
        # Subtest: test_is_zero_32
        1..9
        ok 20 - iteration 1
        ok 21 - iteration 2
        ok 22 - iteration 3
        ok 23 - iteration 4
        ok 24 - iteration 5
        ok 25 - iteration 6
        ok 26 - iteration 7
        ok 27 - iteration 8
        ok 28 - iteration 9
    ok 4 - test_is_zero_32
        # Subtest: test_is_zero_s
        1..10
        ok 29 - iteration 1
        ok 30 - iteration 2
        ok 31 - iteration 3
        ok 32 - iteration 4
        ok 33 - iteration 5
        ok 34 - iteration 6
        ok 35 - iteration 7
        ok 36 - iteration 8
        ok 37 - iteration 9
        ok 38 - iteration 10
    ok 5 - test_is_zero_s
        # Subtest: test_binops
        1..10
        ok 39 - iteration 1
        ok 40 - iteration 2
        ok 41 - iteration 3
        ok 42 - iteration 4
        ok 43 - iteration 5
        ok 44 - iteration 6
        ok 45 - iteration 7
        ok 46 - iteration 8
        ok 47 - iteration 9
        ok 48 - iteration 10
    ok 6 - test_binops
        # Subtest: test_binops_8
        1..9
        ok 49 - iteration 1
        ok 50 - iteration 2
        ok 51 - iteration 3
        ok 52 - iteration 4
        ok 53 - iteration 5
        ok 54 - iteration 6
        ok 55 - iteration 7
        ok 56 - iteration 8
        ok 57 - iteration 9
    ok 7 - test_binops_8
        # Subtest: test_binops_s
        1..10
        ok 58 - iteration 1
        ok 59 - iteration 2
        ok 60 - iteration 3
        ok 61 - iteration 4
        ok 62 - iteration 5
        ok 63 - iteration 6
        ok 64 - iteration 7
        ok 65 - iteration 8
        ok 66 - iteration 9
        ok 67 - iteration 10
    ok 8 - test_binops_s
        # Subtest: test_signed
        1..13
        ok 68 - iteration 1
        ok 69 - iteration 2
        ok 70 - iteration 3
        ok 71 - iteration 4
        ok 72 - iteration 5
        ok 73 - iteration 6
        ok 74 - iteration 7
        ok 75 - iteration 8
        ok 76 - iteration 9
        ok 77 - iteration 10
        ok 78 - iteration 11
        ok 79 - iteration 12
        ok 80 - iteration 13
    ok 9 - test_signed
        # Subtest: test_8values
        1..9
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
    ok 10 - test_8values
        # Subtest: test_32values
        1..9
        ok 90 - iteration 1
        ok 91 - iteration 2
        ok 92 - iteration 3
        ok 93 - iteration 4
        ok 94 - iteration 5
        ok 95 - iteration 6
        ok 96 - iteration 7
        ok 97 - iteration 8
        ok 98 - iteration 9
    ok 11 - test_32values
        # Subtest: test_64values
        1..11
        ok 99 - iteration 1
        ok 100 - iteration 2
        ok 101 - iteration 3
        ok 102 - iteration 4
        ok 103 - iteration 5
        ok 104 - iteration 6
        ok 105 - iteration 7
        ok 106 - iteration 8
        ok 107 - iteration 9
        ok 108 - iteration 10
        ok 109 - iteration 11
    ok 12 - test_64values
../../util/wrap.pl ../../test/constant_time_test => 0
ok 1 - running constant_time_test
ok
90-test_fatalerr.t ................. 
# The results of this test will end up in test-runs/test_fatalerr
1..1
    # Subtest: ../../test/fatalerrtest
    1..1
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 20D0F6B6:error:0A0000C1:SSL routines:tls_early_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1742:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 20D0F6B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
    ok 1 - test_fatalerr
../../util/wrap.pl ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running fatalerrtest
ok
90-test_fipsload.t ................. skipped: Test is disabled with disabled fips
90-test_gmdiff.t ................... 
# The results of this test will end up in test-runs/test_gmdiff
1..1
    # INFO:  @ ../test/gmdifftest.c:63
    # Skipping; time_t is less than 64-bits
    1..0 # Skipped: ../../test/gmdifftest
../../util/wrap.pl ../../test/gmdifftest => 0
ok 1 - running gmdifftest
ok
90-test_ige.t ...................... 
# The results of this test will end up in test-runs/test_ige
1..1
    # Subtest: ../../test/igetest
    1..10
    ok 1 - test_ige_enc_dec
    ok 2 - test_ige_enc_chaining
    ok 3 - test_ige_dec_chaining
    ok 4 - test_ige_garble_forwards
    ok 5 - test_bi_ige_enc_dec
    ok 6 - test_bi_ige_garble1
    ok 7 - test_bi_ige_garble2
    ok 8 - test_bi_ige_garble3
        # Subtest: test_ige_vectors
        1..2
        ok 1 - iteration 1
        ok 2 - iteration 2
    ok 9 - test_ige_vectors
        # Subtest: test_bi_ige_vectors
        1..2
        ok 3 - iteration 1
        ok 4 - iteration 2
    ok 10 - test_bi_ige_vectors
../../util/wrap.pl ../../test/igetest => 0
ok 1 - running igetest
ok
90-test_includes.t ................. 
# The results of this test will end up in test-runs/test_includes
1..6
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0
ok 1 - test directory includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0
ok 2 - test file includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq.cnf => 0
ok 3 - test includes with equal character
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-eq-ws.cnf => 0
ok 4 - test includes with equal and whitespaces
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80
    # [-2147483646] compared to [0]
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/includes-broken.cnf => 0
ok 5 - test broken includes
    # changing path to ../../../test/recipes/90-test_includes_data
    # Subtest: ../../test/conf_include_test
    1..3
    # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:80
    # [-2147483646] compared to [0]
    ok 1 - test_load_config
    ok 2 - test_check_null_numbers
    ok 3 - test_check_overflow
../../util/wrap.pl ../../test/conf_include_test -f ../../../test/recipes/90-test_includes_data/incdir.cnf => 0
ok 6 - test includedir
ok
90-test_memleak.t .................. 
# The results of this test will end up in test-runs/test_memleak
1..2
../../util/wrap.pl ../../test/memleaktest => 1
ok 1 - running leak test
../../util/wrap.pl ../../test/memleaktest freeit => 0
ok 2 - running no leak test
ok
90-test_overhead.t ................. 
# The results of this test will end up in test-runs/test_overhead
1..1
    # Subtest: ../../test/cipher_overhead_test
    1..1
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ARIA256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ARIA128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-SEED-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SEED-SHA: 20 1 16 16
    # SKIP:  @ ../test/cipher_overhead_test.c:44
    # Skipping disabled cipher IDEA-CBC-SHA
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CAMELLIA256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher CAMELLIA128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-CHACHA20-POLY1305: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-DSS-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-RSA-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-AES-256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-DSS-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-RSA-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher SRP-AES-128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA384: 48 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CBC-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CBC-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CBC-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher RSA-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-SHA384: 48 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AECDH-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-RSA-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ECDHE-ECDSA-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-PSK-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher PSK-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-CCM8: 0 0 0 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-CCM: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-GCM-SHA384: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-GCM-SHA256: 0 0 0 24
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-SHA256: 32 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-SHA256: 32 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES256-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher ADH-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-RSA-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher DHE-DSS-AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher AES128-SHA: 20 1 16 16
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-SHA: 20 0 0 0
    # INFO:  @ ../test/cipher_overhead_test.c:51
    # Cipher NULL-MD5: 16 0 0 0
    ok 1 - cipher_overhead
../../util/wrap.pl ../../test/cipher_overhead_test => 0
ok 1 - running cipher_overhead_test
ok
90-test_secmem.t ................... 
# The results of this test will end up in test-runs/test_secmem
1..1
    # Subtest: ../../test/secmemtest
    1..2
    # INFO:  @ ../test/secmemtest.c:21
    # Secure memory is implemented.
    # INFO:  @ ../test/secmemtest.c:74
    # Possible infinite loop: allocate more than available
    ok 1 - test_sec_mem
    ok 2 - test_sec_mem_clear
../../util/wrap.pl ../../test/secmemtest => 0
ok 1 - running secmemtest
ok
90-test_shlibload.t ................ 
# The results of this test will end up in test-runs/test_shlibload
1..10
../../util/wrap.pl ../../test/shlibloadtest -crypto_first libcrypto.so.3 libssl.so.3 atexit-cryptofirst.txt => 0
ok 1 - running shlibloadtest -crypto_first atexit-cryptofirst.txt
ok 2
../../util/wrap.pl ../../test/shlibloadtest -ssl_first libcrypto.so.3 libssl.so.3 atexit-sslfirst.txt => 0
ok 3 - running shlibloadtest -ssl_first atexit-sslfirst.txt
ok 4
../../util/wrap.pl ../../test/shlibloadtest -just_crypto libcrypto.so.3 libssl.so.3 atexit-justcrypto.txt => 0
ok 5 - running shlibloadtest -just_crypto atexit-justcrypto.txt
ok 6
../../util/wrap.pl ../../test/shlibloadtest -dso_ref libcrypto.so.3 libssl.so.3 atexit-dsoref.txt => 0
ok 7 - running shlibloadtest -dso_ref atexit-dsoref.txt
ok 8
../../util/wrap.pl ../../test/shlibloadtest -no_atexit libcrypto.so.3 libssl.so.3 atexit-noatexit.txt => 0
ok 9 - running shlibloadtest -no_atexit atexit-noatexit.txt
readline() on closed filehandle $fh at ../test/recipes/90-test_shlibload.t line 69.
ok 10
ok
90-test_srp.t ...................... 
# The results of this test will end up in test-runs/test_srp
1..1
    # Subtest: ../../test/srptest
    1..2
    # INFO:  @ ../test/srptest.c:260
    # run_srp: expecting a mismatch
    # bignum: 'N'
    #                                                               bit position
    #  eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576:  768
    #  d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1:  512
    #  5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec:  256
    #  68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3:    0
    # bignum: 'g' = 0x2
    # bignum: 'Salt'
    #                                                               bit position
    #                           84d5845c 2f90dc56a28245b0 e07571d5c9b42440:    0
    # bignum: 'Verifier'
    #                                                               bit position
    #  c2809cf3bdf3e11d fd509dc08683c142 5845c837f13cbd0b aff67b763d6b264b:  768
    #  b15641d99a45f4a9 b3c3eba871860fc7 b57c3961d765f329 223138a0c9f28636:  512
    #  715d72a2972b3f65 c01fabd8ce3ed5bc 59b661e423285d95 35b777a41b6b1f52:  256
    #  4bf2cf15bb7a07dc 2fc394a760bfdee2 4c37b181c8f41ea0 d74e7ed18f28cd7c:    0
    # bignum: 'b'
    #                                                               bit position
    #  fd4ffb7bf08b74ec 93a6a8cbaa21ea83 5ee7ee8cd11d7dfe b887286f4cc36e7b:    0
    # bignum: 'B'
    #                                                               bit position
    #  3143e1024648829f ec9fb35b245e4029 a446eb67efbbc9c5 b44ba6de7dda5fe1:  768
    #  63a2e9b832cd5daa 2de153086cb2a636 1049092fc4cad8d6 465dea0653dd3ca3:  512
    #  23827c3c0fa5fca0 486eca7df9dcba54 81ab59f454663c75 f78cb73d737845df:  256
    #  b75dd3dcfe1de972 6c3e637d56ef12ee f287c0c9e7aaf269 9c0344fb271a4d9a:    0
    # bignum: 'a'
    #                                                               bit position
    #  fba8b3c4aba66949 7d28b4912718fee6 603345b132f3ae16 da534bed98aac904:    0
    # bignum: 'A'
    #                                                               bit position
    #  e3aaeb7dad7ddf0f 3f2b684128ac5bfb e171dff5c683d935 63072390fcc1ebe6:  768
    #  d95695f3e138bb24 12c965fdc1ff9152 9f0bdd2b8b397e3d 5b000991870b5530:  512
    #  e3c371c248cfc55c 0ba4b343ff1a72f0 4d3cde56e1d3f800 409543b0165ea9b7:  256
    #  4b15713c4265f3a1 6ca1147ac3726f58 a6f70cf1f05475a5 31251e5fc8b51bd7:    0
    # bignum: 'Client's key'
    #                                                               bit position
    #  75303dfb1aba120e b83db2fd5e8b0ca9 166f93d55a86af86 da9881bdb527c1cb:  768
    #  8962668bb6e37b59 17e20e2e35e77b91 b280daadae1660cd 1ee004ba3984cfe0:  512
    #  49a34cd9a0dbc937 63207ac533e9ca17 04a431f6256634e4 11f3427b498d67a5:  256
    #  350cd9b46262a675 b6957c424b0545d6 fb56e60c12a2723e db886999f4df6bb0:    0
    # bignum: 'Server's key'
    #                                                               bit position
    #  6d1cbdc4a6b2c770 ee3f072c9ee0e732 4bec546957c5d701 7e75cdeedecfb80e:  768
    #  1f0383fa38efc94f 27dd79454669700e d69a627f8eaddc67 0c83ad0275a4b67a:  512
    #  a5de513a167fca2c 67790123545a0214 ae74c1356d288156 b6e601a7c9bd01a8:  256
    #  1eab617f6baa7d50 1c1a94bd5c978b81 c25b3eed7b4add8b d0e23e419adb6345:    0
    # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:100
    # --- Kclient
    # +++ Kserver
    #                                                               bit position
    # -75303dfb1aba120e b83db2fd5e8b0ca9 166f93d55a86af86 da9881bdb527c1cb:  768
    # +6d1cbdc4a6b2c770 ee3f072c9ee0e732 4bec546957c5d701 7e75cdeedecfb80e:  768
    #  ^^^^^ ^^^^ ^^^^^ ^^ ^^^^^^ ^^^^^^ ^^^^^^^^ ^^^^^^^ ^^^^^^^^^^^^^^^^
    # -8962668bb6e37b59 17e20e2e35e77b91 b280daadae1660cd 1ee004ba3984cfe0:  512
    # +1f0383fa38efc94f 27dd79454669700e d69a627f8eaddc67 0c83ad0275a4b67a:  512
    #  ^^^^^^^^^^ ^^^^^ ^ ^^^^^^^^^^ ^^^ ^^^^^^^^^ ^^^^^^ ^^^^^^^^^^^ ^^^^
    # -49a34cd9a0dbc937 63207ac533e9ca17 04a431f6256634e4 11f3427b498d67a5:  256
    # +a5de513a167fca2c 67790123545a0214 ae74c1356d288156 b6e601a7c9bd01a8:  256
    #  ^^^^^^^^^^^^ ^^^  ^^^^^^^^^^^^^ ^ ^^^ ^ ^^^^^^^^^^ ^^^^^^^^^ ^ ^^ ^
    # -350cd9b46262a675 b6957c424b0545d6 fb56e60c12a2723e db886999f4df6bb0:    0
    # +1eab617f6baa7d50 1c1a94bd5c978b81 c25b3eed7b4add8b d0e23e419adb6345:    0
    #  ^^^^^^^^ ^^^^^^^ ^^^^^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^^  ^^^^^^^^^ ^ ^^^
    # 
    # INFO:  @ ../test/srptest.c:265
    # run_srp: expecting a match
    # bignum: 'N'
    #                                                               bit position
    #  eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576:  768
    #  d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1:  512
    #  5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec:  256
    #  68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3:    0
    # bignum: 'g' = 0x2
    # bignum: 'Salt'
    #                                                               bit position
    #                           1f37db6a fda8e150aabbd9f4 2bdefb93f4631b29:    0
    # bignum: 'Verifier'
    #                                                               bit position
    #  ce288e4b3942b7bd 7e295539366aba72 c50483f76aaa77d6 ede2d0c5b203a64f:  768
    #  629660ee0cad0bb1 81caf83575254c18 e1871560da01bca8 59f14ed2e54474b5:  512
    #  fa9b74e905d35d83 cd8bf9b948bd5371 20e27ac9c1d4950b 20fa6169f48bf893:  256
    #  4b7b9fc4edc56142 c1bf94f85b69c886 30c72ad46edbeabc c084138bce061020:    0
    # bignum: 'b'
    #                                                               bit position
    #   5cfc7fa67ef5955 5274a14a0a2484d2 50480072958f733e fb1b88cb4d3c0292:    0
    # bignum: 'B'
    #                                                               bit position
    #  4b39d1e7127ef83c 7e96ce5a5132870e db4cdfbd6349e386 861ddf92da266ae9:  768
    #  326edba830b8a12f 62706dae7464d47c 323519e9f94ae4a4 a2b291049139acf3:  512
    #  6ccf05b13fb03b4a a47345e25a7796a2 b64c87ff48e867ac 147584847ec62cb7:  256
    #  91987d43f050a556 8abaf54b4398fa83 9750a1e4c38c98b4 7ab006c64f09347c:    0
    # bignum: 'a'
    #                                                               bit position
    #  6fa9ece3c4c3fea5 0c13991424c5d484 e4abb1d93de80ca3 e0a1c54ecce3877c:    0
    # bignum: 'A'
    #                                                               bit position
    #  e5c7032b63d3c6f2 f441f0fffb786002 43114ebb6ded1641 20df89b05c6727b1:  768
    #  65b9919921d1fa35 69404f62b5448014 67542b56595fcf0d 65cd0ef561a2124f:  512
    #  45cb70abf8b78f74 c17cc067bf45e7db e33ebc1451a195f0 3fd5953c20e50b3c:  256
    #  bc50028453ae9f1f 7c1feb2c769e3275 ad01b6ce23dd3ca1 4c4be73591a71be7:    0
    # bignum: 'Client's key'
    #                                                               bit position
    #  158ab2451ac40630 079e07b537626084 a16bc6dbb7cafa23 515e8222858ac012:  768
    #  a2560067f928e608 45d057b12f438daf a9ed3161534581ce 24fbb10e96468ecc:  512
    #  bc73378d5b3aff41 4ce6b71c05c9c062 69f4763f4fdde055 6c36c0508a19e51f:  256
    #  ba89395a73f846a5 03b2c57acf2f97ef d3933a6154e5d3c6 2513077686f1f114:    0
    # bignum: 'Server's key'
    #                                                               bit position
    #  158ab2451ac40630 079e07b537626084 a16bc6dbb7cafa23 515e8222858ac012:  768
    #  a2560067f928e608 45d057b12f438daf a9ed3161534581ce 24fbb10e96468ecc:  512
    #  bc73378d5b3aff41 4ce6b71c05c9c062 69f4763f4fdde055 6c36c0508a19e51f:  256
    #  ba89395a73f846a5 03b2c57acf2f97ef d3933a6154e5d3c6 2513077686f1f114:    0
    ok 1 - run_srp_tests
    # INFO:  @ ../test/srptest.c:160
    # checking v
    #     okay
    # INFO:  @ ../test/srptest.c:179
    # checking B
    #     okay
    # INFO:  @ ../test/srptest.c:198
    # checking A
    #     okay
    # INFO:  @ ../test/srptest.c:218
    # checking client's key
    #     okay
    # INFO:  @ ../test/srptest.c:230
    # checking server's key
    #     okay
    ok 2 - run_srp_kat
../../util/wrap.pl ../../test/srptest => 0
ok 1 - running srptest
ok
90-test_sslapi.t ................... 
# The results of this test will end up in test-runs/test_sslapi
1..1
    # Subtest: ../../test/sslapitest
    1..85
        # Subtest: test_ktls
        1..32
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 1 - iteration 1 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 2 - iteration 2 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 3 - iteration 3 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 4 - iteration 4 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 5 - iteration 5 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 6 - iteration 6 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 7 - iteration 7 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 8 - iteration 8 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 9 - iteration 9 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 10 - iteration 10 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 11 - iteration 11 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 12 - iteration 12 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 13 - iteration 13 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 14 - iteration 14 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 15 - iteration 15 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 16 - iteration 16 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 17 - iteration 17 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 18 - iteration 18 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 19 - iteration 19 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 20 - iteration 20 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 21 - iteration 21 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 22 - iteration 22 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 23 - iteration 23 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 24 - iteration 24 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 25 - iteration 25 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 26 - iteration 26 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 27 - iteration 27 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 28 - iteration 28 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 29 - iteration 29 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 30 - iteration 30 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 31 - iteration 31 # skipped
        # SKIP:  @ ../test/sslapitest.c:1165
        # Kernel does not support KTLS
        ok 32 - iteration 32 # skipped
    ok 1 - test_ktls # skipped
        # Subtest: test_ktls_sendfile
        1..8
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 33 - iteration 1 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 34 - iteration 2 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 35 - iteration 3 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 36 - iteration 4 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 37 - iteration 5 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 38 - iteration 6 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 39 - iteration 7 # skipped
        # SKIP:  @ ../test/sslapitest.c:1304
        # Kernel does not support KTLS
        ok 40 - iteration 8 # skipped
    ok 2 - test_ktls_sendfile # skipped
    ok 3 - test_large_message_tls
    ok 4 - test_large_message_tls_read_ahead
    ok 5 - test_large_message_dtls
        # Subtest: test_large_app_data
        1..28
        ok 41 - iteration 1
        ok 42 - iteration 2
        ok 43 - iteration 3
        ok 44 - iteration 4
        ok 45 - iteration 5
        ok 46 - iteration 6
        ok 47 - iteration 7
        ok 48 - iteration 8
        ok 49 - iteration 9
        ok 50 - iteration 10
        ok 51 - iteration 11
        ok 52 - iteration 12
        ok 53 - iteration 13
        ok 54 - iteration 14
        ok 55 - iteration 15
        ok 56 - iteration 16
        ok 57 - iteration 17
        ok 58 - iteration 18
        ok 59 - iteration 19
        ok 60 - iteration 20
        ok 61 - iteration 21
        ok 62 - iteration 22
        ok 63 - iteration 23
        ok 64 - iteration 24
        ok 65 - iteration 25
        ok 66 - iteration 26
        ok 67 - iteration 27
        ok 68 - iteration 28
    ok 6 - test_large_app_data
    ok 7 - test_cleanse_plaintext
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 2080F7B6:error:0A0000E2:SSL routines:tls_handle_status_request:clienthello tlsext:../ssl/statem/statem_srvr.c:2095:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 2080F7B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
    ok 8 - test_tlsext_status_type
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 2080F7B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 2080F7B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 2080F7B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 2080F7B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
    ok 9 - test_session_with_only_int_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 2080F7B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 2080F7B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 2080F7B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 2080F7B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
    ok 10 - test_session_with_only_ext_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 2080F7B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 2080F7B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 2080F7B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 2080F7B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
    ok 11 - test_session_with_both_cache
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 2080F7B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 2080F7B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 1
    # 2080F7B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3341:
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    # 2080F7B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
    ok 12 - test_session_wo_ca_names
        # Subtest: test_stateful_tickets
        1..3
        ok 69 - iteration 1
        ok 70 - iteration 2
        ok 71 - iteration 3
    ok 13 - test_stateful_tickets
        # Subtest: test_stateless_tickets
        1..3
        ok 72 - iteration 1
        ok 73 - iteration 2
        ok 74 - iteration 3
    ok 14 - test_stateless_tickets
    ok 15 - test_psk_tickets
        # Subtest: test_extra_tickets
        1..6
        ok 75 - iteration 1
        ok 76 - iteration 2
        ok 77 - iteration 3
        ok 78 - iteration 4
        ok 79 - iteration 5
        ok 80 - iteration 6
    ok 16 - test_extra_tickets
        # Subtest: test_ssl_set_bio
        1..89
        ok 81 - iteration 1
        ok 82 - iteration 2
        ok 83 - iteration 3
        ok 84 - iteration 4
        ok 85 - iteration 5
        ok 86 - iteration 6
        ok 87 - iteration 7
        ok 88 - iteration 8
        ok 89 - iteration 9
        ok 90 - iteration 10
        ok 91 - iteration 11
        ok 92 - iteration 12
        ok 93 - iteration 13
        ok 94 - iteration 14
        ok 95 - iteration 15
        ok 96 - iteration 16
        ok 97 - iteration 17
        ok 98 - iteration 18
        ok 99 - iteration 19
        ok 100 - iteration 20
        ok 101 - iteration 21
        ok 102 - iteration 22
        ok 103 - iteration 23
        ok 104 - iteration 24
        ok 105 - iteration 25
        ok 106 - iteration 26
        ok 107 - iteration 27
        ok 108 - iteration 28
        ok 109 - iteration 29
        ok 110 - iteration 30
        ok 111 - iteration 31
        ok 112 - iteration 32
        ok 113 - iteration 33
        ok 114 - iteration 34
        ok 115 - iteration 35
        ok 116 - iteration 36
        ok 117 - iteration 37
        ok 118 - iteration 38
        ok 119 - iteration 39
        ok 120 - iteration 40
        ok 121 - iteration 41
        ok 122 - iteration 42
        ok 123 - iteration 43
        ok 124 - iteration 44
        ok 125 - iteration 45
        ok 126 - iteration 46
        ok 127 - iteration 47
        ok 128 - iteration 48
        ok 129 - iteration 49
        ok 130 - iteration 50
        ok 131 - iteration 51
        ok 132 - iteration 52
        ok 133 - iteration 53
        ok 134 - iteration 54
        ok 135 - iteration 55
        ok 136 - iteration 56
        ok 137 - iteration 57
        ok 138 - iteration 58
        ok 139 - iteration 59
        ok 140 - iteration 60
        ok 141 - iteration 61
        ok 142 - iteration 62
        ok 143 - iteration 63
        ok 144 - iteration 64
        ok 145 - iteration 65
        ok 146 - iteration 66
        ok 147 - iteration 67
        ok 148 - iteration 68
        ok 149 - iteration 69
        ok 150 - iteration 70
        ok 151 - iteration 71
        ok 152 - iteration 72
        ok 153 - iteration 73
        ok 154 - iteration 74
        ok 155 - iteration 75
        ok 156 - iteration 76
        ok 157 - iteration 77
        ok 158 - iteration 78
        ok 159 - iteration 79
        ok 160 - iteration 80
        ok 161 - iteration 81
        ok 162 - iteration 82
        ok 163 - iteration 83
        ok 164 - iteration 84
        ok 165 - iteration 85
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
        ok 166 - iteration 86
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
        ok 167 - iteration 87
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
        ok 168 - iteration 88
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A000102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1657:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A00042E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1605:SSL alert number 70
        ok 169 - iteration 89
    ok 17 - test_ssl_set_bio
    ok 18 - test_ssl_bio_pop_next_bio
    ok 19 - test_ssl_bio_pop_ssl_bio
    ok 20 - test_ssl_bio_change_rbio
    ok 21 - test_ssl_bio_change_wbio
        # Subtest: test_set_sigalgs
        1..28
        ok 170 - iteration 1
        ok 171 - iteration 2
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 172 - iteration 3
        ok 173 - iteration 4
        ok 174 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 175 - iteration 6
        ok 176 - iteration 7
        ok 177 - iteration 8
        ok 178 - iteration 9
        ok 179 - iteration 10
        ok 180 - iteration 11
        ok 181 - iteration 12
        ok 182 - iteration 13
        ok 183 - iteration 14
        ok 184 - iteration 15
        ok 185 - iteration 16
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 186 - iteration 17
        ok 187 - iteration 18
        ok 188 - iteration 19
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 189 - iteration 20
        ok 190 - iteration 21
        ok 191 - iteration 22
        ok 192 - iteration 23
        ok 193 - iteration 24
        ok 194 - iteration 25
        ok 195 - iteration 26
        ok 196 - iteration 27
        ok 197 - iteration 28
    ok 22 - test_set_sigalgs
    ok 23 - test_keylog
    ok 24 - test_keylog_no_master_key
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 12
    ok 25 - test_client_cert_verify_cb
    ok 26 - test_ssl_build_cert_chain
    ok 27 - test_ssl_ctx_build_cert_chain
    # INFO:  @ ../test/helpers/ssltestlib.c:1010
    # SSL_accept() failed -1, 11
    ok 28 - test_client_hello_cb
    ok 29 - test_no_ems
    ok 30 - test_ccs_change_cipher
        # Subtest: test_early_data_read_write
        1..3
        ok 198 - iteration 1
        ok 199 - iteration 2
        ok 200 - iteration 3
    ok 31 - test_early_data_read_write
        # Subtest: test_early_data_replay
        1..2
        ok 201 - iteration 1
        ok 202 - iteration 2
    ok 32 - test_early_data_replay
        # Subtest: test_early_data_skip
        1..3
        ok 203 - iteration 1
        ok 204 - iteration 2
        ok 205 - iteration 3
    ok 33 - test_early_data_skip
        # Subtest: test_early_data_skip_hrr
        1..3
        ok 206 - iteration 1
        ok 207 - iteration 2
        ok 208 - iteration 3
    ok 34 - test_early_data_skip_hrr
        # Subtest: test_early_data_skip_hrr_fail
        1..3
        ok 209 - iteration 1
        ok 210 - iteration 2
        ok 211 - iteration 3
    ok 35 - test_early_data_skip_hrr_fail
        # Subtest: test_early_data_skip_abort
        1..3
        ok 212 - iteration 1
        ok 213 - iteration 2
        ok 214 - iteration 3
    ok 36 - test_early_data_skip_abort
        # Subtest: test_early_data_not_sent
        1..3
        ok 215 - iteration 1
        ok 216 - iteration 2
        ok 217 - iteration 3
    ok 37 - test_early_data_not_sent
        # Subtest: test_early_data_psk
        1..8
        ok 218 - iteration 1
        ok 219 - iteration 2
        ok 220 - iteration 3
        ok 221 - iteration 4
        ok 222 - iteration 5
        ok 223 - iteration 6
        ok 224 - iteration 7
        ok 225 - iteration 8
    ok 38 - test_early_data_psk
        # Subtest: test_early_data_psk_with_all_ciphers
        1..5
        ok 226 - iteration 1
        ok 227 - iteration 2
        ok 228 - iteration 3
        ok 229 - iteration 4
        ok 230 - iteration 5
    ok 39 - test_early_data_psk_with_all_ciphers
        # Subtest: test_early_data_not_expected
        1..3
        ok 231 - iteration 1
        ok 232 - iteration 2
        ok 233 - iteration 3
    ok 40 - test_early_data_not_expected
        # Subtest: test_early_data_tls1_2
        1..3
        ok 234 - iteration 1
        ok 235 - iteration 2
        ok 236 - iteration 3
    ok 41 - test_early_data_tls1_2
        # Subtest: test_set_ciphersuite
        1..10
        ok 237 - iteration 1
        ok 238 - iteration 2
        ok 239 - iteration 3
        ok 240 - iteration 4
        ok 241 - iteration 5
        ok 242 - iteration 6
        ok 243 - iteration 7
        ok 244 - iteration 8
        ok 245 - iteration 9
        ok 246 - iteration 10
    ok 42 - test_set_ciphersuite
    # INFO:  @ ../test/helpers/ssltestlib.c:992
    # SSL_connect() failed -1, 1
    ok 43 - test_ciphersuite_change
        # Subtest: test_tls13_ciphersuite
        1..4
        ok 247 - iteration 1
        ok 248 - iteration 2
        ok 249 - iteration 3
        ok 250 - iteration 4
    ok 44 - test_tls13_ciphersuite
        # Subtest: test_tls13_psk
        1..4
        ok 251 - iteration 1
        ok 252 - iteration 2
        ok 253 - iteration 3
        ok 254 - iteration 4
    ok 45 - test_tls13_psk
        # Subtest: test_key_exchange
        1..14
        ok 255 - iteration 1
        ok 256 - iteration 2
        ok 257 - iteration 3
        ok 258 - iteration 4
        ok 259 - iteration 5
        ok 260 - iteration 6
        ok 261 - iteration 7
        ok 262 - iteration 8
        ok 263 - iteration 9
        ok 264 - iteration 10
        ok 265 - iteration 11
        ok 266 - iteration 12
        ok 267 - iteration 13
        ok 268 - iteration 14
    ok 46 - test_key_exchange
        # Subtest: test_negotiated_group
        1..40
        ok 269 - iteration 1
        ok 270 - iteration 2
        ok 271 - iteration 3
        ok 272 - iteration 4
        ok 273 - iteration 5
        ok 274 - iteration 6
        ok 275 - iteration 7
        ok 276 - iteration 8
        ok 277 - iteration 9
        ok 278 - iteration 10
        ok 279 - iteration 11
        ok 280 - iteration 12
        ok 281 - iteration 13
        ok 282 - iteration 14
        ok 283 - iteration 15
        ok 284 - iteration 16
        ok 285 - iteration 17
        ok 286 - iteration 18
        ok 287 - iteration 19
        ok 288 - iteration 20
        ok 289 - iteration 21
        ok 290 - iteration 22
        ok 291 - iteration 23
        ok 292 - iteration 24
        ok 293 - iteration 25
        ok 294 - iteration 26
        ok 295 - iteration 27
        ok 296 - iteration 28
        ok 297 - iteration 29
        ok 298 - iteration 30
        ok 299 - iteration 31
        ok 300 - iteration 32
        ok 301 - iteration 33
        ok 302 - iteration 34
        ok 303 - iteration 35
        ok 304 - iteration 36
        ok 305 - iteration 37
        ok 306 - iteration 38
        ok 307 - iteration 39
        ok 308 - iteration 40
    ok 47 - test_negotiated_group
        # Subtest: test_custom_exts
        1..6
        ok 309 - iteration 1
        ok 310 - iteration 2
        ok 311 - iteration 3
        ok 312 - iteration 4
        ok 313 - iteration 5
        ok 314 - iteration 6
    ok 48 - test_custom_exts
    ok 49 - test_stateless
    ok 50 - test_pha_key_update
        # Subtest: test_export_key_mat
        1..6
        ok 315 - iteration 1
        ok 316 - iteration 2
        ok 317 - iteration 3
        ok 318 - iteration 4
        ok 319 - iteration 5
        ok 320 - iteration 6
    ok 51 - test_export_key_mat
        # Subtest: test_export_key_mat_early
        1..3
        ok 321 - iteration 1
        ok 322 - iteration 2
        ok 323 - iteration 3
    ok 52 - test_export_key_mat_early
    ok 53 - test_key_update
        # Subtest: test_key_update_peer_in_write
        1..2
        ok 324 - iteration 1
        ok 325 - iteration 2
    ok 54 - test_key_update_peer_in_write
        # Subtest: test_key_update_peer_in_read
        1..2
        ok 326 - iteration 1
        ok 327 - iteration 2
    ok 55 - test_key_update_peer_in_read
        # Subtest: test_key_update_local_in_write
        1..2
        ok 328 - iteration 1
        ok 329 - iteration 2
    ok 56 - test_key_update_local_in_write
        # Subtest: test_key_update_local_in_read
        1..2
        ok 330 - iteration 1
        ok 331 - iteration 2
    ok 57 - test_key_update_local_in_read
        # Subtest: test_ssl_clear
        1..2
        ok 332 - iteration 1
        ok 333 - iteration 2
    ok 58 - test_ssl_clear
        # Subtest: test_max_fragment_len_ext
        1..4
        ok 334 - iteration 1
        ok 335 - iteration 2
        ok 336 - iteration 3
        ok 337 - iteration 4
    ok 59 - test_max_fragment_len_ext
        # Subtest: test_srp
        1..6
        ok 338 - iteration 1
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1605:SSL alert number 20
        ok 339 - iteration 2
        ok 340 - iteration 3
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1605:SSL alert number 20
        ok 341 - iteration 4
        ok 342 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A000119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:559:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A0003FC:SSL routines:ssl3_read_bytes:sslv3 alert bad record mac:../ssl/record/rec_layer_s3.c:1605:SSL alert number 20
        ok 343 - iteration 6
    ok 60 - test_srp
        # Subtest: test_info_callback
        1..6
        ok 344 - iteration 1
        ok 345 - iteration 2
        ok 346 - iteration 3
        ok 347 - iteration 4
        ok 348 - iteration 5
        ok 349 - iteration 6
    ok 61 - test_info_callback
        # Subtest: test_ssl_pending
        1..2
        ok 350 - iteration 1
        ok 351 - iteration 2
    ok 62 - test_ssl_pending
        # Subtest: test_ssl_get_shared_ciphers
        1..6
        ok 352 - iteration 1
        ok 353 - iteration 2
        ok 354 - iteration 3
        ok 355 - iteration 4
        ok 356 - iteration 5
        ok 357 - iteration 6
    ok 63 - test_ssl_get_shared_ciphers
        # Subtest: test_ticket_callbacks
        1..20
        ok 358 - iteration 1
        ok 359 - iteration 2
        ok 360 - iteration 3
        ok 361 - iteration 4
        ok 362 - iteration 5
        ok 363 - iteration 6
        ok 364 - iteration 7
        ok 365 - iteration 8
        ok 366 - iteration 9
        ok 367 - iteration 10
        ok 368 - iteration 11
        ok 369 - iteration 12
        ok 370 - iteration 13
        ok 371 - iteration 14
        ok 372 - iteration 15
        ok 373 - iteration 16
        ok 374 - iteration 17
        ok 375 - iteration 18
        ok 376 - iteration 19
        ok 377 - iteration 20
    ok 64 - test_ticket_callbacks
        # Subtest: test_shutdown
        1..7
        ok 378 - iteration 1
        ok 379 - iteration 2
        ok 380 - iteration 3
        ok 381 - iteration 4
        ok 382 - iteration 5
        ok 383 - iteration 6
        ok 384 - iteration 7
    ok 65 - test_shutdown
        # Subtest: test_incorrect_shutdown
        1..2
        ok 385 - iteration 1
        ok 386 - iteration 2
    ok 66 - test_incorrect_shutdown
        # Subtest: test_cert_cb
        1..6
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A000179:SSL routines:tls_post_process_client_hello:cert cb error:../ssl/statem/statem_srvr.c:2204:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1605:SSL alert number 80
        ok 387 - iteration 1
        ok 388 - iteration 2
        ok 389 - iteration 3
        ok 390 - iteration 4
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 391 - iteration 5
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A000076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:3230:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 392 - iteration 6
    ok 67 - test_cert_cb
        # Subtest: test_client_cert_cb
        1..2
        ok 393 - iteration 1
        ok 394 - iteration 2
    ok 68 - test_client_cert_cb
        # Subtest: test_ca_names
        1..3
        ok 395 - iteration 1
        ok 396 - iteration 2
        ok 397 - iteration 3
    ok 69 - test_ca_names
        # Subtest: test_multiblock_write
        1..4
        # SKIP:  @ ../test/sslapitest.c:8697
        # Multiblock cipher is not available for AES128-SHA
        ok 398 - iteration 1
        # SKIP:  @ ../test/sslapitest.c:8697
        # Multiblock cipher is not available for AES128-SHA256
        ok 399 - iteration 2
        # SKIP:  @ ../test/sslapitest.c:8697
        # Multiblock cipher is not available for AES256-SHA
        ok 400 - iteration 3
        # SKIP:  @ ../test/sslapitest.c:8697
        # Multiblock cipher is not available for AES256-SHA256
        ok 401 - iteration 4
    ok 70 - test_multiblock_write
        # Subtest: test_servername
        1..10
        ok 402 - iteration 1
        ok 403 - iteration 2
        ok 404 - iteration 3
        ok 405 - iteration 4
        ok 406 - iteration 5
        ok 407 - iteration 6
        ok 408 - iteration 7
        ok 409 - iteration 8
        ok 410 - iteration 9
        ok 411 - iteration 10
    ok 71 - test_servername
        # Subtest: test_sigalgs_available
        1..6
        ok 412 - iteration 1
        ok 413 - iteration 2
        ok 414 - iteration 3
        ok 415 - iteration 4
        ok 416 - iteration 5
        ok 417 - iteration 6
    ok 72 - test_sigalgs_available
        # Subtest: test_pluggable_group
        1..2
        ok 418 - iteration 1
        ok 419 - iteration 2
    ok 73 - test_pluggable_group
    ok 74 - test_ssl_dup
        # Subtest: test_set_tmp_dh
        1..11
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 420 - iteration 1
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 421 - iteration 2
        # INFO:  @ ../test/helpers/ssltestlib.c:1010
        # SSL_accept() failed -1, 1
        # 2080F7B6:error:0A0000C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2220:
        # INFO:  @ ../test/helpers/ssltestlib.c:992
        # SSL_connect() failed -1, 1
        # 2080F7B6:error:0A000410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1605:SSL alert number 40
        ok 422 - iteration 3
        ok 423 - iteration 4
        ok 424 - iteration 5
        ok 425 - iteration 6
        ok 426 - iteration 7
        ok 427 - iteration 8
        ok 428 - iteration 9
        ok 429 - iteration 10
        ok 430 - iteration 11
    ok 75 - test_set_tmp_dh
        # Subtest: test_dh_auto
        1..7
        ok 431 - iteration 1
        ok 432 - iteration 2
        ok 433 - iteration 3
        ok 434 - iteration 4
        ok 435 - iteration 5
        ok 436 - iteration 6
        ok 437 - iteration 7
    ok 76 - test_dh_auto
    ok 77 - test_sni_tls13
        # Subtest: test_ticket_lifetime
        1..2
        ok 438 - iteration 1
        ok 439 - iteration 2
    ok 78 - test_ticket_lifetime
    ok 79 - test_inherit_verify_param
    ok 80 - test_set_alpn
    ok 81 - test_set_verify_cert_store_ssl_ctx
    ok 82 - test_set_verify_cert_store_ssl
        # Subtest: test_session_timeout
        1..1
        ok 440 - iteration 1
    ok 83 - test_session_timeout
    ok 84 - test_load_dhfile
        # Subtest: test_serverinfo_custom
        1..4
        ok 441 - iteration 1
        ok 442 - iteration 2
        ok 443 - iteration 3
        ok 444 - iteration 4
    ok 85 - test_serverinfo_custom
../../util/wrap.pl ../../test/sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/4hwZIsgDSS default ../../../test/default.cnf ../../../test/recipes/90-test_sslapi_data/dhparams.pem => 0
ok 1 - running sslapitest
ok
90-test_sslbuffers.t ............... 
# The results of this test will end up in test-runs/test_sslbuffers
1..1
    # Subtest: ../../test/sslbuffertest
    1..1
        # Subtest: test_func
        1..9
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
    ok 1 - test_func
../../util/wrap.pl ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - running sslbuffertest
ok
90-test_store.t .................... 
# The results of this test will end up in test-runs/test_store
1..434
Engine "ossltest" set.
[ossltest]Loading Private key ../../../../test/testrsa.pem
# Private-Key: (512 bit, 2 primes)
# modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# publicExponent: 65537 (0x10001)
# privateExponent:
#     67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51:
#     ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60:
#     31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af:
#     e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af:
#     47:3b:b2:a1
# prime1:
#     00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14:
#     6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73:
#     91:fe:99
# prime2:
#     00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c:
#     10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae:
#     c7:6e:45
# exponent1:
#     00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79:
#     69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf:
#     9a:42:79
# exponent2:
#     00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4:
#     9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8:
#     ca:28:71
# coefficient:
#     00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c:
#     7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71:
#     34:0d:93
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -engine ossltest -inform engine -in 'ot:../../../../test/testrsa.pem' => 0
ok 1
Engine "ossltest" set.
[ossltest]Loading Private key /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsa.pem
# Private-Key: (512 bit, 2 primes)
# modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# publicExponent: 65537 (0x10001)
# privateExponent:
#     67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51:
#     ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60:
#     31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af:
#     e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af:
#     47:3b:b2:a1
# prime1:
#     00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14:
#     6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73:
#     91:fe:99
# prime2:
#     00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c:
#     10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae:
#     c7:6e:45
# exponent1:
#     00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79:
#     69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf:
#     9a:42:79
# exponent2:
#     00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4:
#     9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8:
#     ca:28:71
# coefficient:
#     00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c:
#     7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71:
#     34:0d:93
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -engine ossltest -inform engine -in 'ot:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsa.pem' => 0
ok 2
[ossltest]Loading Private key ../../../../test/testrsa.pem
# Private-Key: (512 bit, 2 primes)
# modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# publicExponent: 65537 (0x10001)
# privateExponent:
#     67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51:
#     ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60:
#     31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af:
#     e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af:
#     47:3b:b2:a1
# prime1:
#     00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14:
#     6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73:
#     91:fe:99
# prime2:
#     00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c:
#     10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae:
#     c7:6e:45
# exponent1:
#     00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79:
#     69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf:
#     9a:42:79
# exponent2:
#     00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4:
#     9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8:
#     ca:28:71
# coefficient:
#     00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c:
#     7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71:
#     34:0d:93
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -in 'org.openssl.engine:ossltest:ot:../../../../test/testrsa.pem' => 0
ok 3
[ossltest]Loading Private key /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsa.pem
# Private-Key: (512 bit, 2 primes)
# modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# publicExponent: 65537 (0x10001)
# privateExponent:
#     67:77:27:cd:a1:d7:33:f6:f1:19:a4:79:09:1d:51:
#     ac:3d:6a:14:10:15:7e:84:05:88:e1:fd:b8:f2:60:
#     31:aa:00:ba:84:04:8a:c3:c7:55:c6:43:29:c3:af:
#     e3:01:20:eb:f4:c8:9c:02:17:06:71:22:82:da:af:
#     47:3b:b2:a1
# prime1:
#     00:f7:20:67:35:2a:df:25:68:a0:06:a8:a2:ff:14:
#     6d:73:f1:a8:79:70:a3:a1:81:32:a9:ef:db:4c:73:
#     91:fe:99
# prime2:
#     00:b0:fe:01:9c:86:90:4c:cf:12:9a:f7:29:1d:9c:
#     10:25:d9:9d:1c:79:06:28:0b:37:ec:37:f1:8b:ae:
#     c7:6e:45
# exponent1:
#     00:9e:64:69:62:1d:71:5a:d3:bd:45:a7:4e:99:79:
#     69:51:d8:00:e8:9d:36:73:ac:90:61:75:37:b4:bf:
#     9a:42:79
# exponent2:
#     00:86:5f:92:21:a0:18:15:f8:70:8b:ae:72:4c:c4:
#     9b:8d:e0:f5:63:14:8f:13:ff:d0:69:4a:df:db:c8:
#     ca:28:71
# coefficient:
#     00:9b:29:9e:84:54:53:d0:cb:ea:5b:9c:40:28:0c:
#     7b:3e:09:2d:f0:75:4a:c1:58:5c:d8:bc:06:28:71:
#     34:0d:93
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -in 'org.openssl.engine:ossltest:ot:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsa.pem' => 0
ok 4
Engine "ossltest" set.
[ossltest]Loading Public key ../../../../test/testrsapub.pem
# Public-Key: (512 bit)
# Modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# Exponent: 65537 (0x10001)
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -engine ossltest -inform engine -in 'ot:../../../../test/testrsapub.pem' => 0
ok 5
Engine "ossltest" set.
[ossltest]Loading Public key /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsapub.pem
# Public-Key: (512 bit)
# Modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# Exponent: 65537 (0x10001)
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -engine ossltest -inform engine -in 'ot:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsapub.pem' => 0
ok 6
[ossltest]Loading Public key ../../../../test/testrsapub.pem
# Public-Key: (512 bit)
# Modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# Exponent: 65537 (0x10001)
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -in 'org.openssl.engine:ossltest:ot:../../../../test/testrsapub.pem' => 0
ok 7
[ossltest]Loading Public key /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsapub.pem
# Public-Key: (512 bit)
# Modulus:
#     00:aa:db:7a:a9:2e:46:4f:15:71:19:96:16:6b:4f:
#     f8:bb:e2:30:1d:fe:e9:d8:b3:59:6d:c3:c1:a7:df:
#     ce:7c:87:18:01:70:50:9f:c8:4e:fd:17:b5:bb:02:
#     ca:5d:d0:a3:22:86:86:b3:80:cb:74:6f:3c:ae:4c:
#     df:c8:ae:5d:3d
# Exponent: 65537 (0x10001)
../../../util/wrap.pl ../../../apps/openssl rsa -text -noout -pubin -in 'org.openssl.engine:ossltest:ot:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsapub.pem' => 0
ok 8
../../../util/wrap.pl ../../../apps/openssl pkey -provider default -provider legacy -in ../../../../test/recipes/90-test_store_data/rsa-key-2432.pem -out rsa-key-pkcs1.pem => 0
writing RSA key
../../../util/wrap.pl ../../../apps/openssl rsa -provider default -provider legacy -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl gendsa -provider default -provider legacy -out dsa-key-pkcs1.pem ../../../../test/recipes/90-test_store_data/dsaparam.pem => 0
read DSA key
writing DSA key
../../../util/wrap.pl ../../../apps/openssl dsa -provider default -provider legacy -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl ecparam -provider default -provider legacy -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0
read EC key
writing EC key
../../../util/wrap.pl ../../../apps/openssl ec -provider default -provider legacy -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs8 -provider default -provider legacy -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) []:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
../../../util/wrap.pl ../../../apps/openssl req -x509 -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -noenc -key ../../../../test/certs/ca-key.pem -out cacert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1676322389 -req -in rsa-cert.csr -out rsa-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1676322390 -req -in dsa-cert.csr -out dsa-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl req -new -provider default -provider legacy -config ../../../../test/ca-and-certs.cnf -section userreq -key ec-key-pkcs8.pem -out ec-cert.csr => 0
Certificate request self-signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
../../../util/wrap.pl ../../../apps/openssl x509 -provider default -provider legacy -days 3650 -CA cacert.pem -CAkey ../../../../test/certs/ca-key.pem -set_serial 1676322390 -req -in ec-cert.csr -out ec-cert.pem => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl pkcs12 -provider default -provider legacy -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -chain -CAfile cacert.pem -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0
../../../util/wrap.pl ../../../apps/openssl rehash rehash => 0
Couldn't open file or uri ../../../../test/blahdiblah.pem
2000F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2000F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdiblah.pem => 1
ok 9
Couldn't open file or uri /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdiblah.pem
2020F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdiblah.pem => 1
ok 10
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdiblah.pem
2030F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2030F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<<PKGBUILDDIR>>/test/blahdiblah.pem)
2030F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/blahdiblah.pem' => 1
ok 11
Couldn't open file or uri ../../../../test/blahdibleh.der
2040FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2040FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/blahdibleh.der => 1
ok 12
Couldn't open file or uri /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdibleh.der
2050F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2050F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdibleh.der => 1
ok 13
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdibleh.der
2030F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2030F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:/<<PKGBUILDDIR>>/test/blahdibleh.der)
2030F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(/<<PKGBUILDDIR>>/test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/blahdibleh.der' => 1
ok 14
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testx509.pem => 0
ok 15
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testx509.pem => 0
ok 16
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 17
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 18
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 19
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testx509.pem
2010F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2010F7B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testx509.pem' => 1
ok 20
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsa.pem => 0
ok 21
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsa.pem => 0
ok 22
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 23
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 24
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 25
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem
2050FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2050FCB6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem' => 1
ok 26
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testrsapub.pem => 0
ok 27
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsapub.pem => 0
ok 28
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 29
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 30
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 31
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem
20B0F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20B0F5B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem' => 1
ok 32
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/testcrl.pem => 0
ok 33
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testcrl.pem => 0
ok 34
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 35
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 36
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 37
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem
2050F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2050F7B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem' => 1
ok 38
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../apps/server.pem => 0
ok 39
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../apps/server.pem => 0
ok 40
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 41
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:///<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 42
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://localhost/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 43
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/apps/server.pem
2060F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060F1B6:error:1C8000DF:Provider routines:file_open:uri authority unsupported:../providers/implementations/storemgmt/file_store.c:232:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file://dummy/<<PKGBUILDDIR>>/apps/server.pem' => 1
ok 44
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 45
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 46
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 47
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 48
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testx509.der => 0
ok 49
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testx509.der => 0
ok 50
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testx509.der' => 0
ok 51
Couldn't open file or uri file:testx509.der
2040F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2040F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testx509.der)
2040F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testx509.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testx509.der' => 1
ok 52
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsa.der => 0
ok 53
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testrsa.der => 0
ok 54
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testrsa.der' => 0
ok 55
Couldn't open file or uri file:testrsa.der
2070FFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2070FFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsa.der)
2070FFB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsa.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsa.der' => 1
ok 56
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testrsapub.der => 0
ok 57
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testrsapub.der => 0
ok 58
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testrsapub.der' => 0
ok 59
Couldn't open file or uri file:testrsapub.der
20D0F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20D0F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testrsapub.der)
20D0F3B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testrsapub.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testrsapub.der' => 1
ok 60
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' testcrl.der => 0
ok 61
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testcrl.der => 0
ok 62
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testcrl.der' => 0
ok 63
Couldn't open file or uri file:testcrl.der
20F0F7B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F0F7B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:testcrl.der)
20F0F7B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=testcrl.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:testcrl.der' => 1
ok 64
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0
ok 65
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1.pem => 0
ok 66
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1.pem' => 0
ok 67
Couldn't open file or uri file:rsa-key-pkcs1.pem
2020F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.pem)
2020F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1
ok 68
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1.der => 0
ok 69
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1.der => 0
ok 70
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1.der' => 0
ok 71
Couldn't open file or uri file:rsa-key-pkcs1.der
2030FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2030FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1.der)
2030FDB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1
ok 72
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0
ok 73
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1-aes128.pem => 0
ok 74
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1-aes128.pem' => 0
ok 75
Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem
20B0F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20B0F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs1-aes128.pem)
20B0F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1
ok 76
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0
ok 77
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8.pem => 0
ok 78
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8.pem' => 0
ok 79
Couldn't open file or uri file:rsa-key-pkcs8.pem
20C0F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20C0F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.pem)
20C0F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1
ok 80
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8.der => 0
ok 81
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8.der => 0
ok 82
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8.der' => 0
ok 83
Couldn't open file or uri file:rsa-key-pkcs8.der
20B0F0B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20B0F0B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8.der)
20B0F0B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1
ok 84
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 85
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 86
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 87
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem
20F0F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F0F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem)
20F0F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 88
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0
ok 89
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha1.der => 0
ok 90
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha1.der' => 0
ok 91
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der
20B0FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20B0FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der)
20B0FCB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1
ok 92
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 93
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 94
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha256.pem' => 0
ok 95
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem
2050FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2050FAB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem)
2050FAB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1
ok 96
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0
ok 97
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha256.der => 0
ok 98
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha256.der' => 0
ok 99
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der
20A0F3B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20A0F3B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der)
20A0F3B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes2-sha256.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1
ok 100
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 101
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 102
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0
ok 103
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem
20D0F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20D0F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem)
20D0F5B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1
ok 104
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 105
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 106
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0
ok 107
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der
20C0FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20C0FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der)
20C0FDB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-sha1-3des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1
ok 108
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0
ok 109
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-sha1-3des-sha1.p12 => 0
ok 110
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-sha1-3des-sha1.p12' => 0
ok 111
Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12
20D0F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20D0F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha1.p12)
20D0F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1
ok 112
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0
ok 113
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-sha1-3des-sha256.p12 => 0
ok 114
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-sha1-3des-sha256.p12' => 0
ok 115
Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12
2040F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2040F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-sha1-3des-sha256.p12)
2040F2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-sha1-3des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1
ok 116
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0
ok 117
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-aes256-cbc-sha256.p12 => 0
ok 118
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-aes256-cbc-sha256.p12' => 0
ok 119
Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12
2060F9B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060F9B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-sha256.p12)
2060F9B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1
ok 120
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0
ok 121
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-md5-des-sha1.p12 => 0
ok 122
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-md5-des-sha1.p12' => 0
ok 123
Couldn't open file or uri file:rsa-key-md5-des-sha1.p12
2090EFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2090EFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-md5-des-sha1.p12)
2090EFB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-md5-des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1
ok 124
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 125
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 126
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0
ok 127
Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12
2050FFB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2050FFB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12)
2050FFB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-aes256-cbc-md5-des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1
ok 128
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 129
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 130
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-md5-des.pem' => 0
ok 131
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem
2070F4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2070F4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem)
2070F4B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1
ok 132
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 133
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 134
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-md5-des.der' => 0
ok 135
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der
2060FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der)
2060FBB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=rsa-key-pkcs8-pbes1-md5-des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1
ok 136
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0
ok 137
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1.pem => 0
ok 138
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1.pem' => 0
ok 139
Couldn't open file or uri file:dsa-key-pkcs1.pem
20A0F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20A0F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.pem)
20A0F2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1
ok 140
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1.der => 0
ok 141
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1.der => 0
ok 142
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1.der' => 0
ok 143
Couldn't open file or uri file:dsa-key-pkcs1.der
20F0FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20F0FAB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1.der)
20F0FAB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1
ok 144
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0
ok 145
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1-aes128.pem => 0
ok 146
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1-aes128.pem' => 0
ok 147
Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem
2070FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2070FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs1-aes128.pem)
2070FCB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1
ok 148
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0
ok 149
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8.pem => 0
ok 150
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8.pem' => 0
ok 151
Couldn't open file or uri file:dsa-key-pkcs8.pem
2060F2B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060F2B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.pem)
2060F2B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1
ok 152
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8.der => 0
ok 153
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8.der => 0
ok 154
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8.der' => 0
ok 155
Couldn't open file or uri file:dsa-key-pkcs8.der
20D0F4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20D0F4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8.der)
20D0F4B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1
ok 156
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 157
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 158
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 159
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem
2000F5B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2000F5B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem)
2000F5B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 160
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0
ok 161
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8-pbes2-sha1.der => 0
ok 162
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8-pbes2-sha1.der' => 0
ok 163
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der
2000FEB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2000FEB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der)
2000FEB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1
ok 164
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0
ok 165
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-aes256-cbc-sha256.p12 => 0
ok 166
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-aes256-cbc-sha256.p12' => 0
ok 167
Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12
2060F4B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060F4B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:dsa-key-aes256-cbc-sha256.p12)
2060F4B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=dsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1
ok 168
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.pem => 0
ok 169
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1.pem => 0
ok 170
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1.pem' => 0
ok 171
Couldn't open file or uri file:ec-key-pkcs1.pem
20E0FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20E0FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.pem)
20E0FBB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1
ok 172
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1.der => 0
ok 173
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1.der => 0
ok 174
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1.der' => 0
ok 175
Couldn't open file or uri file:ec-key-pkcs1.der
2050FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2050FAB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1.der)
2050FAB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1
ok 176
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0
ok 177
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1-aes128.pem => 0
ok 178
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1-aes128.pem' => 0
ok 179
Couldn't open file or uri file:ec-key-pkcs1-aes128.pem
20B0FBB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20B0FBB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs1-aes128.pem)
20B0FBB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1
ok 180
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.pem => 0
ok 181
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8.pem => 0
ok 182
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8.pem' => 0
ok 183
Couldn't open file or uri file:ec-key-pkcs8.pem
2020FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.pem)
2020FCB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1
ok 184
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8.der => 0
ok 185
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8.der => 0
ok 186
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8.der' => 0
ok 187
Couldn't open file or uri file:ec-key-pkcs8.der
20D0FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20D0FAB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8.der)
20D0FAB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1
ok 188
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0
ok 189
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8-pbes2-sha1.pem => 0
ok 190
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8-pbes2-sha1.pem' => 0
ok 191
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem
2020F1B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2020F1B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem)
2020F1B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1
ok 192
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0
ok 193
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8-pbes2-sha1.der => 0
ok 194
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8-pbes2-sha1.der' => 0
ok 195
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der
2060FDB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2060FDB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-pkcs8-pbes2-sha1.der)
2060FDB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1
ok 196
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0
ok 197
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-aes256-cbc-sha256.p12 => 0
ok 198
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-aes256-cbc-sha256.p12' => 0
ok 199
Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12
2070FAB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2070FAB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:ec-key-aes256-cbc-sha256.p12)
2070FAB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=ec-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1
ok 200
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testx509.pem' => 0
ok 201
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsapub.pem' => 0
ok 202
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testrsa.pem' => 0
ok 203
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:testcrl.pem' => 0
ok 204
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:server.pem' => 0
ok 205
Couldn't open file or uri file:blahdiblah.pem
2000F6B6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
2000F6B6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:blahdiblah.pem)
2000F6B6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=blahdiblah.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:blahdiblah.pem' => 1
ok 206
Couldn't open file or uri file:test/blahdibleh.der
20A0FCB6:error:16000069:STORE routines:ossl_store_get0_loader_int:unregistered scheme:../crypto/store/store_register.c:237:scheme=file
20A0FCB6:error:80000002:system library:file_open:No such file or directory:../providers/implementations/storemgmt/file_store.c:267:calling stat(file:test/blahdibleh.der)
20A0FCB6:error:1C8000DB:Provider routines:file_open:path must be absolute:../providers/implementations/storemgmt/file_store.c:261:Given path=test/blahdibleh.der
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:test/blahdibleh.der' => 1
ok 207
# 0: Name: ../../../../test/certs/alt1-cert.pem
# 1: Name: ../../../../test/certs/alt1-key.pem
# 2: Name: ../../../../test/certs/alt2-cert.pem
# 3: Name: ../../../../test/certs/alt2-key.pem
# 4: Name: ../../../../test/certs/alt3-cert.pem
# 5: Name: ../../../../test/certs/alt3-key.pem
# 6: Name: ../../../../test/certs/bad-othername-cert.pem
# 7: Name: ../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: ../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: ../../../../test/certs/bad-othername-namec.pem
# 10: Name: ../../../../test/certs/bad-pc3-cert.pem
# 11: Name: ../../../../test/certs/bad-pc3-key.pem
# 12: Name: ../../../../test/certs/bad-pc4-cert.pem
# 13: Name: ../../../../test/certs/bad-pc4-key.pem
# 14: Name: ../../../../test/certs/bad-pc6-cert.pem
# 15: Name: ../../../../test/certs/bad-pc6-key.pem
# 16: Name: ../../../../test/certs/bad.key
# 17: Name: ../../../../test/certs/bad.pem
# 18: Name: ../../../../test/certs/badalt1-cert.pem
# 19: Name: ../../../../test/certs/badalt1-key.pem
# 20: Name: ../../../../test/certs/badalt10-cert.pem
# 21: Name: ../../../../test/certs/badalt10-key.pem
# 22: Name: ../../../../test/certs/badalt2-cert.pem
# 23: Name: ../../../../test/certs/badalt2-key.pem
# 24: Name: ../../../../test/certs/badalt3-cert.pem
# 25: Name: ../../../../test/certs/badalt3-key.pem
# 26: Name: ../../../../test/certs/badalt4-cert.pem
# 27: Name: ../../../../test/certs/badalt4-key.pem
# 28: Name: ../../../../test/certs/badalt5-cert.pem
# 29: Name: ../../../../test/certs/badalt5-key.pem
# 30: Name: ../../../../test/certs/badalt6-cert.pem
# 31: Name: ../../../../test/certs/badalt6-key.pem
# 32: Name: ../../../../test/certs/badalt7-cert.pem
# 33: Name: ../../../../test/certs/badalt7-key.pem
# 34: Name: ../../../../test/certs/badalt8-cert.pem
# 35: Name: ../../../../test/certs/badalt8-key.pem
# 36: Name: ../../../../test/certs/badalt9-cert.pem
# 37: Name: ../../../../test/certs/badalt9-key.pem
# 38: Name: ../../../../test/certs/badcn1-cert.pem
# 39: Name: ../../../../test/certs/badcn1-key.pem
# 40: Name: ../../../../test/certs/ca+anyEKU.pem
# 41: Name: ../../../../test/certs/ca+clientAuth.pem
# 42: Name: ../../../../test/certs/ca+serverAuth.pem
# 43: Name: ../../../../test/certs/ca-anyEKU.pem
# 44: Name: ../../../../test/certs/ca-cert-768.pem
# 45: Name: ../../../../test/certs/ca-cert-768i.pem
# 46: Name: ../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: ../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: ../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: ../../../../test/certs/ca-cert-md5.pem
# 50: Name: ../../../../test/certs/ca-cert.pem
# 51: Name: ../../../../test/certs/ca-cert2.pem
# 52: Name: ../../../../test/certs/ca-clientAuth.pem
# 53: Name: ../../../../test/certs/ca-expired.pem
# 54: Name: ../../../../test/certs/ca-key-768.pem
# 55: Name: ../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: ../../../../test/certs/ca-key-ec-named.pem
# 57: Name: ../../../../test/certs/ca-key.pem
# 58: Name: ../../../../test/certs/ca-key2.pem
# 59: Name: ../../../../test/certs/ca-name2.pem
# 60: Name: ../../../../test/certs/ca-nonbc.pem
# 61: Name: ../../../../test/certs/ca-nonca.pem
# 62: Name: ../../../../test/certs/ca-pss-cert.pem
# 63: Name: ../../../../test/certs/ca-pss-key.pem
# 64: Name: ../../../../test/certs/ca-root2.pem
# 65: Name: ../../../../test/certs/ca-serverAuth.pem
# 66: Name: ../../../../test/certs/cca+anyEKU.pem
# 67: Name: ../../../../test/certs/cca+clientAuth.pem
# 68: Name: ../../../../test/certs/cca+serverAuth.pem
# 69: Name: ../../../../test/certs/cca-anyEKU.pem
# 70: Name: ../../../../test/certs/cca-cert.pem
# 71: Name: ../../../../test/certs/cca-clientAuth.pem
# 72: Name: ../../../../test/certs/cca-serverAuth.pem
# 73: Name: ../../../../test/certs/cert-key-cert.pem
# 74: Name: ../../../../test/certs/client-ed25519-cert.pem
# 75: Name: ../../../../test/certs/client-ed25519-key.pem
# 76: Name: ../../../../test/certs/client-ed448-cert.pem
# 77: Name: ../../../../test/certs/client-ed448-key.pem
# 78: Name: ../../../../test/certs/croot+anyEKU.pem
# 79: Name: ../../../../test/certs/croot+clientAuth.pem
# 80: Name: ../../../../test/certs/croot+serverAuth.pem
# 81: Name: ../../../../test/certs/croot-anyEKU.pem
# 82: Name: ../../../../test/certs/croot-cert.pem
# 83: Name: ../../../../test/certs/croot-clientAuth.pem
# 84: Name: ../../../../test/certs/croot-serverAuth.pem
# 85: Name: ../../../../test/certs/cross-key.pem
# 86: Name: ../../../../test/certs/cross-root.pem
# 87: Name: ../../../../test/certs/ct-server-key-public.pem
# 88: Name: ../../../../test/certs/ct-server-key.pem
# 89: Name: ../../../../test/certs/cyrillic.msb
# 90: Name: ../../../../test/certs/cyrillic.pem
# 91: Name: ../../../../test/certs/cyrillic.utf8
# 92: Name: ../../../../test/certs/cyrillic_crl.pem
# 93: Name: ../../../../test/certs/cyrillic_crl.utf8
# 94: Name: ../../../../test/certs/dhk2048.pem
# 95: Name: ../../../../test/certs/dhp2048.pem
# 96: Name: ../../../../test/certs/ec_privkey_with_chain.pem
# 97: Name: ../../../../test/certs/ee+clientAuth.pem
# 98: Name: ../../../../test/certs/ee+serverAuth.pem
# 99: Name: ../../../../test/certs/ee-cert-1024.pem
# 100: Name: ../../../../test/certs/ee-cert-3072.pem
# 101: Name: ../../../../test/certs/ee-cert-4096.pem
# 102: Name: ../../../../test/certs/ee-cert-768.pem
# 103: Name: ../../../../test/certs/ee-cert-768i.pem
# 104: Name: ../../../../test/certs/ee-cert-8192.pem
# 105: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 106: Name: ../../../../test/certs/ee-cert-ec-explicit.pem
# 107: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem
# 108: Name: ../../../../test/certs/ee-cert-ec-named-named.pem
# 109: Name: ../../../../test/certs/ee-cert-md5.pem
# 110: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 111: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 112: Name: ../../../../test/certs/ee-cert.pem
# 113: Name: ../../../../test/certs/ee-cert2.pem
# 114: Name: ../../../../test/certs/ee-client-chain.pem
# 115: Name: ../../../../test/certs/ee-client.pem
# 116: Name: ../../../../test/certs/ee-clientAuth.pem
# 117: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem
# 118: Name: ../../../../test/certs/ee-ecdsa-key.pem
# 119: Name: ../../../../test/certs/ee-ed25519.pem
# 120: Name: ../../../../test/certs/ee-expired.pem
# 121: Name: ../../../../test/certs/ee-key-1024.pem
# 122: Name: ../../../../test/certs/ee-key-3072.pem
# 123: Name: ../../../../test/certs/ee-key-4096.pem
# 124: Name: ../../../../test/certs/ee-key-768.pem
# 125: Name: ../../../../test/certs/ee-key-8192.pem
# 126: Name: ../../../../test/certs/ee-key-ec-explicit.pem
# 127: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem
# 128: Name: ../../../../test/certs/ee-key-ec-named-named.pem
# 129: Name: ../../../../test/certs/ee-key.pem
# 130: Name: ../../../../test/certs/ee-name2.pem
# 131: Name: ../../../../test/certs/ee-pathlen.pem
# 132: Name: ../../../../test/certs/ee-pss-cert.pem
# 133: Name: ../../../../test/certs/ee-pss-sha1-cert.pem
# 134: Name: ../../../../test/certs/ee-pss-sha256-cert.pem
# 135: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 136: Name: ../../../../test/certs/ee-self-signed.pem
# 137: Name: ../../../../test/certs/ee-serverAuth.pem
# 138: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem
# 139: Name: ../../../../test/certs/embeddedSCTs1-key.pem
# 140: Name: ../../../../test/certs/embeddedSCTs1.pem
# 141: Name: ../../../../test/certs/embeddedSCTs1.sct
# 142: Name: ../../../../test/certs/embeddedSCTs1.tlssct
# 143: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 144: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem
# 145: Name: ../../../../test/certs/embeddedSCTs3.pem
# 146: Name: ../../../../test/certs/embeddedSCTs3.sct
# 147: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem
# 148: Name: ../../../../test/certs/ext-check.csr
# 149: Name: ../../../../test/certs/fake-gp.pem
# 150: Name: ../../../../test/certs/goodcn1-cert.pem
# 151: Name: ../../../../test/certs/goodcn1-key.pem
# 152: Name: ../../../../test/certs/goodcn2-cert.pem
# 153: Name: ../../../../test/certs/goodcn2-chain.pem
# 154: Name: ../../../../test/certs/goodcn2-key.pem
# 155: Name: ../../../../test/certs/grfc.pem
# 156: Name: ../../../../test/certs/interCA.key
# 157: Name: ../../../../test/certs/interCA.pem
# 158: Name: ../../../../test/certs/invalid-cert.pem
# 159: Name: ../../../../test/certs/key-pass-12345.pem
# 160: Name: ../../../../test/certs/leaf-chain.pem
# 161: Name: ../../../../test/certs/leaf-encrypted.key
# 162: Name: ../../../../test/certs/leaf.key
# 163: Name: ../../../../test/certs/leaf.pem
# 164: Name: ../../../../test/certs/many-constraints.pem
# 165: Name: ../../../../test/certs/many-names1.pem
# 166: Name: ../../../../test/certs/many-names2.pem
# 167: Name: ../../../../test/certs/many-names3.pem
# 168: Name: ../../../../test/certs/mkcert.sh
# 169: Name: ../../../../test/certs/nca+anyEKU.pem
# 170: Name: ../../../../test/certs/nca+serverAuth.pem
# 171: Name: ../../../../test/certs/ncca-cert.pem
# 172: Name: ../../../../test/certs/ncca-key.pem
# 173: Name: ../../../../test/certs/ncca1-cert.pem
# 174: Name: ../../../../test/certs/ncca1-key.pem
# 175: Name: ../../../../test/certs/ncca2-cert.pem
# 176: Name: ../../../../test/certs/ncca2-key.pem
# 177: Name: ../../../../test/certs/ncca3-cert.pem
# 178: Name: ../../../../test/certs/ncca3-key.pem
# 179: Name: ../../../../test/certs/nccaothername-cert.pem
# 180: Name: ../../../../test/certs/nccaothername-key.pem
# 181: Name: ../../../../test/certs/nroot+anyEKU.pem
# 182: Name: ../../../../test/certs/nroot+serverAuth.pem
# 183: Name: ../../../../test/certs/p256-server-cert.pem
# 184: Name: ../../../../test/certs/p256-server-key.pem
# 185: Name: ../../../../test/certs/p384-root-key.pem
# 186: Name: ../../../../test/certs/p384-root.pem
# 187: Name: ../../../../test/certs/p384-server-cert.pem
# 188: Name: ../../../../test/certs/p384-server-key.pem
# 189: Name: ../../../../test/certs/pathlen.pem
# 190: Name: ../../../../test/certs/pc1-cert.pem
# 191: Name: ../../../../test/certs/pc1-key.pem
# 192: Name: ../../../../test/certs/pc2-cert.pem
# 193: Name: ../../../../test/certs/pc2-key.pem
# 194: Name: ../../../../test/certs/pc5-cert.pem
# 195: Name: ../../../../test/certs/pc5-key.pem
# 196: Name: ../../../../test/certs/pkitsta.pem
# 197: Name: ../../../../test/certs/root+anyEKU.pem
# 198: Name: ../../../../test/certs/root+clientAuth.pem
# 199: Name: ../../../../test/certs/root+serverAuth.pem
# 200: Name: ../../../../test/certs/root-anyEKU.pem
# 201: Name: ../../../../test/certs/root-cert-768.pem
# 202: Name: ../../../../test/certs/root-cert-md5.pem
# 203: Name: ../../../../test/certs/root-cert-rsa2.pem
# 204: Name: ../../../../test/certs/root-cert.pem
# 205: Name: ../../../../test/certs/root-cert2.pem
# 206: Name: ../../../../test/certs/root-clientAuth.pem
# 207: Name: ../../../../test/certs/root-cross-cert.pem
# 208: Name: ../../../../test/certs/root-ed25519.pem
# 209: Name: ../../../../test/certs/root-ed25519.privkey.pem
# 210: Name: ../../../../test/certs/root-ed25519.pubkey.pem
# 211: Name: ../../../../test/certs/root-ed448-cert.pem
# 212: Name: ../../../../test/certs/root-ed448-key.pem
# 213: Name: ../../../../test/certs/root-expired.pem
# 214: Name: ../../../../test/certs/root-key-768.pem
# 215: Name: ../../../../test/certs/root-key.pem
# 216: Name: ../../../../test/certs/root-key2.pem
# 217: Name: ../../../../test/certs/root-name2.pem
# 218: Name: ../../../../test/certs/root-nonca.pem
# 219: Name: ../../../../test/certs/root-noserver.pem
# 220: Name: ../../../../test/certs/root-serverAuth.pem
# 221: Name: ../../../../test/certs/root2+clientAuth.pem
# 222: Name: ../../../../test/certs/root2+serverAuth.pem
# 223: Name: ../../../../test/certs/root2-serverAuth.pem
# 224: Name: ../../../../test/certs/rootCA.key
# 225: Name: ../../../../test/certs/rootCA.pem
# 226: Name: ../../../../test/certs/rootcert.pem
# 227: Name: ../../../../test/certs/rootkey.pem
# 228: Name: ../../../../test/certs/roots.pem
# 229: Name: ../../../../test/certs/sca+anyEKU.pem
# 230: Name: ../../../../test/certs/sca+clientAuth.pem
# 231: Name: ../../../../test/certs/sca+serverAuth.pem
# 232: Name: ../../../../test/certs/sca-anyEKU.pem
# 233: Name: ../../../../test/certs/sca-cert.pem
# 234: Name: ../../../../test/certs/sca-clientAuth.pem
# 235: Name: ../../../../test/certs/sca-serverAuth.pem
# 236: Name: ../../../../test/certs/server-cecdsa-cert.pem
# 237: Name: ../../../../test/certs/server-cecdsa-key.pem
# 238: Name: ../../../../test/certs/server-dsa-cert.pem
# 239: Name: ../../../../test/certs/server-dsa-key.pem
# 240: Name: ../../../../test/certs/server-dsa-pubkey.pem
# 241: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 242: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 243: Name: ../../../../test/certs/server-ecdsa-cert.pem
# 244: Name: ../../../../test/certs/server-ecdsa-key.pem
# 245: Name: ../../../../test/certs/server-ed25519-cert.pem
# 246: Name: ../../../../test/certs/server-ed25519-key.pem
# 247: Name: ../../../../test/certs/server-ed448-cert.pem
# 248: Name: ../../../../test/certs/server-ed448-key.pem
# 249: Name: ../../../../test/certs/server-pss-cert.pem
# 250: Name: ../../../../test/certs/server-pss-key.pem
# 251: Name: ../../../../test/certs/server-pss-restrict-cert.pem
# 252: Name: ../../../../test/certs/server-pss-restrict-key.pem
# 253: Name: ../../../../test/certs/server-trusted.pem
# 254: Name: ../../../../test/certs/servercert.pem
# 255: Name: ../../../../test/certs/serverkey.pem
# 256: Name: ../../../../test/certs/setup.sh
# 257: Name: ../../../../test/certs/sm2-ca-cert.pem
# 258: Name: ../../../../test/certs/sm2-csr.pem
# 259: Name: ../../../../test/certs/sm2-root.crt
# 260: Name: ../../../../test/certs/sm2-root.key
# 261: Name: ../../../../test/certs/sm2.key
# 262: Name: ../../../../test/certs/sm2.pem
# 263: Name: ../../../../test/certs/some-names1.pem
# 264: Name: ../../../../test/certs/some-names2.pem
# 265: Name: ../../../../test/certs/some-names3.pem
# 266: Name: ../../../../test/certs/sroot+anyEKU.pem
# 267: Name: ../../../../test/certs/sroot+clientAuth.pem
# 268: Name: ../../../../test/certs/sroot+serverAuth.pem
# 269: Name: ../../../../test/certs/sroot-anyEKU.pem
# 270: Name: ../../../../test/certs/sroot-cert.pem
# 271: Name: ../../../../test/certs/sroot-clientAuth.pem
# 272: Name: ../../../../test/certs/sroot-serverAuth.pem
# 273: Name: ../../../../test/certs/subinterCA-ss.pem
# 274: Name: ../../../../test/certs/subinterCA.key
# 275: Name: ../../../../test/certs/subinterCA.pem
# 276: Name: ../../../../test/certs/untrusted.pem
# 277: Name: ../../../../test/certs/v3-certs-RC2.p12
# 278: Name: ../../../../test/certs/v3-certs-TDES.p12
# 279: Name: ../../../../test/certs/wrongcert.pem
# 280: Name: ../../../../test/certs/wrongkey.pem
# 281: Name: ../../../../test/certs/x509-check-key.pem
# 282: Name: ../../../../test/certs/x509-check.csr
# Total found: 283
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout ../../../../test/certs => 0
ok 208
# 0: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt1-cert.pem
# 1: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt1-key.pem
# 2: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt2-cert.pem
# 3: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt2-key.pem
# 4: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt3-cert.pem
# 5: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt3-key.pem
# 6: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-othername-cert.pem
# 7: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-othername-namec.pem
# 10: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc3-cert.pem
# 11: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc3-key.pem
# 12: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc4-cert.pem
# 13: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc4-key.pem
# 14: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc6-cert.pem
# 15: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc6-key.pem
# 16: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad.key
# 17: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad.pem
# 18: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt1-cert.pem
# 19: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt1-key.pem
# 20: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt10-cert.pem
# 21: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt10-key.pem
# 22: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt2-cert.pem
# 23: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt2-key.pem
# 24: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt3-cert.pem
# 25: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt3-key.pem
# 26: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt4-cert.pem
# 27: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt4-key.pem
# 28: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt5-cert.pem
# 29: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt5-key.pem
# 30: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt6-cert.pem
# 31: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt6-key.pem
# 32: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt7-cert.pem
# 33: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt7-key.pem
# 34: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt8-cert.pem
# 35: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt8-key.pem
# 36: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt9-cert.pem
# 37: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt9-key.pem
# 38: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badcn1-cert.pem
# 39: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badcn1-key.pem
# 40: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca+anyEKU.pem
# 41: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca+clientAuth.pem
# 42: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca+serverAuth.pem
# 43: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-anyEKU.pem
# 44: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-768.pem
# 45: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-768i.pem
# 46: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-md5.pem
# 50: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert.pem
# 51: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert2.pem
# 52: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-clientAuth.pem
# 53: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-expired.pem
# 54: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-key-768.pem
# 55: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-key-ec-named.pem
# 57: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-key.pem
# 58: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-key2.pem
# 59: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-name2.pem
# 60: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-nonbc.pem
# 61: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-nonca.pem
# 62: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-pss-cert.pem
# 63: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-pss-key.pem
# 64: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-root2.pem
# 65: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-serverAuth.pem
# 66: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca+anyEKU.pem
# 67: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca+clientAuth.pem
# 68: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca+serverAuth.pem
# 69: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca-anyEKU.pem
# 70: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca-cert.pem
# 71: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca-clientAuth.pem
# 72: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca-serverAuth.pem
# 73: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cert-key-cert.pem
# 74: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/client-ed25519-cert.pem
# 75: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/client-ed25519-key.pem
# 76: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/client-ed448-cert.pem
# 77: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/client-ed448-key.pem
# 78: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot+anyEKU.pem
# 79: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot+clientAuth.pem
# 80: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot+serverAuth.pem
# 81: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot-anyEKU.pem
# 82: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot-cert.pem
# 83: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot-clientAuth.pem
# 84: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot-serverAuth.pem
# 85: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cross-key.pem
# 86: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cross-root.pem
# 87: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ct-server-key-public.pem
# 88: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ct-server-key.pem
# 89: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cyrillic.msb
# 90: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cyrillic.pem
# 91: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cyrillic.utf8
# 92: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cyrillic_crl.pem
# 93: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cyrillic_crl.utf8
# 94: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/dhk2048.pem
# 95: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/dhp2048.pem
# 96: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ec_privkey_with_chain.pem
# 97: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee+clientAuth.pem
# 98: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee+serverAuth.pem
# 99: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-1024.pem
# 100: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-3072.pem
# 101: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-4096.pem
# 102: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-768.pem
# 103: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-768i.pem
# 104: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-8192.pem
# 105: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 106: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-ec-explicit.pem
# 107: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-ec-named-explicit.pem
# 108: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-ec-named-named.pem
# 109: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-md5.pem
# 110: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 111: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 112: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert.pem
# 113: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert2.pem
# 114: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-client-chain.pem
# 115: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-client.pem
# 116: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-clientAuth.pem
# 117: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-ecdsa-client-chain.pem
# 118: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-ecdsa-key.pem
# 119: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-ed25519.pem
# 120: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-expired.pem
# 121: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-1024.pem
# 122: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-3072.pem
# 123: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-4096.pem
# 124: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-768.pem
# 125: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-8192.pem
# 126: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-ec-explicit.pem
# 127: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-ec-named-explicit.pem
# 128: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-ec-named-named.pem
# 129: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key.pem
# 130: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-name2.pem
# 131: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-pathlen.pem
# 132: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-pss-cert.pem
# 133: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-pss-sha1-cert.pem
# 134: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-pss-sha256-cert.pem
# 135: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 136: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-self-signed.pem
# 137: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-serverAuth.pem
# 138: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-ss-with-keyCertSign.pem
# 139: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1-key.pem
# 140: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1.pem
# 141: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1.sct
# 142: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1.tlssct
# 143: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 144: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1_issuer.pem
# 145: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs3.pem
# 146: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs3.sct
# 147: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs3_issuer.pem
# 148: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ext-check.csr
# 149: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/fake-gp.pem
# 150: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/goodcn1-cert.pem
# 151: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/goodcn1-key.pem
# 152: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/goodcn2-cert.pem
# 153: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/goodcn2-chain.pem
# 154: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/goodcn2-key.pem
# 155: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/grfc.pem
# 156: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/interCA.key
# 157: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/interCA.pem
# 158: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/invalid-cert.pem
# 159: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/key-pass-12345.pem
# 160: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/leaf-chain.pem
# 161: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/leaf-encrypted.key
# 162: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/leaf.key
# 163: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/leaf.pem
# 164: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/many-constraints.pem
# 165: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/many-names1.pem
# 166: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/many-names2.pem
# 167: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/many-names3.pem
# 168: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/mkcert.sh
# 169: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nca+anyEKU.pem
# 170: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nca+serverAuth.pem
# 171: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca-cert.pem
# 172: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca-key.pem
# 173: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca1-cert.pem
# 174: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca1-key.pem
# 175: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca2-cert.pem
# 176: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca2-key.pem
# 177: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca3-cert.pem
# 178: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca3-key.pem
# 179: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nccaothername-cert.pem
# 180: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nccaothername-key.pem
# 181: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nroot+anyEKU.pem
# 182: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nroot+serverAuth.pem
# 183: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p256-server-cert.pem
# 184: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p256-server-key.pem
# 185: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p384-root-key.pem
# 186: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p384-root.pem
# 187: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p384-server-cert.pem
# 188: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p384-server-key.pem
# 189: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pathlen.pem
# 190: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc1-cert.pem
# 191: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc1-key.pem
# 192: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc2-cert.pem
# 193: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc2-key.pem
# 194: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc5-cert.pem
# 195: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc5-key.pem
# 196: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pkitsta.pem
# 197: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root+anyEKU.pem
# 198: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root+clientAuth.pem
# 199: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root+serverAuth.pem
# 200: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-anyEKU.pem
# 201: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cert-768.pem
# 202: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cert-md5.pem
# 203: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cert-rsa2.pem
# 204: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cert.pem
# 205: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cert2.pem
# 206: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-clientAuth.pem
# 207: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cross-cert.pem
# 208: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-ed25519.pem
# 209: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-ed25519.privkey.pem
# 210: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-ed25519.pubkey.pem
# 211: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-ed448-cert.pem
# 212: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-ed448-key.pem
# 213: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-expired.pem
# 214: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-key-768.pem
# 215: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-key.pem
# 216: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-key2.pem
# 217: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-name2.pem
# 218: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-nonca.pem
# 219: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-noserver.pem
# 220: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-serverAuth.pem
# 221: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root2+clientAuth.pem
# 222: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root2+serverAuth.pem
# 223: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root2-serverAuth.pem
# 224: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/rootCA.key
# 225: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/rootCA.pem
# 226: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/rootcert.pem
# 227: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/rootkey.pem
# 228: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/roots.pem
# 229: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca+anyEKU.pem
# 230: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca+clientAuth.pem
# 231: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca+serverAuth.pem
# 232: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca-anyEKU.pem
# 233: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca-cert.pem
# 234: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca-clientAuth.pem
# 235: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca-serverAuth.pem
# 236: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-cecdsa-cert.pem
# 237: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-cecdsa-key.pem
# 238: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-dsa-cert.pem
# 239: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-dsa-key.pem
# 240: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-dsa-pubkey.pem
# 241: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 242: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 243: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ecdsa-cert.pem
# 244: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ecdsa-key.pem
# 245: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ed25519-cert.pem
# 246: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ed25519-key.pem
# 247: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ed448-cert.pem
# 248: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ed448-key.pem
# 249: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-pss-cert.pem
# 250: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-pss-key.pem
# 251: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-pss-restrict-cert.pem
# 252: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-pss-restrict-key.pem
# 253: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-trusted.pem
# 254: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/servercert.pem
# 255: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/serverkey.pem
# 256: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/setup.sh
# 257: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2-ca-cert.pem
# 258: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2-csr.pem
# 259: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2-root.crt
# 260: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2-root.key
# 261: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2.key
# 262: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2.pem
# 263: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/some-names1.pem
# 264: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/some-names2.pem
# 265: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/some-names3.pem
# 266: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot+anyEKU.pem
# 267: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot+clientAuth.pem
# 268: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot+serverAuth.pem
# 269: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot-anyEKU.pem
# 270: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot-cert.pem
# 271: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot-clientAuth.pem
# 272: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot-serverAuth.pem
# 273: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/subinterCA-ss.pem
# 274: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/subinterCA.key
# 275: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/subinterCA.pem
# 276: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/untrusted.pem
# 277: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/v3-certs-RC2.p12
# 278: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/v3-certs-TDES.p12
# 279: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/wrongcert.pem
# 280: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/wrongkey.pem
# 281: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/x509-check-key.pem
# 282: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/x509-check.csr
# Total found: 283
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs => 0
ok 209
# 0: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-cert.pem
# 1: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-key.pem
# 2: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-cert.pem
# 3: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-key.pem
# 4: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-cert.pem
# 5: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-key.pem
# 6: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-cert.pem
# 7: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-inter.pem
# 8: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-key.pem
# 9: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec.pem
# 10: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-cert.pem
# 11: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-key.pem
# 12: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-cert.pem
# 13: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-key.pem
# 14: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-cert.pem
# 15: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-key.pem
# 16: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.key
# 17: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.pem
# 18: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-cert.pem
# 19: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-key.pem
# 20: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-cert.pem
# 21: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-key.pem
# 22: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-cert.pem
# 23: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-key.pem
# 24: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-cert.pem
# 25: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-key.pem
# 26: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-cert.pem
# 27: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-key.pem
# 28: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-cert.pem
# 29: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-key.pem
# 30: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-cert.pem
# 31: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-key.pem
# 32: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-cert.pem
# 33: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-key.pem
# 34: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-cert.pem
# 35: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-key.pem
# 36: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-cert.pem
# 37: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-key.pem
# 38: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-cert.pem
# 39: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-key.pem
# 40: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+anyEKU.pem
# 41: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+clientAuth.pem
# 42: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+serverAuth.pem
# 43: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-anyEKU.pem
# 44: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768.pem
# 45: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768i.pem
# 46: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-explicit.pem
# 47: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-named.pem
# 48: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5-any.pem
# 49: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5.pem
# 50: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert.pem
# 51: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert2.pem
# 52: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-clientAuth.pem
# 53: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-expired.pem
# 54: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-768.pem
# 55: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-explicit.pem
# 56: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-named.pem
# 57: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key.pem
# 58: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key2.pem
# 59: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-name2.pem
# 60: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonbc.pem
# 61: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonca.pem
# 62: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-cert.pem
# 63: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-key.pem
# 64: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-root2.pem
# 65: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-serverAuth.pem
# 66: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+anyEKU.pem
# 67: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+clientAuth.pem
# 68: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+serverAuth.pem
# 69: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-anyEKU.pem
# 70: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-cert.pem
# 71: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-clientAuth.pem
# 72: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-serverAuth.pem
# 73: Name: file:/<<PKGBUILDDIR>>/test/certs/cert-key-cert.pem
# 74: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-cert.pem
# 75: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-key.pem
# 76: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-cert.pem
# 77: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-key.pem
# 78: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+anyEKU.pem
# 79: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+clientAuth.pem
# 80: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+serverAuth.pem
# 81: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-anyEKU.pem
# 82: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-cert.pem
# 83: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-clientAuth.pem
# 84: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-serverAuth.pem
# 85: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-key.pem
# 86: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-root.pem
# 87: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key-public.pem
# 88: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key.pem
# 89: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.msb
# 90: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.pem
# 91: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.utf8
# 92: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.pem
# 93: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.utf8
# 94: Name: file:/<<PKGBUILDDIR>>/test/certs/dhk2048.pem
# 95: Name: file:/<<PKGBUILDDIR>>/test/certs/dhp2048.pem
# 96: Name: file:/<<PKGBUILDDIR>>/test/certs/ec_privkey_with_chain.pem
# 97: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+clientAuth.pem
# 98: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+serverAuth.pem
# 99: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-1024.pem
# 100: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-3072.pem
# 101: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-4096.pem
# 102: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768.pem
# 103: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768i.pem
# 104: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-8192.pem
# 105: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-crit-unknown-ext.pem
# 106: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-explicit.pem
# 107: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-explicit.pem
# 108: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-named.pem
# 109: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-md5.pem
# 110: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-noncrit-unknown-ext.pem
# 111: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ocsp-nocheck.pem
# 112: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert.pem
# 113: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert2.pem
# 114: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client-chain.pem
# 115: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client.pem
# 116: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-clientAuth.pem
# 117: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-client-chain.pem
# 118: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-key.pem
# 119: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ed25519.pem
# 120: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-expired.pem
# 121: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-1024.pem
# 122: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-3072.pem
# 123: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-4096.pem
# 124: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-768.pem
# 125: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-8192.pem
# 126: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-explicit.pem
# 127: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-explicit.pem
# 128: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-named.pem
# 129: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key.pem
# 130: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-name2.pem
# 131: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pathlen.pem
# 132: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-cert.pem
# 133: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha1-cert.pem
# 134: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha256-cert.pem
# 135: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-wrong1.5-cert.pem
# 136: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-self-signed.pem
# 137: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-serverAuth.pem
# 138: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ss-with-keyCertSign.pem
# 139: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1-key.pem
# 140: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.pem
# 141: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.sct
# 142: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.tlssct
# 143: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer-key.pem
# 144: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer.pem
# 145: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.pem
# 146: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.sct
# 147: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3_issuer.pem
# 148: Name: file:/<<PKGBUILDDIR>>/test/certs/ext-check.csr
# 149: Name: file:/<<PKGBUILDDIR>>/test/certs/fake-gp.pem
# 150: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-cert.pem
# 151: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-key.pem
# 152: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-cert.pem
# 153: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-chain.pem
# 154: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-key.pem
# 155: Name: file:/<<PKGBUILDDIR>>/test/certs/grfc.pem
# 156: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.key
# 157: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.pem
# 158: Name: file:/<<PKGBUILDDIR>>/test/certs/invalid-cert.pem
# 159: Name: file:/<<PKGBUILDDIR>>/test/certs/key-pass-12345.pem
# 160: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-chain.pem
# 161: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-encrypted.key
# 162: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.key
# 163: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.pem
# 164: Name: file:/<<PKGBUILDDIR>>/test/certs/many-constraints.pem
# 165: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names1.pem
# 166: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names2.pem
# 167: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names3.pem
# 168: Name: file:/<<PKGBUILDDIR>>/test/certs/mkcert.sh
# 169: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+anyEKU.pem
# 170: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+serverAuth.pem
# 171: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-cert.pem
# 172: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-key.pem
# 173: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-cert.pem
# 174: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-key.pem
# 175: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-cert.pem
# 176: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-key.pem
# 177: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-cert.pem
# 178: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-key.pem
# 179: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-cert.pem
# 180: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-key.pem
# 181: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+anyEKU.pem
# 182: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+serverAuth.pem
# 183: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-cert.pem
# 184: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-key.pem
# 185: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root-key.pem
# 186: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root.pem
# 187: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-cert.pem
# 188: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-key.pem
# 189: Name: file:/<<PKGBUILDDIR>>/test/certs/pathlen.pem
# 190: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-cert.pem
# 191: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-key.pem
# 192: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-cert.pem
# 193: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-key.pem
# 194: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-cert.pem
# 195: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-key.pem
# 196: Name: file:/<<PKGBUILDDIR>>/test/certs/pkitsta.pem
# 197: Name: file:/<<PKGBUILDDIR>>/test/certs/root+anyEKU.pem
# 198: Name: file:/<<PKGBUILDDIR>>/test/certs/root+clientAuth.pem
# 199: Name: file:/<<PKGBUILDDIR>>/test/certs/root+serverAuth.pem
# 200: Name: file:/<<PKGBUILDDIR>>/test/certs/root-anyEKU.pem
# 201: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-768.pem
# 202: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-md5.pem
# 203: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-rsa2.pem
# 204: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert.pem
# 205: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert2.pem
# 206: Name: file:/<<PKGBUILDDIR>>/test/certs/root-clientAuth.pem
# 207: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cross-cert.pem
# 208: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pem
# 209: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.privkey.pem
# 210: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pubkey.pem
# 211: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-cert.pem
# 212: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-key.pem
# 213: Name: file:/<<PKGBUILDDIR>>/test/certs/root-expired.pem
# 214: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key-768.pem
# 215: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key.pem
# 216: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key2.pem
# 217: Name: file:/<<PKGBUILDDIR>>/test/certs/root-name2.pem
# 218: Name: file:/<<PKGBUILDDIR>>/test/certs/root-nonca.pem
# 219: Name: file:/<<PKGBUILDDIR>>/test/certs/root-noserver.pem
# 220: Name: file:/<<PKGBUILDDIR>>/test/certs/root-serverAuth.pem
# 221: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+clientAuth.pem
# 222: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+serverAuth.pem
# 223: Name: file:/<<PKGBUILDDIR>>/test/certs/root2-serverAuth.pem
# 224: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.key
# 225: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.pem
# 226: Name: file:/<<PKGBUILDDIR>>/test/certs/rootcert.pem
# 227: Name: file:/<<PKGBUILDDIR>>/test/certs/rootkey.pem
# 228: Name: file:/<<PKGBUILDDIR>>/test/certs/roots.pem
# 229: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+anyEKU.pem
# 230: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+clientAuth.pem
# 231: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+serverAuth.pem
# 232: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-anyEKU.pem
# 233: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-cert.pem
# 234: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-clientAuth.pem
# 235: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-serverAuth.pem
# 236: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-cert.pem
# 237: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-key.pem
# 238: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-cert.pem
# 239: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-key.pem
# 240: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-pubkey.pem
# 241: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 242: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 243: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-cert.pem
# 244: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-key.pem
# 245: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-cert.pem
# 246: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-key.pem
# 247: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-cert.pem
# 248: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-key.pem
# 249: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-cert.pem
# 250: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-key.pem
# 251: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-cert.pem
# 252: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-key.pem
# 253: Name: file:/<<PKGBUILDDIR>>/test/certs/server-trusted.pem
# 254: Name: file:/<<PKGBUILDDIR>>/test/certs/servercert.pem
# 255: Name: file:/<<PKGBUILDDIR>>/test/certs/serverkey.pem
# 256: Name: file:/<<PKGBUILDDIR>>/test/certs/setup.sh
# 257: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-ca-cert.pem
# 258: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-csr.pem
# 259: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.crt
# 260: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.key
# 261: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.key
# 262: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.pem
# 263: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names1.pem
# 264: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names2.pem
# 265: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names3.pem
# 266: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+anyEKU.pem
# 267: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+clientAuth.pem
# 268: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+serverAuth.pem
# 269: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-anyEKU.pem
# 270: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-cert.pem
# 271: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-clientAuth.pem
# 272: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-serverAuth.pem
# 273: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA-ss.pem
# 274: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.key
# 275: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.pem
# 276: Name: file:/<<PKGBUILDDIR>>/test/certs/untrusted.pem
# 277: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-RC2.p12
# 278: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-TDES.p12
# 279: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongcert.pem
# 280: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongkey.pem
# 281: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check-key.pem
# 282: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check.csr
# Total found: 283
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout 'file:/<<PKGBUILDDIR>>/test/certs' => 0
ok 210
2010FAB6:error:1C8000DE:Provider routines:file_set_ctx_params:search only supported for directories:../providers/implementations/storemgmt/file_store.c:359:
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1
ok 211 - Checking that -subject can't be used with a single file
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testx509.pem => 0
ok 212 - Checking that -certs returns 1 object on a certificate file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -certs -noout ../../../../test/testcrl.pem => 0
ok 213 - Checking that -certs returns 0 objects on a CRL file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testx509.pem => 0
ok 214 - Checking that -crls returns 0 objects on a certificate file
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -crls -noout ../../../../test/testcrl.pem => 0
ok 215 - Checking that -crls returns 1 object on a CRL file
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 216
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 217
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 218
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 219
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 220
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -provider default -provider legacy -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 221
Engine "loader_attic" set.
Couldn't open file or uri ../../../../test/blahdiblah.pem
20C0F3B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/blahdiblah.pem => 1
ok 222
Engine "loader_attic" set.
Couldn't open file or uri /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdiblah.pem
2070F7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdiblah.pem => 1
ok 223
Engine "loader_attic" set.
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdiblah.pem
2070FDB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:/<<PKGBUILDDIR>>/test/blahdiblah.pem)
2070FDB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<<PKGBUILDDIR>>/test/blahdiblah.pem)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/blahdiblah.pem' => 1
ok 224
Engine "loader_attic" set.
Couldn't open file or uri ../../../../test/blahdibleh.der
2050F1B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/blahdibleh.der => 1
ok 225
Engine "loader_attic" set.
Couldn't open file or uri /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdibleh.der
2070F5B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/blahdibleh.der => 1
ok 226
Engine "loader_attic" set.
Couldn't open file or uri file:/<<PKGBUILDDIR>>/test/blahdibleh.der
2090F7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:/<<PKGBUILDDIR>>/test/blahdibleh.der)
2090F7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(/<<PKGBUILDDIR>>/test/blahdibleh.der)
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/blahdibleh.der' => 1
ok 227
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testx509.pem => 0
ok 228
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testx509.pem => 0
ok 229
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 230
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 231
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<<PKGBUILDDIR>>/test/testx509.pem' => 0
ok 232
Engine "loader_attic" set.
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testx509.pem
2000FCB6:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<<PKGBUILDDIR>>/test/testx509.pem' => 1
ok 233
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testrsa.pem => 0
ok 234
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsa.pem => 0
ok 235
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 236
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 237
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsa.pem' => 0
ok 238
Engine "loader_attic" set.
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem
20B0F2B6:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsa.pem' => 1
ok 239
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testrsapub.pem => 0
ok 240
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testrsapub.pem => 0
ok 241
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 242
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 243
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<<PKGBUILDDIR>>/test/testrsapub.pem' => 0
ok 244
Engine "loader_attic" set.
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem
2050FBB6:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<<PKGBUILDDIR>>/test/testrsapub.pem' => 1
ok 245
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/testcrl.pem => 0
ok 246
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/testcrl.pem => 0
ok 247
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 248
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 249
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<<PKGBUILDDIR>>/test/testcrl.pem' => 0
ok 250
Engine "loader_attic" set.
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem
2050FFB6:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<<PKGBUILDDIR>>/test/testcrl.pem' => 1
ok 251
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../apps/server.pem => 0
ok 252
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../apps/server.pem => 0
ok 253
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 254
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:///<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 255
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://localhost/<<PKGBUILDDIR>>/apps/server.pem' => 0
ok 256
Engine "loader_attic" set.
Couldn't open file or uri file://dummy/<<PKGBUILDDIR>>/apps/server.pem
2060F0B6:error:4000006E:lib(128)::uri authority unsupported:../engines/e_loader_attic.c:982:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file://dummy/<<PKGBUILDDIR>>/apps/server.pem' => 1
ok 257
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 258
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/recipes/90-test_store_data/testrsa.msb => 0
ok 259
Engine "loader_attic" set.
2080F9B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC4 : 36), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 260
Engine "loader_attic" set.
2030FEB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (RC4 : 36), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/recipes/90-test_store_data/testrsa.pvk => 0
ok 261
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testx509.der => 0
ok 262
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testx509.der => 0
ok 263
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testx509.der' => 0
ok 264
Engine "loader_attic" set.
Couldn't open file or uri file:testx509.der
2040F4B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testx509.der)
2040F4B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testx509.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testx509.der' => 1
ok 265
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testrsa.der => 0
ok 266
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testrsa.der => 0
ok 267
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testrsa.der' => 0
ok 268
Engine "loader_attic" set.
Couldn't open file or uri file:testrsa.der
20E0EFB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testrsa.der)
20E0EFB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testrsa.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testrsa.der' => 1
ok 269
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testrsapub.der => 0
ok 270
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testrsapub.der => 0
ok 271
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testrsapub.der' => 0
ok 272
Engine "loader_attic" set.
Couldn't open file or uri file:testrsapub.der
20B0F7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testrsapub.der)
20B0F7B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testrsapub.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testrsapub.der' => 1
ok 273
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' testcrl.der => 0
ok 274
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testcrl.der => 0
ok 275
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/testcrl.der' => 0
ok 276
Engine "loader_attic" set.
Couldn't open file or uri file:testcrl.der
2060FAB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:testcrl.der)
2060FAB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:testcrl.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:testcrl.der' => 1
ok 277
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0
ok 278
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1.pem => 0
ok 279
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1.pem' => 0
ok 280
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs1.pem
2040FCB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1.pem)
2040FCB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1
ok 281
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1.der => 0
ok 282
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1.der => 0
ok 283
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1.der' => 0
ok 284
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs1.der
20B0F3B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1.der)
20B0F3B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1
ok 285
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0
ok 286
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1-aes128.pem => 0
ok 287
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs1-aes128.pem' => 0
ok 288
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem
2070F2B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs1-aes128.pem)
2070F2B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1
ok 289
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0
ok 290
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8.pem => 0
ok 291
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8.pem' => 0
ok 292
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8.pem
2080FEB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8.pem)
2080FEB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1
ok 293
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8.der => 0
ok 294
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8.der => 0
ok 295
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8.der' => 0
ok 296
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8.der
20E0FAB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8.der)
20E0FAB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1
ok 297
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 298
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha1.pem => 0
ok 299
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 300
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem
20E0FBB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha1.pem)
20E0FBB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 301
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0
ok 302
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha1.der => 0
ok 303
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha1.der' => 0
ok 304
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der
20A0FCB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha1.der)
20A0FCB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1
ok 305
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 306
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha256.pem => 0
ok 307
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha256.pem' => 0
ok 308
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem
20F0F3B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha256.pem)
20F0F3B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha256.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1
ok 309
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0
ok 310
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha256.der => 0
ok 311
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes2-sha256.der' => 0
ok 312
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der
2000F4B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes2-sha256.der)
2000F4B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes2-sha256.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1
ok 313
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 314
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0
ok 315
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0
ok 316
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem
20D0F6B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.pem)
20D0F6B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-sha1-3des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1
ok 317
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 318
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-sha1-3des.der => 0
ok 319
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0
ok 320
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der
2090FBB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-sha1-3des.der)
2090FBB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-sha1-3des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1
ok 321
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0
ok 322
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-sha1-3des-sha1.p12 => 0
ok 323
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-sha1-3des-sha1.p12' => 0
ok 324
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12
20A0F6B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-sha1-3des-sha1.p12)
20A0F6B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-sha1-3des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1
ok 325
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0
ok 326
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-sha1-3des-sha256.p12 => 0
ok 327
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-sha1-3des-sha256.p12' => 0
ok 328
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12
2050FCB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-sha1-3des-sha256.p12)
2050FCB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-sha1-3des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1
ok 329
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0
ok 330
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-aes256-cbc-sha256.p12 => 0
ok 331
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-aes256-cbc-sha256.p12' => 0
ok 332
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12
20F0F9B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-aes256-cbc-sha256.p12)
20F0F9B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1
ok 333
Engine "loader_attic" set.
2070F1B6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
2070F1B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0
ok 334
Engine "loader_attic" set.
2030FAB6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
2030FAB6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-md5-des-sha1.p12 => 0
ok 335
Engine "loader_attic" set.
2090F1B6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
2090F1B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-md5-des-sha1.p12' => 0
ok 336
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-md5-des-sha1.p12
2070FDB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-md5-des-sha1.p12)
2070FDB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-md5-des-sha1.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1
ok 337
Engine "loader_attic" set.
2050F5B6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
2050F5B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 338
Engine "loader_attic" set.
20A0F2B6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
20A0F2B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0
ok 339
Engine "loader_attic" set.
2080F2B6:error:04800074:PEM routines:ossl_do_PVK_header:bad magic number:../crypto/pem/pvkfmt.c:767:
2080F2B6:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (PBKDF1 : 0), Properties (<null>)
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0
ok 340
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12
20A0F7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-aes256-cbc-md5-des-sha256.p12)
20A0F7B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-aes256-cbc-md5-des-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1
ok 341
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 342
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-md5-des.pem => 0
ok 343
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-md5-des.pem' => 0
ok 344
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem
20E0F2B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.pem)
20E0F2B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-md5-des.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1
ok 345
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 346
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-md5-des.der => 0
ok 347
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/rsa-key-pkcs8-pbes1-md5-des.der' => 0
ok 348
Engine "loader_attic" set.
Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der
20A0F3B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:rsa-key-pkcs8-pbes1-md5-des.der)
20A0F3B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:rsa-key-pkcs8-pbes1-md5-des.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1
ok 349
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0
ok 350
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1.pem => 0
ok 351
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1.pem' => 0
ok 352
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs1.pem
2090F1B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1.pem)
2090F1B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1
ok 353
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1.der => 0
ok 354
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1.der => 0
ok 355
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1.der' => 0
ok 356
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs1.der
2040FDB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1.der)
2040FDB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1
ok 357
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0
ok 358
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1-aes128.pem => 0
ok 359
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs1-aes128.pem' => 0
ok 360
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem
2090EFB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs1-aes128.pem)
2090EFB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1
ok 361
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0
ok 362
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8.pem => 0
ok 363
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8.pem' => 0
ok 364
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs8.pem
2000F6B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8.pem)
2000F6B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1
ok 365
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8.der => 0
ok 366
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8.der => 0
ok 367
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8.der' => 0
ok 368
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs8.der
2070F5B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8.der)
2070F5B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1
ok 369
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 370
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8-pbes2-sha1.pem => 0
ok 371
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8-pbes2-sha1.pem' => 0
ok 372
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem
2080F7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8-pbes2-sha1.pem)
2080F7B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1
ok 373
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0
ok 374
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8-pbes2-sha1.der => 0
ok 375
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-pkcs8-pbes2-sha1.der' => 0
ok 376
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der
2030FEB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-pkcs8-pbes2-sha1.der)
2030FEB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1
ok 377
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0
ok 378
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-aes256-cbc-sha256.p12 => 0
ok 379
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/dsa-key-aes256-cbc-sha256.p12' => 0
ok 380
Engine "loader_attic" set.
Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12
20A0FBB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:dsa-key-aes256-cbc-sha256.p12)
20A0FBB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:dsa-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1
ok 381
Engine "loader_attic" set.
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1.pem => 0
ok 382
Engine "loader_attic" set.
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1.pem => 0
ok 383
Engine "loader_attic" set.
# 0: Parameters
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1.pem' => 0
ok 384
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs1.pem
2020FCB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1.pem)
2020FCB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1
ok 385
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1.der => 0
ok 386
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1.der => 0
ok 387
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1.der' => 0
ok 388
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs1.der
2030F5B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1.der)
2030F5B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1
ok 389
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0
ok 390
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1-aes128.pem => 0
ok 391
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs1-aes128.pem' => 0
ok 392
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs1-aes128.pem
2090F7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs1-aes128.pem)
2090F7B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs1-aes128.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1
ok 393
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8.pem => 0
ok 394
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8.pem => 0
ok 395
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8.pem' => 0
ok 396
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs8.pem
20D0F2B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8.pem)
20D0F2B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1
ok 397
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8.der => 0
ok 398
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8.der => 0
ok 399
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8.der' => 0
ok 400
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs8.der
2020F0B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8.der)
2020F0B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1
ok 401
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0
ok 402
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8-pbes2-sha1.pem => 0
ok 403
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8-pbes2-sha1.pem' => 0
ok 404
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem
2050F4B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8-pbes2-sha1.pem)
2050F4B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8-pbes2-sha1.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1
ok 405
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0
ok 406
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8-pbes2-sha1.der => 0
ok 407
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-pkcs8-pbes2-sha1.der' => 0
ok 408
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der
2080FBB6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-pkcs8-pbes2-sha1.der)
2080FBB6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-pkcs8-pbes2-sha1.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1
ok 409
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0
ok 410
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-aes256-cbc-sha256.p12 => 0
ok 411
Engine "loader_attic" set.
# 0: Pkey
# 1: Certificate
# 2: Certificate
# Total found: 3
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:/<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/ec-key-aes256-cbc-sha256.p12' => 0
ok 412
Engine "loader_attic" set.
Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12
2030F3B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:ec-key-aes256-cbc-sha256.p12)
2030F3B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:ec-key-aes256-cbc-sha256.p12
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1
ok 413
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testx509.pem' => 0
ok 414
Engine "loader_attic" set.
# 0: Public key
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsapub.pem' => 0
ok 415
Engine "loader_attic" set.
# 0: Pkey
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testrsa.pem' => 0
ok 416
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:testcrl.pem' => 0
ok 417
Engine "loader_attic" set.
# 0: Certificate
# 1: Pkey
# Total found: 2
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:server.pem' => 0
ok 418
Engine "loader_attic" set.
Couldn't open file or uri file:blahdiblah.pem
2070F7B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:blahdiblah.pem)
2070F7B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:blahdiblah.pem
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:blahdiblah.pem' => 1
ok 419
Engine "loader_attic" set.
Couldn't open file or uri file:test/blahdibleh.der
20E0F6B6:error:80000002:system library:file_open_ex:No such file or directory:../engines/e_loader_attic.c:1016:calling stat(file:test/blahdibleh.der)
20E0F6B6:error:40000069:lib(128)::path must be absolute:../engines/e_loader_attic.c:1010:test/blahdibleh.der
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:test/blahdibleh.der' => 1
ok 420
Engine "loader_attic" set.
# 0: Name: ../../../../test/certs/alt1-cert.pem
# 1: Name: ../../../../test/certs/alt1-key.pem
# 2: Name: ../../../../test/certs/alt2-cert.pem
# 3: Name: ../../../../test/certs/alt2-key.pem
# 4: Name: ../../../../test/certs/alt3-cert.pem
# 5: Name: ../../../../test/certs/alt3-key.pem
# 6: Name: ../../../../test/certs/bad-othername-cert.pem
# 7: Name: ../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: ../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: ../../../../test/certs/bad-othername-namec.pem
# 10: Name: ../../../../test/certs/bad-pc3-cert.pem
# 11: Name: ../../../../test/certs/bad-pc3-key.pem
# 12: Name: ../../../../test/certs/bad-pc4-cert.pem
# 13: Name: ../../../../test/certs/bad-pc4-key.pem
# 14: Name: ../../../../test/certs/bad-pc6-cert.pem
# 15: Name: ../../../../test/certs/bad-pc6-key.pem
# 16: Name: ../../../../test/certs/bad.key
# 17: Name: ../../../../test/certs/bad.pem
# 18: Name: ../../../../test/certs/badalt1-cert.pem
# 19: Name: ../../../../test/certs/badalt1-key.pem
# 20: Name: ../../../../test/certs/badalt10-cert.pem
# 21: Name: ../../../../test/certs/badalt10-key.pem
# 22: Name: ../../../../test/certs/badalt2-cert.pem
# 23: Name: ../../../../test/certs/badalt2-key.pem
# 24: Name: ../../../../test/certs/badalt3-cert.pem
# 25: Name: ../../../../test/certs/badalt3-key.pem
# 26: Name: ../../../../test/certs/badalt4-cert.pem
# 27: Name: ../../../../test/certs/badalt4-key.pem
# 28: Name: ../../../../test/certs/badalt5-cert.pem
# 29: Name: ../../../../test/certs/badalt5-key.pem
# 30: Name: ../../../../test/certs/badalt6-cert.pem
# 31: Name: ../../../../test/certs/badalt6-key.pem
# 32: Name: ../../../../test/certs/badalt7-cert.pem
# 33: Name: ../../../../test/certs/badalt7-key.pem
# 34: Name: ../../../../test/certs/badalt8-cert.pem
# 35: Name: ../../../../test/certs/badalt8-key.pem
# 36: Name: ../../../../test/certs/badalt9-cert.pem
# 37: Name: ../../../../test/certs/badalt9-key.pem
# 38: Name: ../../../../test/certs/badcn1-cert.pem
# 39: Name: ../../../../test/certs/badcn1-key.pem
# 40: Name: ../../../../test/certs/ca+anyEKU.pem
# 41: Name: ../../../../test/certs/ca+clientAuth.pem
# 42: Name: ../../../../test/certs/ca+serverAuth.pem
# 43: Name: ../../../../test/certs/ca-anyEKU.pem
# 44: Name: ../../../../test/certs/ca-cert-768.pem
# 45: Name: ../../../../test/certs/ca-cert-768i.pem
# 46: Name: ../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: ../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: ../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: ../../../../test/certs/ca-cert-md5.pem
# 50: Name: ../../../../test/certs/ca-cert.pem
# 51: Name: ../../../../test/certs/ca-cert2.pem
# 52: Name: ../../../../test/certs/ca-clientAuth.pem
# 53: Name: ../../../../test/certs/ca-expired.pem
# 54: Name: ../../../../test/certs/ca-key-768.pem
# 55: Name: ../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: ../../../../test/certs/ca-key-ec-named.pem
# 57: Name: ../../../../test/certs/ca-key.pem
# 58: Name: ../../../../test/certs/ca-key2.pem
# 59: Name: ../../../../test/certs/ca-name2.pem
# 60: Name: ../../../../test/certs/ca-nonbc.pem
# 61: Name: ../../../../test/certs/ca-nonca.pem
# 62: Name: ../../../../test/certs/ca-pss-cert.pem
# 63: Name: ../../../../test/certs/ca-pss-key.pem
# 64: Name: ../../../../test/certs/ca-root2.pem
# 65: Name: ../../../../test/certs/ca-serverAuth.pem
# 66: Name: ../../../../test/certs/cca+anyEKU.pem
# 67: Name: ../../../../test/certs/cca+clientAuth.pem
# 68: Name: ../../../../test/certs/cca+serverAuth.pem
# 69: Name: ../../../../test/certs/cca-anyEKU.pem
# 70: Name: ../../../../test/certs/cca-cert.pem
# 71: Name: ../../../../test/certs/cca-clientAuth.pem
# 72: Name: ../../../../test/certs/cca-serverAuth.pem
# 73: Name: ../../../../test/certs/cert-key-cert.pem
# 74: Name: ../../../../test/certs/client-ed25519-cert.pem
# 75: Name: ../../../../test/certs/client-ed25519-key.pem
# 76: Name: ../../../../test/certs/client-ed448-cert.pem
# 77: Name: ../../../../test/certs/client-ed448-key.pem
# 78: Name: ../../../../test/certs/croot+anyEKU.pem
# 79: Name: ../../../../test/certs/croot+clientAuth.pem
# 80: Name: ../../../../test/certs/croot+serverAuth.pem
# 81: Name: ../../../../test/certs/croot-anyEKU.pem
# 82: Name: ../../../../test/certs/croot-cert.pem
# 83: Name: ../../../../test/certs/croot-clientAuth.pem
# 84: Name: ../../../../test/certs/croot-serverAuth.pem
# 85: Name: ../../../../test/certs/cross-key.pem
# 86: Name: ../../../../test/certs/cross-root.pem
# 87: Name: ../../../../test/certs/ct-server-key-public.pem
# 88: Name: ../../../../test/certs/ct-server-key.pem
# 89: Name: ../../../../test/certs/cyrillic.msb
# 90: Name: ../../../../test/certs/cyrillic.pem
# 91: Name: ../../../../test/certs/cyrillic.utf8
# 92: Name: ../../../../test/certs/cyrillic_crl.pem
# 93: Name: ../../../../test/certs/cyrillic_crl.utf8
# 94: Name: ../../../../test/certs/dhk2048.pem
# 95: Name: ../../../../test/certs/dhp2048.pem
# 96: Name: ../../../../test/certs/ec_privkey_with_chain.pem
# 97: Name: ../../../../test/certs/ee+clientAuth.pem
# 98: Name: ../../../../test/certs/ee+serverAuth.pem
# 99: Name: ../../../../test/certs/ee-cert-1024.pem
# 100: Name: ../../../../test/certs/ee-cert-3072.pem
# 101: Name: ../../../../test/certs/ee-cert-4096.pem
# 102: Name: ../../../../test/certs/ee-cert-768.pem
# 103: Name: ../../../../test/certs/ee-cert-768i.pem
# 104: Name: ../../../../test/certs/ee-cert-8192.pem
# 105: Name: ../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 106: Name: ../../../../test/certs/ee-cert-ec-explicit.pem
# 107: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem
# 108: Name: ../../../../test/certs/ee-cert-ec-named-named.pem
# 109: Name: ../../../../test/certs/ee-cert-md5.pem
# 110: Name: ../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 111: Name: ../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 112: Name: ../../../../test/certs/ee-cert.pem
# 113: Name: ../../../../test/certs/ee-cert2.pem
# 114: Name: ../../../../test/certs/ee-client-chain.pem
# 115: Name: ../../../../test/certs/ee-client.pem
# 116: Name: ../../../../test/certs/ee-clientAuth.pem
# 117: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem
# 118: Name: ../../../../test/certs/ee-ecdsa-key.pem
# 119: Name: ../../../../test/certs/ee-ed25519.pem
# 120: Name: ../../../../test/certs/ee-expired.pem
# 121: Name: ../../../../test/certs/ee-key-1024.pem
# 122: Name: ../../../../test/certs/ee-key-3072.pem
# 123: Name: ../../../../test/certs/ee-key-4096.pem
# 124: Name: ../../../../test/certs/ee-key-768.pem
# 125: Name: ../../../../test/certs/ee-key-8192.pem
# 126: Name: ../../../../test/certs/ee-key-ec-explicit.pem
# 127: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem
# 128: Name: ../../../../test/certs/ee-key-ec-named-named.pem
# 129: Name: ../../../../test/certs/ee-key.pem
# 130: Name: ../../../../test/certs/ee-name2.pem
# 131: Name: ../../../../test/certs/ee-pathlen.pem
# 132: Name: ../../../../test/certs/ee-pss-cert.pem
# 133: Name: ../../../../test/certs/ee-pss-sha1-cert.pem
# 134: Name: ../../../../test/certs/ee-pss-sha256-cert.pem
# 135: Name: ../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 136: Name: ../../../../test/certs/ee-self-signed.pem
# 137: Name: ../../../../test/certs/ee-serverAuth.pem
# 138: Name: ../../../../test/certs/ee-ss-with-keyCertSign.pem
# 139: Name: ../../../../test/certs/embeddedSCTs1-key.pem
# 140: Name: ../../../../test/certs/embeddedSCTs1.pem
# 141: Name: ../../../../test/certs/embeddedSCTs1.sct
# 142: Name: ../../../../test/certs/embeddedSCTs1.tlssct
# 143: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 144: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem
# 145: Name: ../../../../test/certs/embeddedSCTs3.pem
# 146: Name: ../../../../test/certs/embeddedSCTs3.sct
# 147: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem
# 148: Name: ../../../../test/certs/ext-check.csr
# 149: Name: ../../../../test/certs/fake-gp.pem
# 150: Name: ../../../../test/certs/goodcn1-cert.pem
# 151: Name: ../../../../test/certs/goodcn1-key.pem
# 152: Name: ../../../../test/certs/goodcn2-cert.pem
# 153: Name: ../../../../test/certs/goodcn2-chain.pem
# 154: Name: ../../../../test/certs/goodcn2-key.pem
# 155: Name: ../../../../test/certs/grfc.pem
# 156: Name: ../../../../test/certs/interCA.key
# 157: Name: ../../../../test/certs/interCA.pem
# 158: Name: ../../../../test/certs/invalid-cert.pem
# 159: Name: ../../../../test/certs/key-pass-12345.pem
# 160: Name: ../../../../test/certs/leaf-chain.pem
# 161: Name: ../../../../test/certs/leaf-encrypted.key
# 162: Name: ../../../../test/certs/leaf.key
# 163: Name: ../../../../test/certs/leaf.pem
# 164: Name: ../../../../test/certs/many-constraints.pem
# 165: Name: ../../../../test/certs/many-names1.pem
# 166: Name: ../../../../test/certs/many-names2.pem
# 167: Name: ../../../../test/certs/many-names3.pem
# 168: Name: ../../../../test/certs/mkcert.sh
# 169: Name: ../../../../test/certs/nca+anyEKU.pem
# 170: Name: ../../../../test/certs/nca+serverAuth.pem
# 171: Name: ../../../../test/certs/ncca-cert.pem
# 172: Name: ../../../../test/certs/ncca-key.pem
# 173: Name: ../../../../test/certs/ncca1-cert.pem
# 174: Name: ../../../../test/certs/ncca1-key.pem
# 175: Name: ../../../../test/certs/ncca2-cert.pem
# 176: Name: ../../../../test/certs/ncca2-key.pem
# 177: Name: ../../../../test/certs/ncca3-cert.pem
# 178: Name: ../../../../test/certs/ncca3-key.pem
# 179: Name: ../../../../test/certs/nccaothername-cert.pem
# 180: Name: ../../../../test/certs/nccaothername-key.pem
# 181: Name: ../../../../test/certs/nroot+anyEKU.pem
# 182: Name: ../../../../test/certs/nroot+serverAuth.pem
# 183: Name: ../../../../test/certs/p256-server-cert.pem
# 184: Name: ../../../../test/certs/p256-server-key.pem
# 185: Name: ../../../../test/certs/p384-root-key.pem
# 186: Name: ../../../../test/certs/p384-root.pem
# 187: Name: ../../../../test/certs/p384-server-cert.pem
# 188: Name: ../../../../test/certs/p384-server-key.pem
# 189: Name: ../../../../test/certs/pathlen.pem
# 190: Name: ../../../../test/certs/pc1-cert.pem
# 191: Name: ../../../../test/certs/pc1-key.pem
# 192: Name: ../../../../test/certs/pc2-cert.pem
# 193: Name: ../../../../test/certs/pc2-key.pem
# 194: Name: ../../../../test/certs/pc5-cert.pem
# 195: Name: ../../../../test/certs/pc5-key.pem
# 196: Name: ../../../../test/certs/pkitsta.pem
# 197: Name: ../../../../test/certs/root+anyEKU.pem
# 198: Name: ../../../../test/certs/root+clientAuth.pem
# 199: Name: ../../../../test/certs/root+serverAuth.pem
# 200: Name: ../../../../test/certs/root-anyEKU.pem
# 201: Name: ../../../../test/certs/root-cert-768.pem
# 202: Name: ../../../../test/certs/root-cert-md5.pem
# 203: Name: ../../../../test/certs/root-cert-rsa2.pem
# 204: Name: ../../../../test/certs/root-cert.pem
# 205: Name: ../../../../test/certs/root-cert2.pem
# 206: Name: ../../../../test/certs/root-clientAuth.pem
# 207: Name: ../../../../test/certs/root-cross-cert.pem
# 208: Name: ../../../../test/certs/root-ed25519.pem
# 209: Name: ../../../../test/certs/root-ed25519.privkey.pem
# 210: Name: ../../../../test/certs/root-ed25519.pubkey.pem
# 211: Name: ../../../../test/certs/root-ed448-cert.pem
# 212: Name: ../../../../test/certs/root-ed448-key.pem
# 213: Name: ../../../../test/certs/root-expired.pem
# 214: Name: ../../../../test/certs/root-key-768.pem
# 215: Name: ../../../../test/certs/root-key.pem
# 216: Name: ../../../../test/certs/root-key2.pem
# 217: Name: ../../../../test/certs/root-name2.pem
# 218: Name: ../../../../test/certs/root-nonca.pem
# 219: Name: ../../../../test/certs/root-noserver.pem
# 220: Name: ../../../../test/certs/root-serverAuth.pem
# 221: Name: ../../../../test/certs/root2+clientAuth.pem
# 222: Name: ../../../../test/certs/root2+serverAuth.pem
# 223: Name: ../../../../test/certs/root2-serverAuth.pem
# 224: Name: ../../../../test/certs/rootCA.key
# 225: Name: ../../../../test/certs/rootCA.pem
# 226: Name: ../../../../test/certs/rootcert.pem
# 227: Name: ../../../../test/certs/rootkey.pem
# 228: Name: ../../../../test/certs/roots.pem
# 229: Name: ../../../../test/certs/sca+anyEKU.pem
# 230: Name: ../../../../test/certs/sca+clientAuth.pem
# 231: Name: ../../../../test/certs/sca+serverAuth.pem
# 232: Name: ../../../../test/certs/sca-anyEKU.pem
# 233: Name: ../../../../test/certs/sca-cert.pem
# 234: Name: ../../../../test/certs/sca-clientAuth.pem
# 235: Name: ../../../../test/certs/sca-serverAuth.pem
# 236: Name: ../../../../test/certs/server-cecdsa-cert.pem
# 237: Name: ../../../../test/certs/server-cecdsa-key.pem
# 238: Name: ../../../../test/certs/server-dsa-cert.pem
# 239: Name: ../../../../test/certs/server-dsa-key.pem
# 240: Name: ../../../../test/certs/server-dsa-pubkey.pem
# 241: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 242: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 243: Name: ../../../../test/certs/server-ecdsa-cert.pem
# 244: Name: ../../../../test/certs/server-ecdsa-key.pem
# 245: Name: ../../../../test/certs/server-ed25519-cert.pem
# 246: Name: ../../../../test/certs/server-ed25519-key.pem
# 247: Name: ../../../../test/certs/server-ed448-cert.pem
# 248: Name: ../../../../test/certs/server-ed448-key.pem
# 249: Name: ../../../../test/certs/server-pss-cert.pem
# 250: Name: ../../../../test/certs/server-pss-key.pem
# 251: Name: ../../../../test/certs/server-pss-restrict-cert.pem
# 252: Name: ../../../../test/certs/server-pss-restrict-key.pem
# 253: Name: ../../../../test/certs/server-trusted.pem
# 254: Name: ../../../../test/certs/servercert.pem
# 255: Name: ../../../../test/certs/serverkey.pem
# 256: Name: ../../../../test/certs/setup.sh
# 257: Name: ../../../../test/certs/sm2-ca-cert.pem
# 258: Name: ../../../../test/certs/sm2-csr.pem
# 259: Name: ../../../../test/certs/sm2-root.crt
# 260: Name: ../../../../test/certs/sm2-root.key
# 261: Name: ../../../../test/certs/sm2.key
# 262: Name: ../../../../test/certs/sm2.pem
# 263: Name: ../../../../test/certs/some-names1.pem
# 264: Name: ../../../../test/certs/some-names2.pem
# 265: Name: ../../../../test/certs/some-names3.pem
# 266: Name: ../../../../test/certs/sroot+anyEKU.pem
# 267: Name: ../../../../test/certs/sroot+clientAuth.pem
# 268: Name: ../../../../test/certs/sroot+serverAuth.pem
# 269: Name: ../../../../test/certs/sroot-anyEKU.pem
# 270: Name: ../../../../test/certs/sroot-cert.pem
# 271: Name: ../../../../test/certs/sroot-clientAuth.pem
# 272: Name: ../../../../test/certs/sroot-serverAuth.pem
# 273: Name: ../../../../test/certs/subinterCA-ss.pem
# 274: Name: ../../../../test/certs/subinterCA.key
# 275: Name: ../../../../test/certs/subinterCA.pem
# 276: Name: ../../../../test/certs/untrusted.pem
# 277: Name: ../../../../test/certs/v3-certs-RC2.p12
# 278: Name: ../../../../test/certs/v3-certs-TDES.p12
# 279: Name: ../../../../test/certs/wrongcert.pem
# 280: Name: ../../../../test/certs/wrongkey.pem
# 281: Name: ../../../../test/certs/x509-check-key.pem
# 282: Name: ../../../../test/certs/x509-check.csr
# Total found: 283
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout ../../../../test/certs => 0
ok 421
Engine "loader_attic" set.
# 0: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt1-cert.pem
# 1: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt1-key.pem
# 2: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt2-cert.pem
# 3: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt2-key.pem
# 4: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt3-cert.pem
# 5: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/alt3-key.pem
# 6: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-othername-cert.pem
# 7: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-othername-namec-inter.pem
# 8: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-othername-namec-key.pem
# 9: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-othername-namec.pem
# 10: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc3-cert.pem
# 11: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc3-key.pem
# 12: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc4-cert.pem
# 13: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc4-key.pem
# 14: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc6-cert.pem
# 15: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad-pc6-key.pem
# 16: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad.key
# 17: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/bad.pem
# 18: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt1-cert.pem
# 19: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt1-key.pem
# 20: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt10-cert.pem
# 21: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt10-key.pem
# 22: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt2-cert.pem
# 23: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt2-key.pem
# 24: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt3-cert.pem
# 25: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt3-key.pem
# 26: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt4-cert.pem
# 27: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt4-key.pem
# 28: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt5-cert.pem
# 29: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt5-key.pem
# 30: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt6-cert.pem
# 31: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt6-key.pem
# 32: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt7-cert.pem
# 33: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt7-key.pem
# 34: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt8-cert.pem
# 35: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt8-key.pem
# 36: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt9-cert.pem
# 37: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badalt9-key.pem
# 38: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badcn1-cert.pem
# 39: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/badcn1-key.pem
# 40: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca+anyEKU.pem
# 41: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca+clientAuth.pem
# 42: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca+serverAuth.pem
# 43: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-anyEKU.pem
# 44: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-768.pem
# 45: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-768i.pem
# 46: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-ec-explicit.pem
# 47: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-ec-named.pem
# 48: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-md5-any.pem
# 49: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert-md5.pem
# 50: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert.pem
# 51: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-cert2.pem
# 52: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-clientAuth.pem
# 53: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-expired.pem
# 54: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-key-768.pem
# 55: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-key-ec-explicit.pem
# 56: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-key-ec-named.pem
# 57: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-key.pem
# 58: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-key2.pem
# 59: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-name2.pem
# 60: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-nonbc.pem
# 61: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-nonca.pem
# 62: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-pss-cert.pem
# 63: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-pss-key.pem
# 64: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-root2.pem
# 65: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ca-serverAuth.pem
# 66: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca+anyEKU.pem
# 67: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca+clientAuth.pem
# 68: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca+serverAuth.pem
# 69: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca-anyEKU.pem
# 70: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca-cert.pem
# 71: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca-clientAuth.pem
# 72: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cca-serverAuth.pem
# 73: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cert-key-cert.pem
# 74: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/client-ed25519-cert.pem
# 75: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/client-ed25519-key.pem
# 76: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/client-ed448-cert.pem
# 77: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/client-ed448-key.pem
# 78: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot+anyEKU.pem
# 79: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot+clientAuth.pem
# 80: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot+serverAuth.pem
# 81: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot-anyEKU.pem
# 82: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot-cert.pem
# 83: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot-clientAuth.pem
# 84: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/croot-serverAuth.pem
# 85: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cross-key.pem
# 86: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cross-root.pem
# 87: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ct-server-key-public.pem
# 88: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ct-server-key.pem
# 89: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cyrillic.msb
# 90: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cyrillic.pem
# 91: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cyrillic.utf8
# 92: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cyrillic_crl.pem
# 93: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/cyrillic_crl.utf8
# 94: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/dhk2048.pem
# 95: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/dhp2048.pem
# 96: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ec_privkey_with_chain.pem
# 97: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee+clientAuth.pem
# 98: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee+serverAuth.pem
# 99: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-1024.pem
# 100: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-3072.pem
# 101: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-4096.pem
# 102: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-768.pem
# 103: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-768i.pem
# 104: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-8192.pem
# 105: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-crit-unknown-ext.pem
# 106: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-ec-explicit.pem
# 107: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-ec-named-explicit.pem
# 108: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-ec-named-named.pem
# 109: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-md5.pem
# 110: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-noncrit-unknown-ext.pem
# 111: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert-ocsp-nocheck.pem
# 112: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert.pem
# 113: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-cert2.pem
# 114: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-client-chain.pem
# 115: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-client.pem
# 116: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-clientAuth.pem
# 117: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-ecdsa-client-chain.pem
# 118: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-ecdsa-key.pem
# 119: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-ed25519.pem
# 120: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-expired.pem
# 121: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-1024.pem
# 122: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-3072.pem
# 123: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-4096.pem
# 124: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-768.pem
# 125: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-8192.pem
# 126: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-ec-explicit.pem
# 127: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-ec-named-explicit.pem
# 128: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key-ec-named-named.pem
# 129: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-key.pem
# 130: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-name2.pem
# 131: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-pathlen.pem
# 132: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-pss-cert.pem
# 133: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-pss-sha1-cert.pem
# 134: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-pss-sha256-cert.pem
# 135: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-pss-wrong1.5-cert.pem
# 136: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-self-signed.pem
# 137: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-serverAuth.pem
# 138: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ee-ss-with-keyCertSign.pem
# 139: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1-key.pem
# 140: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1.pem
# 141: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1.sct
# 142: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1.tlssct
# 143: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1_issuer-key.pem
# 144: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs1_issuer.pem
# 145: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs3.pem
# 146: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs3.sct
# 147: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/embeddedSCTs3_issuer.pem
# 148: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ext-check.csr
# 149: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/fake-gp.pem
# 150: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/goodcn1-cert.pem
# 151: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/goodcn1-key.pem
# 152: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/goodcn2-cert.pem
# 153: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/goodcn2-chain.pem
# 154: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/goodcn2-key.pem
# 155: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/grfc.pem
# 156: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/interCA.key
# 157: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/interCA.pem
# 158: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/invalid-cert.pem
# 159: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/key-pass-12345.pem
# 160: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/leaf-chain.pem
# 161: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/leaf-encrypted.key
# 162: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/leaf.key
# 163: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/leaf.pem
# 164: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/many-constraints.pem
# 165: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/many-names1.pem
# 166: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/many-names2.pem
# 167: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/many-names3.pem
# 168: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/mkcert.sh
# 169: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nca+anyEKU.pem
# 170: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nca+serverAuth.pem
# 171: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca-cert.pem
# 172: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca-key.pem
# 173: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca1-cert.pem
# 174: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca1-key.pem
# 175: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca2-cert.pem
# 176: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca2-key.pem
# 177: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca3-cert.pem
# 178: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/ncca3-key.pem
# 179: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nccaothername-cert.pem
# 180: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nccaothername-key.pem
# 181: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nroot+anyEKU.pem
# 182: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/nroot+serverAuth.pem
# 183: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p256-server-cert.pem
# 184: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p256-server-key.pem
# 185: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p384-root-key.pem
# 186: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p384-root.pem
# 187: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p384-server-cert.pem
# 188: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/p384-server-key.pem
# 189: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pathlen.pem
# 190: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc1-cert.pem
# 191: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc1-key.pem
# 192: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc2-cert.pem
# 193: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc2-key.pem
# 194: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc5-cert.pem
# 195: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pc5-key.pem
# 196: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/pkitsta.pem
# 197: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root+anyEKU.pem
# 198: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root+clientAuth.pem
# 199: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root+serverAuth.pem
# 200: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-anyEKU.pem
# 201: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cert-768.pem
# 202: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cert-md5.pem
# 203: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cert-rsa2.pem
# 204: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cert.pem
# 205: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cert2.pem
# 206: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-clientAuth.pem
# 207: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-cross-cert.pem
# 208: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-ed25519.pem
# 209: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-ed25519.privkey.pem
# 210: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-ed25519.pubkey.pem
# 211: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-ed448-cert.pem
# 212: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-ed448-key.pem
# 213: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-expired.pem
# 214: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-key-768.pem
# 215: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-key.pem
# 216: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-key2.pem
# 217: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-name2.pem
# 218: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-nonca.pem
# 219: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-noserver.pem
# 220: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root-serverAuth.pem
# 221: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root2+clientAuth.pem
# 222: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root2+serverAuth.pem
# 223: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/root2-serverAuth.pem
# 224: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/rootCA.key
# 225: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/rootCA.pem
# 226: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/rootcert.pem
# 227: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/rootkey.pem
# 228: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/roots.pem
# 229: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca+anyEKU.pem
# 230: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca+clientAuth.pem
# 231: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca+serverAuth.pem
# 232: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca-anyEKU.pem
# 233: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca-cert.pem
# 234: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca-clientAuth.pem
# 235: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sca-serverAuth.pem
# 236: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-cecdsa-cert.pem
# 237: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-cecdsa-key.pem
# 238: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-dsa-cert.pem
# 239: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-dsa-key.pem
# 240: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-dsa-pubkey.pem
# 241: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 242: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 243: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ecdsa-cert.pem
# 244: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ecdsa-key.pem
# 245: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ed25519-cert.pem
# 246: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ed25519-key.pem
# 247: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ed448-cert.pem
# 248: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-ed448-key.pem
# 249: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-pss-cert.pem
# 250: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-pss-key.pem
# 251: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-pss-restrict-cert.pem
# 252: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-pss-restrict-key.pem
# 253: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/server-trusted.pem
# 254: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/servercert.pem
# 255: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/serverkey.pem
# 256: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/setup.sh
# 257: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2-ca-cert.pem
# 258: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2-csr.pem
# 259: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2-root.crt
# 260: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2-root.key
# 261: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2.key
# 262: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sm2.pem
# 263: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/some-names1.pem
# 264: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/some-names2.pem
# 265: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/some-names3.pem
# 266: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot+anyEKU.pem
# 267: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot+clientAuth.pem
# 268: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot+serverAuth.pem
# 269: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot-anyEKU.pem
# 270: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot-cert.pem
# 271: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot-clientAuth.pem
# 272: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/sroot-serverAuth.pem
# 273: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/subinterCA-ss.pem
# 274: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/subinterCA.key
# 275: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/subinterCA.pem
# 276: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/untrusted.pem
# 277: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/v3-certs-RC2.p12
# 278: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/v3-certs-TDES.p12
# 279: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/wrongcert.pem
# 280: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/wrongkey.pem
# 281: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/x509-check-key.pem
# 282: Name: /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs/x509-check.csr
# Total found: 283
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout /<<PKGBUILDDIR>>/build_shared/test-runs/test_store/store_16204/../../../../test/certs => 0
ok 422
Engine "loader_attic" set.
# 0: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-cert.pem
# 1: Name: file:/<<PKGBUILDDIR>>/test/certs/alt1-key.pem
# 2: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-cert.pem
# 3: Name: file:/<<PKGBUILDDIR>>/test/certs/alt2-key.pem
# 4: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-cert.pem
# 5: Name: file:/<<PKGBUILDDIR>>/test/certs/alt3-key.pem
# 6: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-cert.pem
# 7: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-inter.pem
# 8: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec-key.pem
# 9: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-othername-namec.pem
# 10: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-cert.pem
# 11: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc3-key.pem
# 12: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-cert.pem
# 13: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc4-key.pem
# 14: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-cert.pem
# 15: Name: file:/<<PKGBUILDDIR>>/test/certs/bad-pc6-key.pem
# 16: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.key
# 17: Name: file:/<<PKGBUILDDIR>>/test/certs/bad.pem
# 18: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-cert.pem
# 19: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt1-key.pem
# 20: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-cert.pem
# 21: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt10-key.pem
# 22: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-cert.pem
# 23: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt2-key.pem
# 24: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-cert.pem
# 25: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt3-key.pem
# 26: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-cert.pem
# 27: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt4-key.pem
# 28: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-cert.pem
# 29: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt5-key.pem
# 30: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-cert.pem
# 31: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt6-key.pem
# 32: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-cert.pem
# 33: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt7-key.pem
# 34: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-cert.pem
# 35: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt8-key.pem
# 36: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-cert.pem
# 37: Name: file:/<<PKGBUILDDIR>>/test/certs/badalt9-key.pem
# 38: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-cert.pem
# 39: Name: file:/<<PKGBUILDDIR>>/test/certs/badcn1-key.pem
# 40: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+anyEKU.pem
# 41: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+clientAuth.pem
# 42: Name: file:/<<PKGBUILDDIR>>/test/certs/ca+serverAuth.pem
# 43: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-anyEKU.pem
# 44: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768.pem
# 45: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-768i.pem
# 46: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-explicit.pem
# 47: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-ec-named.pem
# 48: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5-any.pem
# 49: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert-md5.pem
# 50: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert.pem
# 51: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-cert2.pem
# 52: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-clientAuth.pem
# 53: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-expired.pem
# 54: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-768.pem
# 55: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-explicit.pem
# 56: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key-ec-named.pem
# 57: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key.pem
# 58: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-key2.pem
# 59: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-name2.pem
# 60: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonbc.pem
# 61: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-nonca.pem
# 62: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-cert.pem
# 63: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-pss-key.pem
# 64: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-root2.pem
# 65: Name: file:/<<PKGBUILDDIR>>/test/certs/ca-serverAuth.pem
# 66: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+anyEKU.pem
# 67: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+clientAuth.pem
# 68: Name: file:/<<PKGBUILDDIR>>/test/certs/cca+serverAuth.pem
# 69: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-anyEKU.pem
# 70: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-cert.pem
# 71: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-clientAuth.pem
# 72: Name: file:/<<PKGBUILDDIR>>/test/certs/cca-serverAuth.pem
# 73: Name: file:/<<PKGBUILDDIR>>/test/certs/cert-key-cert.pem
# 74: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-cert.pem
# 75: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed25519-key.pem
# 76: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-cert.pem
# 77: Name: file:/<<PKGBUILDDIR>>/test/certs/client-ed448-key.pem
# 78: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+anyEKU.pem
# 79: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+clientAuth.pem
# 80: Name: file:/<<PKGBUILDDIR>>/test/certs/croot+serverAuth.pem
# 81: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-anyEKU.pem
# 82: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-cert.pem
# 83: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-clientAuth.pem
# 84: Name: file:/<<PKGBUILDDIR>>/test/certs/croot-serverAuth.pem
# 85: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-key.pem
# 86: Name: file:/<<PKGBUILDDIR>>/test/certs/cross-root.pem
# 87: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key-public.pem
# 88: Name: file:/<<PKGBUILDDIR>>/test/certs/ct-server-key.pem
# 89: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.msb
# 90: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.pem
# 91: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic.utf8
# 92: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.pem
# 93: Name: file:/<<PKGBUILDDIR>>/test/certs/cyrillic_crl.utf8
# 94: Name: file:/<<PKGBUILDDIR>>/test/certs/dhk2048.pem
# 95: Name: file:/<<PKGBUILDDIR>>/test/certs/dhp2048.pem
# 96: Name: file:/<<PKGBUILDDIR>>/test/certs/ec_privkey_with_chain.pem
# 97: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+clientAuth.pem
# 98: Name: file:/<<PKGBUILDDIR>>/test/certs/ee+serverAuth.pem
# 99: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-1024.pem
# 100: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-3072.pem
# 101: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-4096.pem
# 102: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768.pem
# 103: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-768i.pem
# 104: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-8192.pem
# 105: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-crit-unknown-ext.pem
# 106: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-explicit.pem
# 107: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-explicit.pem
# 108: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ec-named-named.pem
# 109: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-md5.pem
# 110: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-noncrit-unknown-ext.pem
# 111: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert-ocsp-nocheck.pem
# 112: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert.pem
# 113: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-cert2.pem
# 114: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client-chain.pem
# 115: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-client.pem
# 116: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-clientAuth.pem
# 117: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-client-chain.pem
# 118: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ecdsa-key.pem
# 119: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ed25519.pem
# 120: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-expired.pem
# 121: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-1024.pem
# 122: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-3072.pem
# 123: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-4096.pem
# 124: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-768.pem
# 125: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-8192.pem
# 126: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-explicit.pem
# 127: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-explicit.pem
# 128: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key-ec-named-named.pem
# 129: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-key.pem
# 130: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-name2.pem
# 131: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pathlen.pem
# 132: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-cert.pem
# 133: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha1-cert.pem
# 134: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-sha256-cert.pem
# 135: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-pss-wrong1.5-cert.pem
# 136: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-self-signed.pem
# 137: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-serverAuth.pem
# 138: Name: file:/<<PKGBUILDDIR>>/test/certs/ee-ss-with-keyCertSign.pem
# 139: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1-key.pem
# 140: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.pem
# 141: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.sct
# 142: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1.tlssct
# 143: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer-key.pem
# 144: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs1_issuer.pem
# 145: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.pem
# 146: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3.sct
# 147: Name: file:/<<PKGBUILDDIR>>/test/certs/embeddedSCTs3_issuer.pem
# 148: Name: file:/<<PKGBUILDDIR>>/test/certs/ext-check.csr
# 149: Name: file:/<<PKGBUILDDIR>>/test/certs/fake-gp.pem
# 150: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-cert.pem
# 151: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn1-key.pem
# 152: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-cert.pem
# 153: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-chain.pem
# 154: Name: file:/<<PKGBUILDDIR>>/test/certs/goodcn2-key.pem
# 155: Name: file:/<<PKGBUILDDIR>>/test/certs/grfc.pem
# 156: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.key
# 157: Name: file:/<<PKGBUILDDIR>>/test/certs/interCA.pem
# 158: Name: file:/<<PKGBUILDDIR>>/test/certs/invalid-cert.pem
# 159: Name: file:/<<PKGBUILDDIR>>/test/certs/key-pass-12345.pem
# 160: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-chain.pem
# 161: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf-encrypted.key
# 162: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.key
# 163: Name: file:/<<PKGBUILDDIR>>/test/certs/leaf.pem
# 164: Name: file:/<<PKGBUILDDIR>>/test/certs/many-constraints.pem
# 165: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names1.pem
# 166: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names2.pem
# 167: Name: file:/<<PKGBUILDDIR>>/test/certs/many-names3.pem
# 168: Name: file:/<<PKGBUILDDIR>>/test/certs/mkcert.sh
# 169: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+anyEKU.pem
# 170: Name: file:/<<PKGBUILDDIR>>/test/certs/nca+serverAuth.pem
# 171: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-cert.pem
# 172: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca-key.pem
# 173: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-cert.pem
# 174: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca1-key.pem
# 175: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-cert.pem
# 176: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca2-key.pem
# 177: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-cert.pem
# 178: Name: file:/<<PKGBUILDDIR>>/test/certs/ncca3-key.pem
# 179: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-cert.pem
# 180: Name: file:/<<PKGBUILDDIR>>/test/certs/nccaothername-key.pem
# 181: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+anyEKU.pem
# 182: Name: file:/<<PKGBUILDDIR>>/test/certs/nroot+serverAuth.pem
# 183: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-cert.pem
# 184: Name: file:/<<PKGBUILDDIR>>/test/certs/p256-server-key.pem
# 185: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root-key.pem
# 186: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-root.pem
# 187: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-cert.pem
# 188: Name: file:/<<PKGBUILDDIR>>/test/certs/p384-server-key.pem
# 189: Name: file:/<<PKGBUILDDIR>>/test/certs/pathlen.pem
# 190: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-cert.pem
# 191: Name: file:/<<PKGBUILDDIR>>/test/certs/pc1-key.pem
# 192: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-cert.pem
# 193: Name: file:/<<PKGBUILDDIR>>/test/certs/pc2-key.pem
# 194: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-cert.pem
# 195: Name: file:/<<PKGBUILDDIR>>/test/certs/pc5-key.pem
# 196: Name: file:/<<PKGBUILDDIR>>/test/certs/pkitsta.pem
# 197: Name: file:/<<PKGBUILDDIR>>/test/certs/root+anyEKU.pem
# 198: Name: file:/<<PKGBUILDDIR>>/test/certs/root+clientAuth.pem
# 199: Name: file:/<<PKGBUILDDIR>>/test/certs/root+serverAuth.pem
# 200: Name: file:/<<PKGBUILDDIR>>/test/certs/root-anyEKU.pem
# 201: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-768.pem
# 202: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-md5.pem
# 203: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert-rsa2.pem
# 204: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert.pem
# 205: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cert2.pem
# 206: Name: file:/<<PKGBUILDDIR>>/test/certs/root-clientAuth.pem
# 207: Name: file:/<<PKGBUILDDIR>>/test/certs/root-cross-cert.pem
# 208: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pem
# 209: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.privkey.pem
# 210: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed25519.pubkey.pem
# 211: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-cert.pem
# 212: Name: file:/<<PKGBUILDDIR>>/test/certs/root-ed448-key.pem
# 213: Name: file:/<<PKGBUILDDIR>>/test/certs/root-expired.pem
# 214: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key-768.pem
# 215: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key.pem
# 216: Name: file:/<<PKGBUILDDIR>>/test/certs/root-key2.pem
# 217: Name: file:/<<PKGBUILDDIR>>/test/certs/root-name2.pem
# 218: Name: file:/<<PKGBUILDDIR>>/test/certs/root-nonca.pem
# 219: Name: file:/<<PKGBUILDDIR>>/test/certs/root-noserver.pem
# 220: Name: file:/<<PKGBUILDDIR>>/test/certs/root-serverAuth.pem
# 221: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+clientAuth.pem
# 222: Name: file:/<<PKGBUILDDIR>>/test/certs/root2+serverAuth.pem
# 223: Name: file:/<<PKGBUILDDIR>>/test/certs/root2-serverAuth.pem
# 224: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.key
# 225: Name: file:/<<PKGBUILDDIR>>/test/certs/rootCA.pem
# 226: Name: file:/<<PKGBUILDDIR>>/test/certs/rootcert.pem
# 227: Name: file:/<<PKGBUILDDIR>>/test/certs/rootkey.pem
# 228: Name: file:/<<PKGBUILDDIR>>/test/certs/roots.pem
# 229: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+anyEKU.pem
# 230: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+clientAuth.pem
# 231: Name: file:/<<PKGBUILDDIR>>/test/certs/sca+serverAuth.pem
# 232: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-anyEKU.pem
# 233: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-cert.pem
# 234: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-clientAuth.pem
# 235: Name: file:/<<PKGBUILDDIR>>/test/certs/sca-serverAuth.pem
# 236: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-cert.pem
# 237: Name: file:/<<PKGBUILDDIR>>/test/certs/server-cecdsa-key.pem
# 238: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-cert.pem
# 239: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-key.pem
# 240: Name: file:/<<PKGBUILDDIR>>/test/certs/server-dsa-pubkey.pem
# 241: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-cert.pem
# 242: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-brainpoolP256r1-key.pem
# 243: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-cert.pem
# 244: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ecdsa-key.pem
# 245: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-cert.pem
# 246: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed25519-key.pem
# 247: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-cert.pem
# 248: Name: file:/<<PKGBUILDDIR>>/test/certs/server-ed448-key.pem
# 249: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-cert.pem
# 250: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-key.pem
# 251: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-cert.pem
# 252: Name: file:/<<PKGBUILDDIR>>/test/certs/server-pss-restrict-key.pem
# 253: Name: file:/<<PKGBUILDDIR>>/test/certs/server-trusted.pem
# 254: Name: file:/<<PKGBUILDDIR>>/test/certs/servercert.pem
# 255: Name: file:/<<PKGBUILDDIR>>/test/certs/serverkey.pem
# 256: Name: file:/<<PKGBUILDDIR>>/test/certs/setup.sh
# 257: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-ca-cert.pem
# 258: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-csr.pem
# 259: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.crt
# 260: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2-root.key
# 261: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.key
# 262: Name: file:/<<PKGBUILDDIR>>/test/certs/sm2.pem
# 263: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names1.pem
# 264: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names2.pem
# 265: Name: file:/<<PKGBUILDDIR>>/test/certs/some-names3.pem
# 266: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+anyEKU.pem
# 267: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+clientAuth.pem
# 268: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot+serverAuth.pem
# 269: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-anyEKU.pem
# 270: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-cert.pem
# 271: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-clientAuth.pem
# 272: Name: file:/<<PKGBUILDDIR>>/test/certs/sroot-serverAuth.pem
# 273: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA-ss.pem
# 274: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.key
# 275: Name: file:/<<PKGBUILDDIR>>/test/certs/subinterCA.pem
# 276: Name: file:/<<PKGBUILDDIR>>/test/certs/untrusted.pem
# 277: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-RC2.p12
# 278: Name: file:/<<PKGBUILDDIR>>/test/certs/v3-certs-TDES.p12
# 279: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongcert.pem
# 280: Name: file:/<<PKGBUILDDIR>>/test/certs/wrongkey.pem
# 281: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check-key.pem
# 282: Name: file:/<<PKGBUILDDIR>>/test/certs/x509-check.csr
# Total found: 283
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout 'file:/<<PKGBUILDDIR>>/test/certs' => 0
ok 423
Engine "loader_attic" set.
2060F2B6:error:4000006A:lib(128)::search only supported for directories:../engines/e_loader_attic.c:1156:
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1
ok 424 - Checking that -subject can't be used with a single file
Engine "loader_attic" set.
# 0: Certificate
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -certs -noout ../../../../test/testx509.pem => 0
ok 425 - Checking that -certs returns 1 object on a certificate file
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -certs -noout ../../../../test/testcrl.pem => 0
ok 426 - Checking that -certs returns 0 objects on a CRL file
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls -noout ../../../../test/testx509.pem => 0
ok 427 - Checking that -crls returns 0 objects on a certificate file
Engine "loader_attic" set.
# 0: CRL
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -crls -noout ../../../../test/testcrl.pem => 0
ok 428 - Checking that -crls returns 1 object on a CRL file
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 429
Engine "loader_attic" set.
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 430
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 431
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0
ok 432
Engine "loader_attic" set.
# Total found: 0
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 433
Engine "loader_attic" set.
# 0: Name: rehash/106cd822.r0
# Total found: 1
../../../util/wrap.pl ../../../apps/openssl storeutl -engine loader_attic -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0
ok 434
ok
90-test_sysdefault.t ............... 
# The results of this test will end up in test-runs/test_sysdefault
1..1
    # Subtest: ../../test/sysdefaulttest
    1..1
    ok 1 - test_func
../../util/wrap.pl ../../test/sysdefaulttest => 0
ok 1 - sysdefaulttest
ok
90-test_threads.t .................. 
# The results of this test will end up in test-runs/test_threads
1..2
    # Subtest: ../../test/threadstest
    1..8
    ok 1 - test_multi_default
    ok 2 - test_lock
    ok 3 - test_once
    ok 4 - test_thread_local
    ok 5 - test_atomic
    ok 6 - test_multi_load
        # Subtest: test_multi
        1..6
        ok 1 - iteration 1
        # SKIP:  @ ../test/threadstest.c:480
        # FIPS not supported
        ok 2 - iteration 2 # skipped
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
    ok 7 - test_multi
    ok 8 - test_lib_ctx_load_config
../../util/wrap.pl ../../test/threadstest -config /<<PKGBUILDDIR>>/test/default.cnf ../../../test/recipes/90-test_threads_data => 0
ok 1 - running test_threads
readline() on closed filehandle CFGINC at ../test/recipes/90-test_threads.t line 49.
    # Subtest: ../../test/threadstest_fips
    1..1
    ok 1 - test_fips_rand_leak
../../util/wrap.pl ../../test/threadstest_fips => 0
ok 2 - running test_threads_fips
ok
90-test_time_offset.t .............. 
# The results of this test will end up in test-runs/test_time_offset
1..1
    # Subtest: ../../test/time_offset_test
    1..1
        # Subtest: test_offset
        1..22
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
        ok 13 - iteration 13
        ok 14 - iteration 14
        ok 15 - iteration 15
        ok 16 - iteration 16
        ok 17 - iteration 17
        ok 18 - iteration 18
        ok 19 - iteration 19
        ok 20 - iteration 20
        ok 21 - iteration 21
        ok 22 - iteration 22
    ok 1 - test_offset
../../util/wrap.pl ../../test/time_offset_test => 0
ok 1 - running time_offset_test
ok
90-test_tls13ccs.t ................. 
# The results of this test will end up in test-runs/test_tls13ccs
1..1
    # Subtest: ../../test/tls13ccstest
    1..1
        # Subtest: test_tls13ccs
        1..12
        ok 1 - iteration 1
        ok 2 - iteration 2
        ok 3 - iteration 3
        ok 4 - iteration 4
        ok 5 - iteration 5
        ok 6 - iteration 6
        ok 7 - iteration 7
        ok 8 - iteration 8
        ok 9 - iteration 9
        ok 10 - iteration 10
        ok 11 - iteration 11
        ok 12 - iteration 12
    ok 1 - test_tls13ccs
../../util/wrap.pl ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0
ok 1 - tls13ccstest
ok
90-test_tls13encryption.t .......... 
# The results of this test will end up in test-runs/test_tls13encryption
1..1
    # Subtest: ../../test/tls13encryptiontest
    1..1
    # PASS: 7 records tested
    ok 1 - test_tls13_encryption
../../util/wrap.pl ../../test/tls13encryptiontest => 0
ok 1 - running tls13encryptiontest
ok
90-test_tls13secrets.t ............. 
# The results of this test will end up in test-runs/test_tls13secrets
1..1
    # Subtest: ../../test/tls13secretstest
    1..1
    ok 1 - test_handshake_secrets
../../util/wrap.pl ../../test/tls13secretstest => 0
ok 1 - running tls13secretstest
ok
90-test_traceapi.t ................. 
# The results of this test will end up in test-runs/test_traceapi
1..1
    # Subtest: ../../test/trace_api_test
    1..1
    ok 1 - test_trace_categories
../../util/wrap.pl ../../test/trace_api_test => 0
ok 1 - running trace_api_test
ok
90-test_v3name.t ................... 
# The results of this test will end up in test-runs/test_v3name
1..1
    # Subtest: ../../test/v3nametest
    1..2
        # Subtest: call_run_cert
        1..10
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 1 - iteration 1
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 2 - iteration 2
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 3 - iteration 3
        # INFO:  @ ../test/v3nametest.c:349
        # set CN
        ok 4 - iteration 4
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 5 - iteration 5
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 6 - iteration 6
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 7 - iteration 7
        # INFO:  @ ../test/v3nametest.c:349
        # set emailAddress
        ok 8 - iteration 8
        # INFO:  @ ../test/v3nametest.c:349
        # set dnsName
        ok 9 - iteration 9
        # INFO:  @ ../test/v3nametest.c:349
        # set rfc822Name
        ok 10 - iteration 10
    ok 1 - call_run_cert
    ok 2 - test_GENERAL_NAME_cmp
../../util/wrap.pl ../../test/v3nametest => 0
ok 1 - running v3nametest
ok
91-test_pkey_check.t ............... 
# The results of this test will end up in test-runs/test_pkey_check
1..8
Key is invalid
20A0F3B6:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_0.pem => 1
ok 1 - ec_p256_bad_0.pem should fail validation
Key is invalid
2030F8B6:error:0800007B:elliptic curve routines:ossl_ec_key_private_check:invalid private key:../crypto/ec/ec_key.c:518:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/ec_p256_bad_1.pem => 1
ok 2 - ec_p256_bad_1.pem should fail validation
Key is invalid
2010F0B6:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_neg1.pem => 1
ok 3 - sm2_bad_neg1.pem should fail validation
Key is invalid
20E0F1B6:error:0800006A:elliptic curve routines:ossl_ec_key_public_check_quick:point at infinity:../crypto/ec/ec_key.c:450:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_0.pem => 1
ok 4 - sm2_bad_0.pem should fail validation
Key is invalid
2080FCB6:error:1A800071:SM2 routines:ossl_sm2_key_private_check:reason(113):../crypto/sm2/sm2_key.c:43:
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/sm2_bad_1.pem => 1
ok 5 - sm2_bad_1.pem should fail validation
# Key is valid
# -----BEGIN PRIVATE KEY-----
# MIICJgIBADCCARcGCSqGSIb3DQEDATCCAQgCggEBAMwWCRizXuSpEcD1rlHABvnQ
# NzZarWoOCGfuYe2NzM6b0BiR13l7zrcBocQLE401xxLUn6qkFfFMJOP3x6tbDx7w
# 1DwsHjplqVSW8sLDipf37940aLjvcjhJ0ZSDOwkpUeO2WSJLZdNSxvygHG5bZ/e1
# V5c5BToWUzHsbx3It4EgddtRfgELgl0K6kY7YsxfeVKc+bNA40elhk8/gGr5xLko
# 0fUSk4xPIqbHEkKVuusYvaxXrBXUmFdCuY/dokhhrahp3CFSEzxMCKrS75Kq+6Jx
# Xc4qJ1QsgHWxwO5C+KPRhWsePJ5zmGI/D++TAXKu70QgcQs8fnM61cXhUylnchsC
# AQIEggEEAoIBAGj8dNturd5CiUbDmzc/zMuSW+wIZFtH0XTlhie6Xap8ybXs53Dd
# vr2QwKbZpvbwpT+GrQM8K6lTYSW2AqeV29b23KstGGRDxyF9nrTM2a+la+m+YCuy
# XG3AeildriXHViJHe9BnpvqsArkv2kIMLsXwsrvJsbUU3ENJUGyTehOglmoiESW1
# kVq3PoYTuls7ynRDnZAcFZidMJmOynU182klgqjxy0Md0X1cX0SXdYVBtai+iwH8
# kNKnbs2nn0Dfprau/OlmLFL4JpiagOWBJCwZafELpXzLor4t0m0t1Mzy/XkxtmKT
# e6L4veD6kojaU7H8iCTjA6d7hPBWmXoslZI=
# -----END PRIVATE KEY-----
# DH Private-Key: (2048 bit)
# private-key:
#     68:fc:74:db:6e:ad:de:42:89:46:c3:9b:37:3f:cc:
#     cb:92:5b:ec:08:64:5b:47:d1:74:e5:86:27:ba:5d:
#     aa:7c:c9:b5:ec:e7:70:dd:be:bd:90:c0:a6:d9:a6:
#     f6:f0:a5:3f:86:ad:03:3c:2b:a9:53:61:25:b6:02:
#     a7:95:db:d6:f6:dc:ab:2d:18:64:43:c7:21:7d:9e:
#     b4:cc:d9:af:a5:6b:e9:be:60:2b:b2:5c:6d:c0:7a:
#     29:5d:ae:25:c7:56:22:47:7b:d0:67:a6:fa:ac:02:
#     b9:2f:da:42:0c:2e:c5:f0:b2:bb:c9:b1:b5:14:dc:
#     43:49:50:6c:93:7a:13:a0:96:6a:22:11:25:b5:91:
#     5a:b7:3e:86:13:ba:5b:3b:ca:74:43:9d:90:1c:15:
#     98:9d:30:99:8e:ca:75:35:f3:69:25:82:a8:f1:cb:
#     43:1d:d1:7d:5c:5f:44:97:75:85:41:b5:a8:be:8b:
#     01:fc:90:d2:a7:6e:cd:a7:9f:40:df:a6:b6:ae:fc:
#     e9:66:2c:52:f8:26:98:9a:80:e5:81:24:2c:19:69:
#     f1:0b:a5:7c:cb:a2:be:2d:d2:6d:2d:d4:cc:f2:fd:
#     79:31:b6:62:93:7b:a2:f8:bd:e0:fa:92:88:da:53:
#     b1:fc:88:24:e3:03:a7:7b:84:f0:56:99:7a:2c:95:
#     92
# public-key:
#     34:0e:db:06:31:39:2c:e3:0f:09:c3:d4:af:64:4b:
#     0c:35:91:57:ff:e7:a3:25:29:83:27:f0:51:bf:7e:
#     6a:80:c7:5f:9b:66:ad:6d:56:5f:c6:4f:87:44:ba:
#     84:a4:eb:7c:6c:b4:74:e2:78:11:04:02:da:e6:ea:
#     2d:c1:66:71:17:31:6e:33:c5:a5:f7:2f:b3:c1:b1:
#     42:16:f1:f1:d4:33:8c:aa:14:da:a3:b3:f7:c5:df:
#     05:d8:5e:28:87:bb:07:7f:df:59:18:da:79:c4:5c:
#     0b:20:33:2e:d8:38:fd:6a:a1:98:61:d1:3e:f6:bb:
#     6a:ce:0d:90:e7:2b:e6:b0:c7:9a:14:56:88:b8:56:
#     5d:3a:ea:21:07:d2:dc:c1:58:14:e3:55:1d:88:94:
#     17:8f:90:21:c6:5f:4f:ee:de:4d:3a:69:5b:b9:2c:
#     65:de:12:ad:2e:1b:d5:92:57:96:9b:0b:ac:bb:62:
#     06:0d:71:58:c2:76:42:06:a8:d8:bc:86:98:75:97:
#     1a:e6:7d:2e:30:e6:4b:d8:1c:54:4e:83:36:b2:b0:
#     e6:e0:6f:26:5d:b0:0c:90:94:6c:70:bc:5e:2b:e9:
#     88:f3:27:e3:22:a1:f6:2d:cd:83:c6:d1:78:c5:87:
#     22:c1:57:30:dc:a7:ab:89:af:48:06:68:3b:ac:a5:
#     75
# P:   
#     00:cc:16:09:18:b3:5e:e4:a9:11:c0:f5:ae:51:c0:
#     06:f9:d0:37:36:5a:ad:6a:0e:08:67:ee:61:ed:8d:
#     cc:ce:9b:d0:18:91:d7:79:7b:ce:b7:01:a1:c4:0b:
#     13:8d:35:c7:12:d4:9f:aa:a4:15:f1:4c:24:e3:f7:
#     c7:ab:5b:0f:1e:f0:d4:3c:2c:1e:3a:65:a9:54:96:
#     f2:c2:c3:8a:97:f7:ef:de:34:68:b8:ef:72:38:49:
#     d1:94:83:3b:09:29:51:e3:b6:59:22:4b:65:d3:52:
#     c6:fc:a0:1c:6e:5b:67:f7:b5:57:97:39:05:3a:16:
#     53:31:ec:6f:1d:c8:b7:81:20:75:db:51:7e:01:0b:
#     82:5d:0a:ea:46:3b:62:cc:5f:79:52:9c:f9:b3:40:
#     e3:47:a5:86:4f:3f:80:6a:f9:c4:b9:28:d1:f5:12:
#     93:8c:4f:22:a6:c7:12:42:95:ba:eb:18:bd:ac:57:
#     ac:15:d4:98:57:42:b9:8f:dd:a2:48:61:ad:a8:69:
#     dc:21:52:13:3c:4c:08:aa:d2:ef:92:aa:fb:a2:71:
#     5d:ce:2a:27:54:2c:80:75:b1:c0:ee:42:f8:a3:d1:
#     85:6b:1e:3c:9e:73:98:62:3f:0f:ef:93:01:72:ae:
#     ef:44:20:71:0b:3c:7e:73:3a:d5:c5:e1:53:29:67:
#     72:1b
# G:    2 (0x2)
../../util/wrap.pl ../../apps/openssl pkey -check -text -in ../../../test/recipes/91-test_pkey_check_data/dhpkey.pem => 0
ok 6 - dhpkey.pem should pass validation
Could not read key of Public Key from ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
2080FEB6:error:1608010C:STORE routines:ossl_store_handle_load_result:unsupported:../crypto/store/store_result.c:151:
../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub_noparam.der => 1
ok 7 - dsapub_noparam.der should fail validation
# Key is valid
# -----BEGIN PUBLIC KEY-----
# MIIBvzCCATQGByqGSM44BAEwggEnAoGBAIjbXpOVVciVNuagg26annKkghIIZFI4
# 4WdMomnV+I/oXyxHbZTBBBpW9xy/E1+yMjbp4GmX+VxyDj3WxUWxXllzL+miEkzD
# 9Xz638VzIBhjFbMvk1/N4kS4bKVUd9yk7HfvYzAdnRphk0WI+RoDiDrBNPPxSoQD
# CEWgvwgsLIDhAh0A6dbz1IQpQwGF4+Ca28x6OO+UfJJv3ggeZ++fNwKBgQCA9XKV
# lRrTY8ALBxS0KbZjpaIXuUj5nr3i1lIDyP3ISksDF0ekyLtn6eK9VijX6Pm65Np+
# 4ic9Nr5WKLKhPaUSpLNRx1gDqo3sd92hYgiEUifzEuhLYfK/CsgFED+l2hDXtJUq
# bISNSHVwI5lsyNXLu7HI1Fk8F5UO3LqsboFAngOBhAACgYATxFY89nEYcUhgHGgr
# YDHhXBQfMKnTKYdvon4DN7WQ9ip+t4VUsLpTD1ZE9zrM2R/B04+8C6KGoViwyeER
# kS4dxWOkX71x4X2DlNpYevcR53tNcTDqmMD7YKfDDmrb0lftMyfW8aESaiymVMys
# DRjhKHBjdo0rZeSM8DAk3ctrXA==
# -----END PUBLIC KEY-----
# Public-Key: (1024 bit)
# pub: 
#     13:c4:56:3c:f6:71:18:71:48:60:1c:68:2b:60:31:
#     e1:5c:14:1f:30:a9:d3:29:87:6f:a2:7e:03:37:b5:
#     90:f6:2a:7e:b7:85:54:b0:ba:53:0f:56:44:f7:3a:
#     cc:d9:1f:c1:d3:8f:bc:0b:a2:86:a1:58:b0:c9:e1:
#     11:91:2e:1d:c5:63:a4:5f:bd:71:e1:7d:83:94:da:
#     58:7a:f7:11:e7:7b:4d:71:30:ea:98:c0:fb:60:a7:
#     c3:0e:6a:db:d2:57:ed:33:27:d6:f1:a1:12:6a:2c:
#     a6:54:cc:ac:0d:18:e1:28:70:63:76:8d:2b:65:e4:
#     8c:f0:30:24:dd:cb:6b:5c
# P:   
#     00:88:db:5e:93:95:55:c8:95:36:e6:a0:83:6e:9a:
#     9e:72:a4:82:12:08:64:52:38:e1:67:4c:a2:69:d5:
#     f8:8f:e8:5f:2c:47:6d:94:c1:04:1a:56:f7:1c:bf:
#     13:5f:b2:32:36:e9:e0:69:97:f9:5c:72:0e:3d:d6:
#     c5:45:b1:5e:59:73:2f:e9:a2:12:4c:c3:f5:7c:fa:
#     df:c5:73:20:18:63:15:b3:2f:93:5f:cd:e2:44:b8:
#     6c:a5:54:77:dc:a4:ec:77:ef:63:30:1d:9d:1a:61:
#     93:45:88:f9:1a:03:88:3a:c1:34:f3:f1:4a:84:03:
#     08:45:a0:bf:08:2c:2c:80:e1
# Q:   
#     00:e9:d6:f3:d4:84:29:43:01:85:e3:e0:9a:db:cc:
#     7a:38:ef:94:7c:92:6f:de:08:1e:67:ef:9f:37
# G:   
#     00:80:f5:72:95:95:1a:d3:63:c0:0b:07:14:b4:29:
#     b6:63:a5:a2:17:b9:48:f9:9e:bd:e2:d6:52:03:c8:
#     fd:c8:4a:4b:03:17:47:a4:c8:bb:67:e9:e2:bd:56:
#     28:d7:e8:f9:ba:e4:da:7e:e2:27:3d:36:be:56:28:
#     b2:a1:3d:a5:12:a4:b3:51:c7:58:03:aa:8d:ec:77:
#     dd:a1:62:08:84:52:27:f3:12:e8:4b:61:f2:bf:0a:
#     c8:05:10:3f:a5:da:10:d7:b4:95:2a:6c:84:8d:48:
#     75:70:23:99:6c:c8:d5:cb:bb:b1:c8:d4:59:3c:17:
#     95:0e:dc:ba:ac:6e:81:40:9e
../../util/wrap.pl ../../apps/openssl pkey -pubcheck -pubin -text -in ../../../test/recipes/91-test_pkey_check_data/dsapub.pem => 0
ok 8 - dsapub.pem should pass validation
ok
95-test_external_gost_engine.t ..... skipped: No external tests in this configuration
95-test_external_krb5.t ............ skipped: No external tests in this configuration
95-test_external_pyca.t ............ skipped: No external tests in this configuration
99-test_ecstress.t ................. 
# The results of this test will end up in test-runs/test_ecstress
1..1
ok 1 # skip Skipping EC stress test
ok
99-test_fuzz_asn1.t ................ 
# The results of this test will end up in test-runs/test_fuzz_asn1
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/asn1
ok
99-test_fuzz_asn1parse.t ........... 
# The results of this test will end up in test-runs/test_fuzz_asn1parse
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/asn1parse
ok
99-test_fuzz_bignum.t .............. 
# The results of this test will end up in test-runs/test_fuzz_bignum
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/bignum
ok
99-test_fuzz_bndiv.t ............... 
# The results of this test will end up in test-runs/test_fuzz_bndiv
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/bndiv
ok
99-test_fuzz_client.t .............. 
# The results of this test will end up in test-runs/test_fuzz_client
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/client
ok
99-test_fuzz_cmp.t ................. 
# The results of this test will end up in test-runs/test_fuzz_cmp
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/cmp
ok
99-test_fuzz_cms.t ................. 
# The results of this test will end up in test-runs/test_fuzz_cms
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/cms
ok
99-test_fuzz_conf.t ................ 
# The results of this test will end up in test-runs/test_fuzz_conf
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/conf
ok
99-test_fuzz_crl.t ................. 
# The results of this test will end up in test-runs/test_fuzz_crl
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/crl
ok
99-test_fuzz_ct.t .................. 
# The results of this test will end up in test-runs/test_fuzz_ct
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/ct
ok
99-test_fuzz_server.t .............. 
# The results of this test will end up in test-runs/test_fuzz_server
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/server
ok
99-test_fuzz_x509.t ................ 
# The results of this test will end up in test-runs/test_fuzz_x509
1..2
ok 1 - require '../../../test/recipes/fuzz.pl';
ok 2 # skip No directory ../../../fuzz/corpora/x509
ok
All tests successful.
Files=247, Tests=3327, 5887 wallclock secs (41.86 usr  3.68 sys + 5269.98 cusr 474.64 csys = 5790.16 CPU)
Result: PASS
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C build_shared install DESTDIR=`pwd`/debian/tmp
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make depend && /usr/bin/make _build_libs
/usr/bin/make depend && /usr/bin/make _build_modules
/usr/bin/make depend && /usr/bin/make _build_programs
created directory `/<<PKGBUILDDIR>>/debian/tmp'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/certs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Nothing to be done for '_build_modules'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/private'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/man'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
*** Installing manpages
install doc/man/man1/CA.pl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/CA.pl.1ssl
install apps/CA.pl -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc/CA.pl
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Nothing to be done for '_build_programs'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
install apps/tsget.pl -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc/tsget.pl
link /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc/tsget -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc/tsget.pl
install ../apps/openssl.cnf -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/openssl.cnf.dist
install doc/man7/img/cipher.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/cipher.png
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
*** Installing runtime libraries
install doc/man7/img/digest.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/digest.png
install ../apps/openssl.cnf -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/openssl.cnf
install libcrypto.so.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.3
install doc/man7/img/kdf.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/kdf.png
install ../apps/ct_log_list.cnf -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist
install libssl.so.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.3
install doc/man7/img/mac.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/mac.png
install doc/man7/img/pkey.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/pkey.png
install doc/man/man1/openssl-asn1parse.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl
install doc/man7/img/rand.png -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/img/rand.png
*** Installing development files
install ../apps/ct_log_list.cnf -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/ct_log_list.cnf
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/include'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3'
*** Installing engines
install ../include/openssl/aes.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/aes.h
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ossl-modules'
install engines/afalg.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/afalg.so
*** Installing modules
install providers/legacy.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/ossl-modules/legacy.so
install ../include/openssl/asn1_mac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asn1_mac.h
install engines/loader_attic.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/loader_attic.so
install ../include/openssl/asn1err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asn1err.h
install engines/padlock.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-3/padlock.so
install ../include/openssl/async.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/async.h
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
*** Installing runtime programs
install ../include/openssl/asyncerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asyncerr.h
install doc/man/man1/openssl-ca.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ca.1ssl
install apps/openssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openssl
install ../include/openssl/bioerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/bioerr.h
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1'
install ../include/openssl/blowfish.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/blowfish.h
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3'
install tools/c_rehash -> /<<PKGBUILDDIR>>/debian/tmp/usr/bin/c_rehash
install ../include/openssl/bn.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/bn.h
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man5'
install ../include/openssl/bnerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/bnerr.h
*** Installing HTML manpages
install doc/html/man1/CA.pl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html
install doc/html/man1/openssl-asn1parse.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html
install doc/html/man1/openssl-ca.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html
install ../include/openssl/buffer.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/buffer.h
install doc/html/man1/openssl-ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html
install ../include/openssl/buffererr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/buffererr.h
install doc/html/man1/openssl-cmds.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cmds.html
install ../include/openssl/camellia.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/camellia.h
install doc/html/man1/openssl-cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cmp.html
install ../include/openssl/cast.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cast.h
install doc/html/man1/openssl-cms.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html
install ../include/openssl/cmac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cmac.h
install doc/html/man1/openssl-crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html
install ../include/openssl/cmp_util.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cmp_util.h
install doc/html/man1/openssl-crl2pkcs7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html
install ../include/openssl/cmperr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cmperr.h
install doc/html/man1/openssl-dgst.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html
install ../include/openssl/cmserr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cmserr.h
install doc/html/man1/openssl-dhparam.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html
install doc/html/man1/openssl-dsa.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html
install doc/html/man1/openssl-dsaparam.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html
install doc/html/man1/openssl-ec.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html
install ../include/openssl/comp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/comp.h
install doc/html/man1/openssl-ecparam.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html
install doc/man/man1/openssl-ciphers.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl
install ../include/openssl/comperr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/comperr.h
install doc/html/man1/openssl-enc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html
install ../include/openssl/conf_api.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/conf_api.h
install doc/html/man1/openssl-engine.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html
install doc/html/man1/openssl-errstr.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html
install ../include/openssl/conferr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/conferr.h
install doc/html/man1/openssl-fipsinstall.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-fipsinstall.html
install ../include/openssl/conftypes.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/conftypes.h
install doc/html/man1/openssl-format-options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-format-options.html
install ../include/openssl/core.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/core.h
install doc/html/man1/openssl-gendsa.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html
install doc/html/man1/openssl-genpkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html
install ../include/openssl/core_dispatch.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/core_dispatch.h
install doc/html/man1/openssl-genrsa.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genrsa.html
install ../include/openssl/core_names.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/core_names.h
install doc/html/man1/openssl-info.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-info.html
install ../include/openssl/core_object.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/core_object.h
install doc/html/man1/openssl-kdf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-kdf.html
install ../include/openssl/crmferr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/crmferr.h
install doc/html/man1/openssl-list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html
install ../include/openssl/cryptoerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cryptoerr.h
install doc/html/man1/openssl-mac.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-mac.html
install ../include/openssl/cryptoerr_legacy.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cryptoerr_legacy.h
install doc/html/man1/openssl-namedisplay-options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-namedisplay-options.html
install ../include/openssl/cterr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cterr.h
install doc/html/man1/openssl-nseq.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html
install doc/html/man1/openssl-ocsp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html
install ../include/openssl/decoder.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/decoder.h
install doc/html/man1/openssl-passphrase-options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passphrase-options.html
install ../include/openssl/decodererr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/decodererr.h
install doc/html/man1/openssl-passwd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html
install ../include/openssl/des.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/des.h
install doc/html/man1/openssl-pkcs12.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html
install ../include/openssl/dh.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dh.h
install doc/html/man1/openssl-pkcs7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html
install ../include/openssl/dherr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dherr.h
install doc/html/man1/openssl-pkcs8.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html
install ../include/openssl/dsa.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dsa.h
install doc/man/man1/openssl-cmds.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-cmds.1ssl
install doc/html/man1/openssl-pkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html
install ../include/openssl/dsaerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dsaerr.h
install doc/html/man1/openssl-pkeyparam.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html
install ../include/openssl/dtls1.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dtls1.h
install doc/html/man1/openssl-pkeyutl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html
install doc/html/man1/openssl-prime.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-prime.html
install ../include/openssl/e_os2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/e_os2.h
install doc/html/man1/openssl-rand.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html
install ../include/openssl/ebcdic.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ebcdic.h
install doc/html/man1/openssl-rehash.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html
install ../include/openssl/ec.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ec.h
install doc/html/man1/openssl-req.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html
install doc/html/man1/openssl-rsa.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html
install ../include/openssl/ecdh.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ecdh.h
install doc/html/man1/openssl-rsautl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html
install ../include/openssl/ecdsa.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ecdsa.h
install ../include/openssl/ecerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ecerr.h
install doc/html/man1/openssl-s_client.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html
install ../include/openssl/encoder.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/encoder.h
install doc/html/man1/openssl-s_server.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html
install doc/html/man1/openssl-s_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html
install ../include/openssl/encodererr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/encodererr.h
install doc/html/man1/openssl-sess_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html
install ../include/openssl/engine.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/engine.h
install doc/html/man1/openssl-smime.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html
install ../include/openssl/engineerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/engineerr.h
install doc/html/man1/openssl-speed.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html
install ../include/openssl/esserr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/esserr.h
install doc/html/man1/openssl-spkac.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html
install ../include/openssl/evp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/evp.h
install doc/html/man1/openssl-srp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-srp.html
install ../include/openssl/evperr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/evperr.h
install ../include/openssl/fips_names.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/fips_names.h
install doc/man/man1/openssl-cmp.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-cmp.1ssl
install doc/html/man1/openssl-storeutl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html
install doc/html/man1/openssl-ts.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html
install ../include/openssl/hmac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/hmac.h
install doc/html/man1/openssl-verification-options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verification-options.html
install doc/html/man1/openssl-verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html
install ../include/openssl/http.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/http.h
install doc/html/man1/openssl-version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html
install ../include/openssl/httperr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/httperr.h
install doc/html/man1/openssl-x509.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html
install ../include/openssl/idea.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/idea.h
install doc/html/man1/openssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html
install ../include/openssl/kdf.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/kdf.h
install doc/html/man1/tsget.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html
install ../include/openssl/kdferr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/kdferr.h
install ../include/openssl/macros.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/macros.h
install doc/html/man3/ADMISSIONS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html
install ../include/openssl/md2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/md2.h
install doc/html/man3/ASN1_EXTERN_FUNCS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_EXTERN_FUNCS.html
install ../include/openssl/md4.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/md4.h
install doc/html/man3/ASN1_INTEGER_get_int64.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
install doc/html/man3/ASN1_INTEGER_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_new.html
install ../include/openssl/md5.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/md5.h
install doc/html/man3/ASN1_ITEM_lookup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html
install ../include/openssl/mdc2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/mdc2.h
install doc/html/man3/ASN1_OBJECT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html
install ../include/openssl/modes.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/modes.h
install doc/html/man3/ASN1_STRING_TABLE_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html
install ../include/openssl/obj_mac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/obj_mac.h
install doc/html/man3/ASN1_STRING_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html
install ../include/openssl/objects.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/objects.h
install doc/html/man3/ASN1_STRING_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html
install ../include/openssl/objectserr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/objectserr.h
install doc/html/man3/ASN1_STRING_print_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html
install ../include/openssl/ocsperr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ocsperr.h
install doc/html/man3/ASN1_TIME_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html
install ../include/openssl/opensslconf.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/opensslconf.h
install doc/html/man3/ASN1_TYPE_get.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html
install ../include/openssl/ossl_typ.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ossl_typ.h
install doc/html/man3/ASN1_aux_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_aux_cb.html
install ../include/openssl/param_build.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/param_build.h
install doc/html/man3/ASN1_generate_nconf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html
install ../include/openssl/params.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/params.h
install doc/html/man3/ASN1_item_d2i_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_d2i_bio.html
install ../include/openssl/pem.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pem.h
install doc/man/man1/openssl-cms.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-cms.1ssl
install doc/html/man3/ASN1_item_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_new.html
install ../include/openssl/pem2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pem2.h
install doc/html/man3/ASN1_item_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_item_sign.html
install ../include/openssl/pemerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pemerr.h
install doc/html/man3/ASYNC_WAIT_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html
install ../include/openssl/pkcs12err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pkcs12err.h
install doc/html/man3/ASYNC_start_job.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html
install ../include/openssl/pkcs7err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pkcs7err.h
install doc/html/man3/BF_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html
install ../include/openssl/prov_ssl.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/prov_ssl.h
install doc/html/man3/BIO_ADDR.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
install ../include/openssl/proverr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/proverr.h
install doc/html/man3/BIO_ADDRINFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html
install ../include/openssl/provider.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/provider.h
install doc/html/man3/BIO_connect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html
install ../include/openssl/rand.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rand.h
install doc/html/man3/BIO_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
install ../include/openssl/randerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/randerr.h
install doc/html/man3/BIO_f_base64.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html
install ../include/openssl/rc2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rc2.h
install doc/html/man3/BIO_f_buffer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html
install ../include/openssl/rc4.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rc4.h
install doc/html/man3/BIO_f_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html
install ../include/openssl/rc5.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rc5.h
install doc/html/man3/BIO_f_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html
install ../include/openssl/ripemd.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ripemd.h
install doc/html/man3/BIO_f_null.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html
install ../include/openssl/rsa.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rsa.h
install doc/html/man3/BIO_f_prefix.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_prefix.html
install ../include/openssl/rsaerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rsaerr.h
install doc/html/man3/BIO_f_readbuffer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_readbuffer.html
install ../include/openssl/seed.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/seed.h
install doc/html/man3/BIO_f_ssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
install ../include/openssl/self_test.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/self_test.h
install doc/html/man3/BIO_find_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html
install ../include/openssl/sha.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/sha.h
install ../include/openssl/srtp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/srtp.h
install doc/html/man3/BIO_get_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html
install doc/man/man1/openssl-crl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-crl.1ssl
install ../include/openssl/ssl2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ssl2.h
install doc/html/man3/BIO_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
install doc/html/man3/BIO_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
install doc/html/man3/BIO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html
install doc/html/man3/BIO_new_CMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html
install doc/html/man3/BIO_parse_hostserv.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html
install doc/html/man3/BIO_printf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html
install ../include/openssl/ssl3.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ssl3.h
install doc/html/man3/BIO_push.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html
install ../include/openssl/sslerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/sslerr.h
install doc/html/man3/BIO_read.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html
install ../include/openssl/sslerr_legacy.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/sslerr_legacy.h
install doc/html/man3/BIO_s_accept.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
install doc/html/man3/BIO_s_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
install ../include/openssl/stack.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/stack.h
install doc/html/man3/BIO_s_connect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
install ../include/openssl/store.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/store.h
install ../include/openssl/storeerr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/storeerr.h
install doc/html/man3/BIO_s_core.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_core.html
install ../include/openssl/symhacks.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/symhacks.h
install doc/html/man3/BIO_s_datagram.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_datagram.html
install ../include/openssl/tls1.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/tls1.h
install doc/html/man3/BIO_s_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html
install doc/html/man3/BIO_s_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html
install ../include/openssl/trace.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/trace.h
install doc/html/man3/BIO_s_mem.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html
install ../include/openssl/ts.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ts.h
install doc/html/man3/BIO_s_null.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html
install doc/man/man1/openssl-crl2pkcs7.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl
install ../include/openssl/tserr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/tserr.h
install doc/html/man3/BIO_s_socket.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html
install ../include/openssl/txt_db.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/txt_db.h
install doc/html/man3/BIO_set_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html
install doc/html/man3/BIO_should_retry.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html
install ../include/openssl/types.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/types.h
install doc/html/man3/BIO_socket_wait.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket_wait.html
install ../include/openssl/uierr.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/uierr.h
install doc/html/man3/BN_BLINDING_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
install ../include/openssl/whrlpool.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/whrlpool.h
install doc/html/man3/BN_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html
install ../include/openssl/x509err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509err.h
install doc/html/man3/BN_CTX_start.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html
install ../include/openssl/x509v3err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509v3err.h
install doc/html/man3/BN_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
install ./include/openssl/asn1.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asn1.h
install doc/html/man3/BN_add_word.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html
install doc/html/man3/BN_bn2bin.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
install ./include/openssl/asn1t.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asn1t.h
install doc/html/man3/BN_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html
install ./include/openssl/bio.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/bio.h
install doc/html/man3/BN_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html
install ./include/openssl/cmp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cmp.h
install doc/html/man3/BN_generate_prime.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
install ./include/openssl/cms.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cms.h
install doc/html/man3/BN_mod_exp_mont.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp_mont.html
install ./include/openssl/conf.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/conf.h
install doc/html/man3/BN_mod_inverse.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html
install ./include/openssl/configuration.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/configuration.h
install doc/html/man3/BN_mod_mul_montgomery.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html
install ./include/openssl/crmf.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/crmf.h
install doc/html/man3/BN_mod_mul_reciprocal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html
install doc/html/man3/BN_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html
install doc/man/man1/openssl-dgst.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl
install ./include/openssl/crypto.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/crypto.h
install doc/html/man3/BN_num_bytes.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html
install ./include/openssl/ct.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ct.h
install doc/html/man3/BN_rand.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html
install ./include/openssl/err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/err.h
install doc/html/man3/BN_security_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html
install ./include/openssl/ess.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ess.h
install doc/html/man3/BN_set_bit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html
install doc/html/man3/BN_swap.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html
install ./include/openssl/fipskey.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/fipskey.h
install doc/html/man3/BN_zero.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html
install ./include/openssl/lhash.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/lhash.h
install doc/html/man3/BUF_MEM_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html
install ./include/openssl/ocsp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ocsp.h
install doc/html/man3/CMS_EncryptedData_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EncryptedData_decrypt.html
install ./include/openssl/opensslv.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/opensslv.h
install doc/html/man3/CMS_EncryptedData_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EncryptedData_encrypt.html
install ./include/openssl/pkcs12.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pkcs12.h
install doc/html/man3/CMS_EnvelopedData_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_EnvelopedData_create.html
install ./include/openssl/pkcs7.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pkcs7.h
install ./include/openssl/safestack.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/safestack.h
install doc/html/man3/CMS_add0_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html
install doc/html/man3/CMS_add1_recipient_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html
install ./include/openssl/srp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/srp.h
install doc/html/man3/CMS_add1_signer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html
install ./include/openssl/ssl.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ssl.h
install doc/html/man3/CMS_compress.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html
install ./include/openssl/ui.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ui.h
install doc/html/man3/CMS_data_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_data_create.html
install ./include/openssl/x509.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509.h
install doc/man/man1/openssl-dhparam.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl
install ./include/openssl/x509_vfy.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509_vfy.h
install doc/html/man3/CMS_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html
install doc/html/man3/CMS_digest_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_digest_create.html
install ./include/openssl/x509v3.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509v3.h
install doc/html/man3/CMS_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html
install doc/html/man3/CMS_final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html
install libcrypto.a -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.a
install doc/html/man3/CMS_get0_RecipientInfos.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
install doc/html/man3/CMS_get0_SignerInfos.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html
install doc/html/man3/CMS_get0_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html
install doc/html/man3/CMS_get1_ReceiptRequest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html
install doc/html/man3/CMS_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html
install doc/html/man3/CMS_sign_receipt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html
install doc/html/man3/CMS_uncompress.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html
install doc/html/man3/CMS_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html
install doc/html/man3/CMS_verify_receipt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html
install doc/html/man3/CONF_modules_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html
install doc/html/man3/CONF_modules_load_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html
install doc/html/man3/CRYPTO_THREAD_run_once.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
install doc/html/man3/CRYPTO_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
install doc/html/man3/CRYPTO_memcmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_memcmp.html
install doc/html/man3/CTLOG_STORE_get0_log_by_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html
install doc/html/man3/CTLOG_STORE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html
install doc/html/man3/CTLOG_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html
install doc/html/man3/CT_POLICY_EVAL_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
install doc/html/man3/DEFINE_STACK_OF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
install doc/html/man3/DES_random_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
install doc/html/man3/DH_generate_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html
install doc/html/man3/DH_generate_parameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html
install doc/html/man3/DH_get0_pqg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
install doc/html/man3/DH_get_1024_160.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
install doc/man/man1/openssl-dsa.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl
install doc/html/man3/DH_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
install doc/html/man3/DH_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html
install doc/html/man3/DH_new_by_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html
install doc/html/man3/DH_set_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html
install doc/html/man3/DH_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html
install doc/html/man3/DSA_SIG_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html
install doc/html/man3/DSA_do_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html
install doc/html/man3/DSA_dup_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html
install doc/html/man3/DSA_generate_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html
install doc/man/man1/openssl-dsaparam.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl
install doc/html/man3/DSA_generate_parameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html
install doc/html/man3/DSA_get0_pqg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html
install doc/html/man3/DSA_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
install doc/html/man3/DSA_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html
install doc/html/man3/DSA_set_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html
install doc/html/man3/DSA_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html
install doc/html/man3/DSA_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html
install doc/html/man3/DTLS_get_data_mtu.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html
install doc/html/man3/DTLS_set_timer_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html
install doc/html/man3/DTLSv1_listen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html
install doc/html/man3/ECDSA_SIG_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
install doc/html/man3/ECDSA_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign.html
install doc/html/man3/ECPKParameters_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html
install doc/html/man3/EC_GFp_simple_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html
install doc/html/man3/EC_GROUP_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
install doc/html/man3/EC_GROUP_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
install doc/html/man3/EC_KEY_get_enc_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html
install doc/html/man3/EC_KEY_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
install doc/html/man3/EC_POINT_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
install doc/man/man1/openssl-ec.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ec.1ssl
install doc/html/man3/EC_POINT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
install doc/html/man3/ENGINE_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
install doc/html/man3/ERR_GET_LIB.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html
install doc/html/man3/ERR_clear_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html
install doc/html/man3/ERR_error_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html
install doc/html/man3/ERR_get_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html
install doc/html/man3/ERR_load_crypto_strings.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html
install doc/html/man3/ERR_load_strings.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html
install doc/html/man3/ERR_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_new.html
install doc/html/man3/ERR_print_errors.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html
install doc/html/man3/ERR_put_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html
install doc/html/man3/ERR_remove_state.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html
install doc/html/man3/ERR_set_mark.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html
install doc/html/man3/EVP_ASYM_CIPHER_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ASYM_CIPHER_free.html
install doc/html/man3/EVP_BytesToKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html
install doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html
install doc/man/man1/openssl-ecparam.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl
install doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_original_iv.html
install doc/html/man3/EVP_CIPHER_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
install doc/html/man3/EVP_DigestInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
install doc/html/man3/EVP_DigestSignInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html
install doc/html/man3/EVP_DigestVerifyInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html
install doc/html/man3/EVP_EncodeInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
install doc/html/man3/EVP_EncryptInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
install doc/html/man3/EVP_KDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KDF.html
install doc/html/man3/EVP_KEM_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEM_free.html
install doc/html/man3/EVP_KEYEXCH_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEYEXCH_free.html
install doc/html/man3/EVP_KEYMGMT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_KEYMGMT.html
install doc/html/man3/EVP_MAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MAC.html
install doc/html/man3/EVP_MD_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
install doc/html/man3/EVP_OpenInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html
install doc/html/man3/EVP_PBE_CipherInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PBE_CipherInit.html
install doc/html/man3/EVP_PKEY2PKCS8.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY2PKCS8.html
install doc/html/man3/EVP_PKEY_ASN1_METHOD.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html
install doc/html/man3/EVP_PKEY_CTX_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
install doc/man/man1/openssl-enc.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-enc.1ssl
install doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_libctx.html
install doc/html/man3/EVP_PKEY_CTX_get0_pkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_pkey.html
install doc/html/man3/EVP_PKEY_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html
install doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html
install doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html
install doc/html/man3/EVP_PKEY_CTX_set_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_params.html
install doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html
install doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html
install doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html
install doc/html/man3/EVP_PKEY_asn1_get_count.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html
install doc/html/man3/EVP_PKEY_check.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html
install doc/html/man3/EVP_PKEY_copy_parameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html
install doc/html/man3/EVP_PKEY_decapsulate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decapsulate.html
install doc/html/man3/EVP_PKEY_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html
install doc/html/man3/EVP_PKEY_derive.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html
install doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_digestsign_supports_digest.html
install doc/html/man3/EVP_PKEY_encapsulate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encapsulate.html
install doc/man/man1/openssl-engine.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-engine.1ssl
install doc/html/man3/EVP_PKEY_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html
install doc/html/man3/EVP_PKEY_fromdata.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_fromdata.html
install doc/html/man3/EVP_PKEY_get_default_digest_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html
install doc/html/man3/EVP_PKEY_get_field_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_field_type.html
install doc/html/man3/EVP_PKEY_get_group_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_group_name.html
install doc/html/man3/EVP_PKEY_get_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_size.html
install doc/html/man3/EVP_PKEY_gettable_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gettable_params.html
install doc/html/man3/EVP_PKEY_is_a.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_is_a.html
install doc/html/man3/EVP_PKEY_keygen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
install doc/html/man3/EVP_PKEY_meth_get_count.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html
install doc/html/man3/EVP_PKEY_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html
install doc/html/man3/EVP_PKEY_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html
install doc/html/man3/EVP_PKEY_print_private.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html
install doc/html/man3/EVP_PKEY_set1_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
install doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_encoded_public_key.html
install doc/html/man3/EVP_PKEY_set_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_type.html
install doc/html/man3/EVP_PKEY_settable_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_settable_params.html
install doc/man/man1/openssl-errstr.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl
install doc/html/man3/EVP_PKEY_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html
install doc/html/man3/EVP_PKEY_todata.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_todata.html
install doc/html/man3/EVP_PKEY_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html
install doc/html/man3/EVP_PKEY_verify_recover.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html
install doc/html/man3/EVP_RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_RAND.html
install doc/html/man3/EVP_SIGNATURE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SIGNATURE.html
install doc/html/man3/EVP_SealInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html
install doc/html/man3/EVP_SignInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html
install doc/html/man3/EVP_VerifyInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html
install doc/html/man3/EVP_aes_128_gcm.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html
install doc/html/man3/EVP_aria_128_gcm.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html
install doc/html/man3/EVP_bf_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html
install doc/html/man3/EVP_blake2b512.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html
install doc/html/man3/EVP_camellia_128_ecb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html
install doc/html/man3/EVP_cast5_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html
install doc/html/man3/EVP_chacha20.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html
install doc/man/man1/openssl-fipsinstall.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-fipsinstall.1ssl
install doc/html/man3/EVP_des_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html
install doc/html/man3/EVP_desx_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html
install doc/html/man3/EVP_idea_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html
install doc/html/man3/EVP_md2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html
install doc/html/man3/EVP_md4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html
install doc/html/man3/EVP_md5.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html
install doc/html/man3/EVP_mdc2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html
install doc/html/man3/EVP_rc2_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html
install doc/html/man3/EVP_rc4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html
install doc/html/man3/EVP_rc5_32_12_16_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html
install doc/html/man3/EVP_ripemd160.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html
install doc/html/man3/EVP_seed_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html
install doc/html/man3/EVP_set_default_properties.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_set_default_properties.html
install doc/html/man3/EVP_sha1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html
install doc/html/man3/EVP_sha224.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html
install doc/html/man3/EVP_sha3_224.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html
install doc/man/man1/openssl-format-options.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-format-options.1ssl
install doc/html/man3/EVP_sm3.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html
install doc/html/man3/EVP_sm4_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html
install doc/html/man3/EVP_whirlpool.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html
install doc/html/man3/HMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
install doc/html/man3/MD5.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
install doc/html/man3/MDC2_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html
install doc/html/man3/NCONF_new_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NCONF_new_ex.html
install doc/html/man3/OBJ_nid2obj.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
install doc/html/man3/OCSP_REQUEST_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html
install doc/html/man3/OCSP_cert_to_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html
install doc/html/man3/OCSP_request_add1_nonce.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html
install doc/html/man3/OCSP_resp_find_status.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html
install doc/html/man3/OCSP_response_status.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html
install doc/html/man3/OCSP_sendreq_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html
install doc/html/man3/OPENSSL_Applink.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html
install doc/html/man3/OPENSSL_FILE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_FILE.html
install doc/html/man3/OPENSSL_LH_COMPFUNC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
install doc/html/man3/OPENSSL_LH_stats.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html
install doc/html/man3/OPENSSL_config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html
install doc/html/man3/OPENSSL_fork_prepare.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html
install doc/man/man1/openssl-gendsa.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl
install doc/html/man3/OPENSSL_gmtime.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_gmtime.html
install doc/html/man3/OPENSSL_hexchar2int.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexchar2int.html
install doc/html/man3/OPENSSL_ia32cap.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html
install doc/html/man3/OPENSSL_init_crypto.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html
install doc/html/man3/OPENSSL_init_ssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html
install doc/html/man3/OPENSSL_instrument_bus.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html
install doc/html/man3/OPENSSL_load_builtin_modules.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html
install doc/html/man3/OPENSSL_malloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
install doc/html/man3/OPENSSL_s390xcap.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_s390xcap.html
install doc/html/man3/OPENSSL_secure_malloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
install doc/html/man3/OPENSSL_strcasecmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strcasecmp.html
install libssl.a -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.a
install doc/man/man1/openssl-genpkey.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl
install doc/html/man3/OSSL_ALGORITHM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ALGORITHM.html
install doc/html/man3/OSSL_CALLBACK.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CALLBACK.html
install doc/html/man3/OSSL_CMP_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_CTX_new.html
install doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_HDR_get0_transactionID.html
install doc/html/man3/OSSL_CMP_ITAV_set0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_set0.html
install doc/html/man3/OSSL_CMP_MSG_get0_header.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_get0_header.html
install doc/man/man1/openssl-genrsa.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl
install doc/html/man3/OSSL_CMP_MSG_http_perform.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_http_perform.html
install doc/html/man3/OSSL_CMP_SRV_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_SRV_CTX_new.html
install doc/html/man3/OSSL_CMP_STATUSINFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_STATUSINFO_new.html
install doc/html/man3/OSSL_CMP_exec_certreq.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_exec_certreq.html
install doc/html/man3/OSSL_CMP_log_open.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_log_open.html
install doc/html/man3/OSSL_CMP_validate_msg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CMP_validate_msg.html
install doc/html/man3/OSSL_CORE_MAKE_FUNC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CORE_MAKE_FUNC.html
install doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_get0_tmpl.html
install doc/man/man1/openssl-info.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-info.1ssl
install doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set0_validity.html
install doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html
install doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html
install doc/html/man3/OSSL_CRMF_pbmp_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_CRMF_pbmp_new.html
install doc/html/man3/OSSL_DECODER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER.html
install doc/html/man3/OSSL_DECODER_CTX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_CTX.html
install doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_CTX_new_for_pkey.html
install doc/html/man3/OSSL_DECODER_from_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DECODER_from_bio.html
install doc/html/man3/OSSL_DISPATCH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_DISPATCH.html
install doc/html/man3/OSSL_ENCODER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER.html
install doc/html/man3/OSSL_ENCODER_CTX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX.html
install doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html
install doc/html/man3/OSSL_ENCODER_to_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ENCODER_to_bio.html
install doc/html/man3/OSSL_ESS_check_signing_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ESS_check_signing_certs.html
install doc/html/man3/OSSL_HTTP_REQ_CTX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_REQ_CTX.html
install doc/html/man3/OSSL_HTTP_parse_url.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_parse_url.html
link /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.3
install doc/man/man1/openssl-kdf.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-kdf.1ssl
install doc/html/man3/OSSL_HTTP_transfer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_HTTP_transfer.html
install doc/html/man3/OSSL_ITEM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_ITEM.html
install doc/html/man3/OSSL_LIB_CTX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_LIB_CTX.html
link /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.3
install doc/html/man3/OSSL_PARAM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM.html
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
install libcrypto.pc -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto.pc
install doc/html/man3/OSSL_PARAM_BLD.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_BLD.html
install libssl.pc -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libssl.pc
install doc/html/man3/OSSL_PARAM_allocate_from_text.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_allocate_from_text.html
install doc/html/man3/OSSL_PARAM_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_dup.html
install openssl.pc -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/openssl.pc
install doc/html/man3/OSSL_PARAM_int.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PARAM_int.html
install doc/html/man3/OSSL_PROVIDER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_PROVIDER.html
install doc/html/man3/OSSL_SELF_TEST_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_new.html
install doc/html/man3/OSSL_SELF_TEST_set_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_set_callback.html
install doc/html/man3/OSSL_STORE_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html
install doc/html/man3/OSSL_STORE_LOADER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html
install doc/html/man3/OSSL_STORE_SEARCH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html
install doc/html/man3/OSSL_STORE_attach.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_attach.html
install doc/html/man3/OSSL_STORE_expect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html
install doc/html/man3/OSSL_STORE_open.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html
install doc/man/man1/openssl-list.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-list.1ssl
install doc/html/man3/OSSL_trace_enabled.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_enabled.html
install doc/html/man3/OSSL_trace_get_category_num.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_get_category_num.html
install doc/html/man3/OSSL_trace_set_channel.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_trace_set_channel.html
install doc/html/man3/OpenSSL_add_all_algorithms.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html
install doc/html/man3/OpenSSL_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html
install doc/html/man3/PEM_X509_INFO_read_bio_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_X509_INFO_read_bio_ex.html
install doc/html/man3/PEM_bytes_read_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html
install doc/html/man3/PEM_read.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html
install doc/html/man3/PEM_read_CMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
install doc/html/man3/PEM_read_bio_PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
install doc/html/man3/PEM_read_bio_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html
install doc/html/man3/PEM_write_bio_CMS_stream.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html
install doc/html/man3/PEM_write_bio_PKCS7_stream.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html
install doc/html/man3/PKCS12_PBE_keyivgen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_PBE_keyivgen.html
install doc/html/man3/PKCS12_SAFEBAG_create_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_create_cert.html
install doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get0_attrs.html
install doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get1_cert.html
install doc/html/man3/PKCS12_add1_attr_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add1_attr_by_NID.html
install doc/html/man3/PKCS12_add_CSPName_asc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_CSPName_asc.html
install doc/html/man3/PKCS12_add_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_cert.html
install doc/html/man3/PKCS12_add_friendlyname_asc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_friendlyname_asc.html
install doc/man/man1/openssl-mac.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-mac.1ssl
install doc/html/man3/PKCS12_add_localkeyid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_localkeyid.html
install doc/html/man3/PKCS12_add_safe.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_add_safe.html
install doc/html/man3/PKCS12_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html
install doc/html/man3/PKCS12_decrypt_skey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_decrypt_skey.html
install doc/html/man3/PKCS12_gen_mac.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_gen_mac.html
install doc/html/man3/PKCS12_get_friendlyname.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_get_friendlyname.html
install doc/html/man3/PKCS12_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_init.html
install doc/html/man3/PKCS12_item_decrypt_d2i.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_item_decrypt_d2i.html
install doc/html/man3/PKCS12_key_gen_utf8_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_key_gen_utf8_ex.html
install doc/html/man3/PKCS12_newpass.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html
install doc/html/man3/PKCS12_pack_p7encdata.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_pack_p7encdata.html
install doc/html/man3/PKCS12_parse.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html
install doc/html/man3/PKCS5_PBE_keyivgen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBE_keyivgen.html
install doc/html/man3/PKCS5_PBKDF2_HMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html
install doc/html/man3/PKCS7_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html
install doc/man/man1/openssl-namedisplay-options.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-namedisplay-options.1ssl
install doc/html/man3/PKCS7_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html
install doc/html/man3/PKCS7_get_octet_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get_octet_string.html
install doc/html/man3/PKCS7_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html
install doc/html/man3/PKCS7_sign_add_signer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html
install doc/html/man3/PKCS7_type_is_other.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_type_is_other.html
install doc/html/man3/PKCS7_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html
install doc/html/man3/PKCS8_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_encrypt.html
install doc/html/man3/PKCS8_pkey_add1_attr.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_pkey_add1_attr.html
install doc/html/man3/RAND_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html
install doc/html/man3/RAND_bytes.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html
install doc/html/man3/RAND_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html
install doc/html/man3/RAND_egd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html
install doc/html/man3/RAND_get0_primary.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get0_primary.html
install doc/html/man3/RAND_load_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html
install doc/html/man3/RAND_set_DRBG_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_DRBG_type.html
install doc/man/man1/openssl-nseq.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl
install doc/html/man3/RAND_set_rand_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html
install doc/html/man3/RC4_set_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html
install doc/html/man3/RIPEMD160_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html
install doc/html/man3/RSA_blinding_on.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html
install doc/html/man3/RSA_check_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html
install doc/html/man3/RSA_generate_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html
install doc/html/man3/RSA_get0_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
install doc/html/man3/RSA_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
install doc/html/man3/RSA_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html
install doc/html/man3/RSA_padding_add_PKCS1_type_1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
install doc/html/man3/RSA_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html
install doc/html/man3/RSA_private_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html
install doc/html/man3/RSA_public_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html
install doc/html/man3/RSA_set_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html
install doc/html/man3/RSA_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html
install doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html
install doc/html/man3/RSA_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html
install doc/man/man1/openssl-ocsp.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl
install doc/html/man3/SCT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
install doc/html/man3/SCT_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html
install doc/html/man3/SCT_validate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html
install doc/html/man3/SHA256_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
install doc/html/man3/SMIME_read_ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_ASN1.html
install doc/html/man3/SMIME_read_CMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html
install doc/html/man3/SMIME_read_PKCS7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html
install doc/html/man3/SMIME_write_ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_ASN1.html
install doc/html/man3/SMIME_write_CMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html
install doc/html/man3/SMIME_write_PKCS7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html
install doc/html/man3/SRP_Calc_B.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_Calc_B.html
install doc/html/man3/SRP_VBASE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_VBASE_new.html
install doc/html/man3/SRP_create_verifier.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_create_verifier.html
install doc/html/man3/SRP_user_pwd_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SRP_user_pwd_new.html
install doc/html/man3/SSL_CIPHER_get_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
install doc/html/man3/SSL_COMP_add_compression_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html
install doc/man/man1/openssl-passphrase-options.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-passphrase-options.1ssl
install doc/html/man3/SSL_CONF_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html
install doc/html/man3/SSL_CONF_CTX_set1_prefix.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html
install doc/html/man3/SSL_CONF_CTX_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html
install doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html
install doc/html/man3/SSL_CONF_cmd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html
install doc/html/man3/SSL_CONF_cmd_argv.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html
install doc/html/man3/SSL_CTX_add1_chain_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
install doc/html/man3/SSL_CTX_add_extra_chain_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html
install doc/html/man3/SSL_CTX_add_session.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html
install doc/html/man3/SSL_CTX_config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html
install doc/html/man3/SSL_CTX_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html
install doc/html/man3/SSL_CTX_dane_enable.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
install doc/html/man3/SSL_CTX_flush_sessions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html
install doc/html/man3/SSL_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html
install doc/html/man3/SSL_CTX_get0_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html
install doc/html/man3/SSL_CTX_get_verify_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html
install doc/html/man3/SSL_CTX_has_client_custom_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html
install doc/html/man3/SSL_CTX_load_verify_locations.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html
install doc/html/man3/SSL_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
install doc/man/man1/openssl-passwd.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl
install doc/html/man3/SSL_CTX_sess_number.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
install doc/html/man3/SSL_CTX_sess_set_cache_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html
install doc/html/man3/SSL_CTX_sess_set_get_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html
install doc/html/man3/SSL_CTX_sessions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html
install doc/html/man3/SSL_CTX_set0_CA_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html
install doc/html/man3/SSL_CTX_set1_curves.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
install doc/html/man3/SSL_CTX_set1_sigalgs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
install doc/html/man3/SSL_CTX_set1_verify_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
install doc/html/man3/SSL_CTX_set_alpn_select_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html
install doc/html/man3/SSL_CTX_set_cert_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html
install doc/html/man3/SSL_CTX_set_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html
install doc/html/man3/SSL_CTX_set_cert_verify_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html
install doc/html/man3/SSL_CTX_set_cipher_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html
install doc/html/man3/SSL_CTX_set_client_cert_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html
install doc/html/man3/SSL_CTX_set_client_hello_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html
install doc/html/man3/SSL_CTX_set_ct_validation_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
install doc/man/man1/openssl-pkcs12.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl
install doc/html/man3/SSL_CTX_set_ctlog_list_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html
install doc/html/man3/SSL_CTX_set_default_passwd_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html
install doc/html/man3/SSL_CTX_set_generate_session_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html
install doc/html/man3/SSL_CTX_set_info_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html
install doc/html/man3/SSL_CTX_set_keylog_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html
install doc/html/man3/SSL_CTX_set_max_cert_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html
install doc/html/man3/SSL_CTX_set_min_proto_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html
install doc/html/man3/SSL_CTX_set_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html
install doc/html/man3/SSL_CTX_set_msg_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html
install doc/html/man3/SSL_CTX_set_num_tickets.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html
install doc/html/man3/SSL_CTX_set_options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html
install doc/html/man3/SSL_CTX_set_psk_client_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html
install doc/html/man3/SSL_CTX_set_quiet_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html
install doc/html/man3/SSL_CTX_set_read_ahead.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html
install doc/html/man3/SSL_CTX_set_record_padding_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html
install doc/html/man3/SSL_CTX_set_security_level.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
install doc/html/man3/SSL_CTX_set_session_cache_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html
install doc/man/man1/openssl-pkcs7.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl
install doc/html/man3/SSL_CTX_set_session_id_context.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html
install doc/html/man3/SSL_CTX_set_session_ticket_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html
install doc/html/man3/SSL_CTX_set_split_send_fragment.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html
install doc/html/man3/SSL_CTX_set_srp_password.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_srp_password.html
install doc/html/man3/SSL_CTX_set_ssl_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html
install doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html
install doc/html/man3/SSL_CTX_set_timeout.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html
install doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html
install doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
install doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html
install doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html
install doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html
install doc/html/man3/SSL_CTX_set_tmp_ecdh.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_ecdh.html
install doc/html/man3/SSL_CTX_set_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html
install doc/html/man3/SSL_CTX_use_certificate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
install doc/html/man3/SSL_CTX_use_psk_identity_hint.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html
install doc/html/man3/SSL_CTX_use_serverinfo.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html
install doc/man/man1/openssl-pkcs8.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl
install doc/html/man3/SSL_SESSION_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html
install doc/html/man3/SSL_SESSION_get0_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html
install doc/html/man3/SSL_SESSION_get0_hostname.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html
install doc/html/man3/SSL_SESSION_get0_id_context.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html
install doc/html/man3/SSL_SESSION_get0_peer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html
install doc/html/man3/SSL_SESSION_get_compress_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html
install doc/html/man3/SSL_SESSION_get_protocol_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html
install doc/man/man1/openssl-pkey.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl
install doc/html/man3/SSL_SESSION_get_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html
install doc/html/man3/SSL_SESSION_has_ticket.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html
install doc/html/man3/SSL_SESSION_is_resumable.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html
install doc/html/man3/SSL_SESSION_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html
install doc/html/man3/SSL_SESSION_set1_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html
install doc/html/man3/SSL_accept.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html
install doc/html/man3/SSL_alert_type_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html
install doc/html/man3/SSL_alloc_buffers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html
install doc/html/man3/SSL_check_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html
install doc/html/man3/SSL_clear.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html
install doc/html/man3/SSL_connect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html
install doc/man/man1/openssl-pkeyparam.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl
install doc/html/man3/SSL_do_handshake.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html
install doc/html/man3/SSL_export_keying_material.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html
install doc/html/man3/SSL_extension_supported.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html
install doc/html/man3/SSL_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html
install doc/html/man3/SSL_get0_peer_scts.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html
install doc/html/man3/SSL_get_SSL_CTX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html
install doc/html/man3/SSL_get_all_async_fds.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html
install doc/html/man3/SSL_get_certificate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_certificate.html
install doc/html/man3/SSL_get_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html
install doc/html/man3/SSL_get_client_random.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html
install doc/html/man3/SSL_get_current_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html
install doc/html/man3/SSL_get_default_timeout.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html
install doc/html/man3/SSL_get_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html
install doc/html/man3/SSL_get_extms_support.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html
install doc/html/man3/SSL_get_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html
install doc/html/man3/SSL_get_peer_cert_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html
install doc/html/man3/SSL_get_peer_certificate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html
install doc/man/man1/openssl-pkeyutl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl
install doc/html/man3/SSL_get_peer_signature_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html
install doc/html/man3/SSL_get_peer_tmp_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html
install doc/html/man3/SSL_get_psk_identity.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html
install doc/html/man3/SSL_get_rbio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html
install doc/html/man3/SSL_get_session.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html
install doc/html/man3/SSL_get_shared_sigalgs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html
install doc/html/man3/SSL_get_verify_result.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html
install doc/html/man3/SSL_get_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html
install doc/html/man3/SSL_group_to_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_group_to_name.html
install doc/html/man3/SSL_in_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html
install doc/html/man3/SSL_key_update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html
install doc/html/man3/SSL_library_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html
install doc/html/man3/SSL_load_client_CA_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html
install doc/html/man3/SSL_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html
install doc/man/man1/openssl-prime.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-prime.1ssl
install doc/html/man3/SSL_pending.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html
install doc/html/man3/SSL_read.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html
install doc/html/man3/SSL_read_early_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html
install doc/html/man3/SSL_rstate_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html
install doc/html/man3/SSL_session_reused.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html
install doc/html/man3/SSL_set1_host.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html
install doc/html/man3/SSL_set_async_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_async_callback.html
install doc/html/man3/SSL_set_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html
install doc/html/man3/SSL_set_connect_state.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html
install doc/html/man3/SSL_set_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html
install doc/html/man3/SSL_set_retry_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_retry_verify.html
install doc/html/man3/SSL_set_session.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html
install doc/html/man3/SSL_set_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html
install doc/html/man3/SSL_set_verify_result.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html
install doc/html/man3/SSL_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html
install doc/html/man3/SSL_state_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html
install doc/html/man3/SSL_want.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html
install doc/html/man3/SSL_write.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html
install doc/man/man1/openssl-rand.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-rand.1ssl
install doc/html/man3/TS_RESP_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_CTX_new.html
install doc/html/man3/TS_VERIFY_CTX_set_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_VERIFY_CTX_set_certs.html
install doc/html/man3/UI_STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
install doc/html/man3/UI_UTIL_read_pw.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html
install doc/html/man3/UI_create_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
install doc/html/man3/UI_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
install doc/html/man3/X509V3_get_d2i.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
install doc/html/man3/X509V3_set_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_set_ctx.html
install doc/html/man3/X509_ALGOR_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html
install doc/html/man3/X509_CRL_get0_by_serial.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html
install doc/html/man3/X509_EXTENSION_set_object.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html
install doc/html/man3/X509_LOOKUP.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html
install doc/html/man3/X509_LOOKUP_hash_dir.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html
install doc/html/man3/X509_LOOKUP_meth_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html
install doc/html/man3/X509_NAME_ENTRY_get_object.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html
install doc/html/man3/X509_NAME_add_entry_by_txt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html
install doc/html/man3/X509_NAME_get0_der.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html
install doc/html/man3/X509_NAME_get_index_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html
install doc/html/man3/X509_NAME_print_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html
install doc/html/man3/X509_PUBKEY_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
install doc/html/man3/X509_SIG_get0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html
install doc/html/man3/X509_STORE_CTX_get_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
install doc/man/man1/openssl-rehash.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl
install doc/html/man3/X509_STORE_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
install doc/html/man3/X509_STORE_CTX_set_verify_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
install doc/html/man3/X509_STORE_add_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html
install doc/html/man3/X509_STORE_get0_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html
install doc/html/man3/X509_STORE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html
install doc/html/man3/X509_STORE_set_verify_cb_func.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
install doc/html/man3/X509_VERIFY_PARAM_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
install doc/html/man3/X509_add_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add_cert.html
install doc/html/man3/X509_check_ca.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html
install doc/html/man3/X509_check_host.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html
install doc/html/man3/X509_check_issued.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html
install doc/html/man3/X509_check_private_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html
install doc/html/man3/X509_check_purpose.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_purpose.html
install doc/html/man3/X509_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html
install doc/html/man3/X509_cmp_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html
install doc/html/man3/X509_digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html
install doc/man/man1/openssl-req.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-req.1ssl
install doc/html/man3/X509_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
install doc/html/man3/X509_get0_distinguishing_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_distinguishing_id.html
install doc/html/man3/X509_get0_notBefore.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html
install doc/html/man3/X509_get0_signature.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html
install doc/html/man3/X509_get0_uids.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html
install doc/html/man3/X509_get_extension_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
install doc/html/man3/X509_get_pubkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html
install doc/html/man3/X509_get_serialNumber.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html
install doc/html/man3/X509_get_subject_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html
install doc/html/man3/X509_get_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html
install doc/html/man3/X509_load_http.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_http.html
install doc/html/man3/X509_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html
install doc/html/man3/X509_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html
install doc/html/man3/X509_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify.html
install doc/html/man3/X509_verify_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html
install doc/html/man3/X509v3_get_ext_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
install doc/html/man3/b2i_PVK_bio_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/b2i_PVK_bio_ex.html
install doc/man/man1/openssl-rsa.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl
install doc/html/man3/d2i_PKCS8PrivateKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html
install doc/html/man3/d2i_PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html
install doc/html/man3/d2i_RSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey.html
install doc/html/man3/d2i_SSL_SESSION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html
install doc/html/man3/d2i_X509.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
install doc/html/man3/i2d_CMS_bio_stream.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html
install doc/html/man3/i2d_PKCS7_bio_stream.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html
install doc/html/man3/i2d_re_X509_tbs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html
install doc/html/man3/o2i_SCT_LIST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html
install doc/html/man3/s2i_ASN1_IA5STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/s2i_ASN1_IA5STRING.html
install doc/html/man5/config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man5/config.html
install doc/html/man5/fips_config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man5/fips_config.html
install doc/html/man5/x509v3_config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html
install doc/html/man7/EVP_ASYM_CIPHER-RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_ASYM_CIPHER-RSA.html
install doc/html/man7/EVP_ASYM_CIPHER-SM2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_ASYM_CIPHER-SM2.html
install doc/man/man1/openssl-rsautl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl
install doc/html/man7/EVP_CIPHER-AES.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-AES.html
install doc/html/man7/EVP_CIPHER-ARIA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-ARIA.html
install doc/html/man7/EVP_CIPHER-BLOWFISH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-BLOWFISH.html
install doc/html/man7/EVP_CIPHER-CAMELLIA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CAMELLIA.html
install doc/html/man7/EVP_CIPHER-CAST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CAST.html
install doc/html/man7/EVP_CIPHER-CHACHA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-CHACHA.html
install doc/html/man7/EVP_CIPHER-DES.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-DES.html
install doc/html/man7/EVP_CIPHER-IDEA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-IDEA.html
install doc/html/man7/EVP_CIPHER-RC2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC2.html
install doc/html/man7/EVP_CIPHER-RC4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC4.html
install doc/html/man7/EVP_CIPHER-RC5.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-RC5.html
install doc/html/man7/EVP_CIPHER-SEED.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-SEED.html
install doc/html/man7/EVP_CIPHER-SM4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_CIPHER-SM4.html
install doc/html/man7/EVP_KDF-HKDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-HKDF.html
install doc/html/man7/EVP_KDF-KB.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-KB.html
install doc/html/man7/EVP_KDF-KRB5KDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-KRB5KDF.html
install doc/html/man7/EVP_KDF-PBKDF1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF1.html
install doc/html/man7/EVP_KDF-PBKDF2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF2.html
install doc/man/man1/openssl-s_client.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl
install doc/html/man7/EVP_KDF-PKCS12KDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-PKCS12KDF.html
install doc/html/man7/EVP_KDF-SCRYPT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SCRYPT.html
install doc/html/man7/EVP_KDF-SS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SS.html
install doc/html/man7/EVP_KDF-SSHKDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-SSHKDF.html
install doc/html/man7/EVP_KDF-TLS13_KDF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-TLS13_KDF.html
install doc/html/man7/EVP_KDF-TLS1_PRF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-TLS1_PRF.html
install doc/html/man7/EVP_KDF-X942-ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X942-ASN1.html
install doc/html/man7/EVP_KDF-X942-CONCAT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X942-CONCAT.html
install doc/html/man7/EVP_KDF-X963.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KDF-X963.html
install doc/html/man7/EVP_KEM-RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEM-RSA.html
install doc/html/man7/EVP_KEYEXCH-DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-DH.html
install doc/html/man7/EVP_KEYEXCH-ECDH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-ECDH.html
install doc/html/man7/EVP_KEYEXCH-X25519.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_KEYEXCH-X25519.html
install doc/html/man7/EVP_MAC-BLAKE2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-BLAKE2.html
install doc/html/man7/EVP_MAC-CMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-CMAC.html
install doc/html/man7/EVP_MAC-GMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-GMAC.html
install doc/html/man7/EVP_MAC-HMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-HMAC.html
install doc/html/man7/EVP_MAC-KMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-KMAC.html
install doc/html/man7/EVP_MAC-Poly1305.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-Poly1305.html
install doc/html/man7/EVP_MAC-Siphash.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MAC-Siphash.html
install doc/html/man7/EVP_MD-BLAKE2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-BLAKE2.html
install doc/html/man7/EVP_MD-MD2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD2.html
install doc/man/man1/openssl-s_server.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl
install doc/html/man7/EVP_MD-MD4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD4.html
install doc/html/man7/EVP_MD-MD5-SHA1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD5-SHA1.html
install doc/html/man7/EVP_MD-MD5.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MD5.html
install doc/html/man7/EVP_MD-MDC2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-MDC2.html
install doc/html/man7/EVP_MD-RIPEMD160.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-RIPEMD160.html
install doc/html/man7/EVP_MD-SHA1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA1.html
install doc/html/man7/EVP_MD-SHA2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA2.html
install doc/html/man7/EVP_MD-SHA3.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHA3.html
install doc/html/man7/EVP_MD-SHAKE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SHAKE.html
install doc/html/man7/EVP_MD-SM3.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-SM3.html
install doc/man/man1/openssl-s_time.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl
install doc/html/man7/EVP_MD-WHIRLPOOL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-WHIRLPOOL.html
install doc/html/man7/EVP_MD-common.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_MD-common.html
install doc/html/man7/EVP_PKEY-DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-DH.html
install doc/html/man7/EVP_PKEY-DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-DSA.html
install doc/html/man7/EVP_PKEY-EC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-EC.html
install doc/html/man7/EVP_PKEY-FFC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-FFC.html
install doc/html/man7/EVP_PKEY-HMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-HMAC.html
install doc/html/man7/EVP_PKEY-RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-RSA.html
install doc/html/man7/EVP_PKEY-SM2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-SM2.html
install doc/html/man7/EVP_PKEY-X25519.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_PKEY-X25519.html
install doc/html/man7/EVP_RAND-CTR-DRBG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-CTR-DRBG.html
install doc/html/man7/EVP_RAND-HASH-DRBG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-HASH-DRBG.html
install doc/html/man7/EVP_RAND-HMAC-DRBG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-HMAC-DRBG.html
install doc/html/man7/EVP_RAND-SEED-SRC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-SEED-SRC.html
install doc/html/man7/EVP_RAND-TEST-RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND-TEST-RAND.html
install doc/html/man7/EVP_RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_RAND.html
install doc/man/man1/openssl-sess_id.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl
install doc/html/man7/EVP_SIGNATURE-DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-DSA.html
install doc/html/man7/EVP_SIGNATURE-ECDSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-ECDSA.html
install doc/html/man7/EVP_SIGNATURE-ED25519.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-ED25519.html
install doc/html/man7/EVP_SIGNATURE-HMAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-HMAC.html
install doc/html/man7/EVP_SIGNATURE-RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/EVP_SIGNATURE-RSA.html
install doc/html/man7/OSSL_PROVIDER-FIPS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-FIPS.html
install doc/html/man7/OSSL_PROVIDER-base.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-base.html
install doc/html/man7/OSSL_PROVIDER-default.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-default.html
install doc/html/man7/OSSL_PROVIDER-legacy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-legacy.html
install doc/html/man7/OSSL_PROVIDER-null.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/OSSL_PROVIDER-null.html
install doc/html/man7/RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html
install doc/html/man7/RSA-PSS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html
install doc/html/man7/X25519.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html
install doc/html/man7/bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/bio.html
install doc/html/man7/crypto.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html
install doc/html/man7/ct.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/ct.html
install doc/man/man1/openssl-smime.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-smime.1ssl
install doc/html/man7/des_modes.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html
install doc/html/man7/evp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/evp.html
install doc/html/man7/fips_module.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/fips_module.html
install doc/html/man7/life_cycle-cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-cipher.html
install doc/html/man7/life_cycle-digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-digest.html
install doc/html/man7/life_cycle-kdf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-kdf.html
install doc/html/man7/life_cycle-mac.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-mac.html
install doc/html/man7/life_cycle-pkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-pkey.html
install doc/html/man7/life_cycle-rand.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/life_cycle-rand.html
install doc/html/man7/migration_guide.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/migration_guide.html
install doc/html/man7/openssl-core.h.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core.h.html
install doc/html/man7/openssl-core_dispatch.h.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core_dispatch.h.html
install doc/html/man7/openssl-core_names.h.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-core_names.h.html
install doc/html/man7/openssl-env.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-env.html
install doc/html/man7/openssl-glossary.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-glossary.html
install doc/html/man7/openssl-threads.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl-threads.html
install doc/html/man7/openssl_user_macros.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/openssl_user_macros.html
install doc/html/man7/ossl_store-file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html
install doc/html/man7/ossl_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html
install doc/html/man7/passphrase-encoding.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html
install doc/man/man1/openssl-speed.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-speed.1ssl
install doc/html/man7/property.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/property.html
install doc/html/man7/provider-asym_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-asym_cipher.html
install doc/html/man7/provider-base.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-base.html
install doc/html/man7/provider-cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-cipher.html
install doc/html/man7/provider-decoder.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-decoder.html
install doc/html/man7/provider-digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-digest.html
install doc/html/man7/provider-encoder.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-encoder.html
install doc/html/man7/provider-kdf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-kdf.html
install doc/html/man7/provider-kem.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-kem.html
install doc/html/man7/provider-keyexch.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-keyexch.html
install doc/html/man7/provider-keymgmt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-keymgmt.html
install doc/html/man7/provider-mac.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-mac.html
install doc/html/man7/provider-object.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-object.html
install doc/html/man7/provider-rand.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-rand.html
install doc/html/man7/provider-signature.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-signature.html
install doc/man/man1/openssl-spkac.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl
install doc/html/man7/provider-storemgmt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider-storemgmt.html
install doc/html/man7/provider.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/provider.html
install doc/html/man7/proxy-certificates.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html
install doc/html/man7/ssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html
install doc/html/man7/x509.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/x509.html
install doc/man/man1/openssl-srp.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-srp.1ssl
install doc/man/man1/openssl-storeutl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl
install doc/man/man1/openssl-ts.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-ts.1ssl
install doc/man/man1/openssl-verification-options.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-verification-options.1ssl
install doc/man/man1/openssl-verify.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-verify.1ssl
install doc/man/man1/openssl-version.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-version.1ssl
install doc/man/man1/openssl-x509.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl-x509.1ssl
install doc/man/man1/openssl.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl.1ssl
install doc/man/man1/tsget.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/tsget.1ssl
install doc/man/man3/ADMISSIONS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl
install doc/man/man3/ASN1_EXTERN_FUNCS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_EXTERN_FUNCS.3ssl
install doc/man/man3/ASN1_INTEGER_get_int64.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
install doc/man/man3/ASN1_INTEGER_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_new.3ssl
install doc/man/man3/ASN1_ITEM_lookup.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl
install doc/man/man3/ASN1_OBJECT_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl
install doc/man/man3/ASN1_STRING_TABLE_add.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl
install doc/man/man3/ASN1_STRING_length.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl
install doc/man/man3/ASN1_STRING_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl
install doc/man/man3/ASN1_STRING_print_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl
install doc/man/man3/ASN1_TIME_set.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl
install doc/man/man3/ASN1_TYPE_get.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl
install doc/man/man3/ASN1_aux_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_aux_cb.3ssl
install doc/man/man3/ASN1_generate_nconf.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl
install doc/man/man3/ASN1_item_d2i_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_item_d2i_bio.3ssl
install doc/man/man3/ASN1_item_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_item_new.3ssl
install doc/man/man3/ASN1_item_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_item_sign.3ssl
install doc/man/man3/ASYNC_WAIT_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl
install doc/man/man3/ASYNC_start_job.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl
install doc/man/man3/BF_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl
install doc/man/man3/BIO_ADDR.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
install doc/man/man3/BIO_ADDRINFO.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl
install doc/man/man3/BIO_connect.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl
install doc/man/man3/BIO_ctrl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
install doc/man/man3/BIO_f_base64.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl
install doc/man/man3/BIO_f_buffer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl
install doc/man/man3/BIO_f_cipher.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl
install doc/man/man3/BIO_f_md.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl
install doc/man/man3/BIO_f_null.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl
install doc/man/man3/BIO_f_prefix.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_prefix.3ssl
install doc/man/man3/BIO_f_readbuffer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_readbuffer.3ssl
install doc/man/man3/BIO_f_ssl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
install doc/man/man3/BIO_find_type.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl
install doc/man/man3/BIO_get_data.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl
install doc/man/man3/BIO_get_ex_new_index.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
install doc/man/man3/BIO_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
install doc/man/man3/BIO_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new.3ssl
install doc/man/man3/BIO_new_CMS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl
install doc/man/man3/BIO_parse_hostserv.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl
install doc/man/man3/BIO_printf.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl
install doc/man/man3/BIO_push.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_push.3ssl
install doc/man/man3/BIO_read.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_read.3ssl
install doc/man/man3/BIO_s_accept.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
install doc/man/man3/BIO_s_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
install doc/man/man3/BIO_s_connect.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
install doc/man/man3/BIO_s_core.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_core.3ssl
install doc/man/man3/BIO_s_datagram.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_datagram.3ssl
install doc/man/man3/BIO_s_fd.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl
install doc/man/man3/BIO_s_file.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl
install doc/man/man3/BIO_s_mem.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl
install doc/man/man3/BIO_s_null.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl
install doc/man/man3/BIO_s_socket.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl
install doc/man/man3/BIO_set_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl
install doc/man/man3/BIO_should_retry.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl
install doc/man/man3/BIO_socket_wait.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_socket_wait.3ssl
install doc/man/man3/BN_BLINDING_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
install doc/man/man3/BN_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl
install doc/man/man3/BN_CTX_start.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl
install doc/man/man3/BN_add.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
install doc/man/man3/BN_add_word.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl
install doc/man/man3/BN_bn2bin.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
install doc/man/man3/BN_cmp.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl
install doc/man/man3/BN_copy.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_copy.3ssl
install doc/man/man3/BN_generate_prime.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
install doc/man/man3/BN_mod_exp_mont.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_exp_mont.3ssl
install doc/man/man3/BN_mod_inverse.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl
install doc/man/man3/BN_mod_mul_montgomery.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl
install doc/man/man3/BN_mod_mul_reciprocal.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl
install doc/man/man3/BN_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_new.3ssl
install doc/man/man3/BN_num_bytes.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl
install doc/man/man3/BN_rand.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_rand.3ssl
install doc/man/man3/BN_security_bits.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl
install doc/man/man3/BN_set_bit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl
install doc/man/man3/BN_swap.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_swap.3ssl
install doc/man/man3/BN_zero.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_zero.3ssl
install doc/man/man3/BUF_MEM_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl
install doc/man/man3/CMS_EncryptedData_decrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_EncryptedData_decrypt.3ssl
install doc/man/man3/CMS_EncryptedData_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_EncryptedData_encrypt.3ssl
install doc/man/man3/CMS_EnvelopedData_create.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_EnvelopedData_create.3ssl
install doc/man/man3/CMS_add0_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl
install doc/man/man3/CMS_add1_recipient_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl
install doc/man/man3/CMS_add1_signer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl
install doc/man/man3/CMS_compress.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_compress.3ssl
install doc/man/man3/CMS_data_create.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_data_create.3ssl
install doc/man/man3/CMS_decrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl
install doc/man/man3/CMS_digest_create.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_digest_create.3ssl
install doc/man/man3/CMS_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl
install doc/man/man3/CMS_final.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_final.3ssl
install doc/man/man3/CMS_get0_RecipientInfos.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
install doc/man/man3/CMS_get0_SignerInfos.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl
install doc/man/man3/CMS_get0_type.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl
install doc/man/man3/CMS_get1_ReceiptRequest.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl
install doc/man/man3/CMS_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_sign.3ssl
install doc/man/man3/CMS_sign_receipt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl
install doc/man/man3/CMS_uncompress.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl
install doc/man/man3/CMS_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl
install doc/man/man3/CMS_verify_receipt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl
install doc/man/man3/CONF_modules_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl
install doc/man/man3/CONF_modules_load_file.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl
install doc/man/man3/CRYPTO_THREAD_run_once.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl
install doc/man/man3/CRYPTO_get_ex_new_index.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl
install doc/man/man3/CRYPTO_memcmp.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl
install doc/man/man3/CTLOG_STORE_get0_log_by_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl
install doc/man/man3/CTLOG_STORE_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl
install doc/man/man3/CTLOG_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl
install doc/man/man3/CT_POLICY_EVAL_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
install doc/man/man3/DEFINE_STACK_OF.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
install doc/man/man3/DES_random_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
install doc/man/man3/DH_generate_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl
install doc/man/man3/DH_generate_parameters.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl
install doc/man/man3/DH_get0_pqg.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
install doc/man/man3/DH_get_1024_160.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
install doc/man/man3/DH_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
install doc/man/man3/DH_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_new.3ssl
install doc/man/man3/DH_new_by_nid.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl
install doc/man/man3/DH_set_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl
install doc/man/man3/DH_size.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_size.3ssl
install doc/man/man3/DSA_SIG_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl
install doc/man/man3/DSA_do_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl
install doc/man/man3/DSA_dup_DH.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl
install doc/man/man3/DSA_generate_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl
install doc/man/man3/DSA_generate_parameters.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl
install doc/man/man3/DSA_get0_pqg.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl
install doc/man/man3/DSA_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
install doc/man/man3/DSA_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_new.3ssl
install doc/man/man3/DSA_set_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl
install doc/man/man3/DSA_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl
install doc/man/man3/DSA_size.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_size.3ssl
install doc/man/man3/DTLS_get_data_mtu.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl
install doc/man/man3/DTLS_set_timer_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl
install doc/man/man3/DTLSv1_listen.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl
install doc/man/man3/ECDSA_SIG_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
install doc/man/man3/ECDSA_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_sign.3ssl
install doc/man/man3/ECPKParameters_print.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl
install doc/man/man3/EC_GFp_simple_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl
install doc/man/man3/EC_GROUP_copy.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
install doc/man/man3/EC_GROUP_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
install doc/man/man3/EC_KEY_get_enc_flags.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl
install doc/man/man3/EC_KEY_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
install doc/man/man3/EC_POINT_add.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
install doc/man/man3/EC_POINT_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
install doc/man/man3/ENGINE_add.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
install doc/man/man3/ERR_GET_LIB.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl
install doc/man/man3/ERR_clear_error.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl
install doc/man/man3/ERR_error_string.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl
install doc/man/man3/ERR_get_error.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl
install doc/man/man3/ERR_load_crypto_strings.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl
install doc/man/man3/ERR_load_strings.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl
install doc/man/man3/ERR_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_new.3ssl
install doc/man/man3/ERR_print_errors.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl
install doc/man/man3/ERR_put_error.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl
install doc/man/man3/ERR_remove_state.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl
install doc/man/man3/ERR_set_mark.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl
install doc/man/man3/EVP_ASYM_CIPHER_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_ASYM_CIPHER_free.3ssl
install doc/man/man3/EVP_BytesToKey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl
install doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl
install doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_original_iv.3ssl
install doc/man/man3/EVP_CIPHER_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
install doc/man/man3/EVP_DigestInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
install doc/man/man3/EVP_DigestSignInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl
install doc/man/man3/EVP_DigestVerifyInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl
install doc/man/man3/EVP_EncodeInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
install doc/man/man3/EVP_EncryptInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
install doc/man/man3/EVP_KDF.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_KDF.3ssl
install doc/man/man3/EVP_KEM_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_KEM_free.3ssl
install doc/man/man3/EVP_KEYEXCH_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_KEYEXCH_free.3ssl
install doc/man/man3/EVP_KEYMGMT.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_KEYMGMT.3ssl
install doc/man/man3/EVP_MAC.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MAC.3ssl
install doc/man/man3/EVP_MD_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
install doc/man/man3/EVP_OpenInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl
install doc/man/man3/EVP_PBE_CipherInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PBE_CipherInit.3ssl
install doc/man/man3/EVP_PKEY2PKCS8.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY2PKCS8.3ssl
install doc/man/man3/EVP_PKEY_ASN1_METHOD.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl
install doc/man/man3/EVP_PKEY_CTX_ctrl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
install doc/man/man3/EVP_PKEY_CTX_get0_libctx.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_libctx.3ssl
install doc/man/man3/EVP_PKEY_CTX_get0_pkey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_pkey.3ssl
install doc/man/man3/EVP_PKEY_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl
install doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl
install doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl
install doc/man/man3/EVP_PKEY_CTX_set_params.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_params.3ssl
install doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl
install doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl
install doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl
install doc/man/man3/EVP_PKEY_asn1_get_count.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl
install doc/man/man3/EVP_PKEY_check.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_check.3ssl
install doc/man/man3/EVP_PKEY_copy_parameters.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl
install doc/man/man3/EVP_PKEY_decapsulate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_decapsulate.3ssl
install doc/man/man3/EVP_PKEY_decrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl
install doc/man/man3/EVP_PKEY_derive.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl
install doc/man/man3/EVP_PKEY_digestsign_supports_digest.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_digestsign_supports_digest.3ssl
install doc/man/man3/EVP_PKEY_encapsulate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_encapsulate.3ssl
install doc/man/man3/EVP_PKEY_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl
install doc/man/man3/EVP_PKEY_fromdata.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_fromdata.3ssl
install doc/man/man3/EVP_PKEY_get_default_digest_nid.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl
install doc/man/man3/EVP_PKEY_get_field_type.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_field_type.3ssl
install doc/man/man3/EVP_PKEY_get_group_name.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_group_name.3ssl
install doc/man/man3/EVP_PKEY_get_size.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_size.3ssl
install doc/man/man3/EVP_PKEY_gettable_params.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_gettable_params.3ssl
install doc/man/man3/EVP_PKEY_is_a.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_is_a.3ssl
install doc/man/man3/EVP_PKEY_keygen.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
install doc/man/man3/EVP_PKEY_meth_get_count.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl
install doc/man/man3/EVP_PKEY_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl
install doc/man/man3/EVP_PKEY_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl
install doc/man/man3/EVP_PKEY_print_private.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl
install doc/man/man3/EVP_PKEY_set1_RSA.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
install doc/man/man3/EVP_PKEY_set1_encoded_public_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_encoded_public_key.3ssl
install doc/man/man3/EVP_PKEY_set_type.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set_type.3ssl
install doc/man/man3/EVP_PKEY_settable_params.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_settable_params.3ssl
install doc/man/man3/EVP_PKEY_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl
install doc/man/man3/EVP_PKEY_todata.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_todata.3ssl
install doc/man/man3/EVP_PKEY_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl
install doc/man/man3/EVP_PKEY_verify_recover.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl
install doc/man/man3/EVP_RAND.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_RAND.3ssl
install doc/man/man3/EVP_SIGNATURE.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SIGNATURE.3ssl
install doc/man/man3/EVP_SealInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl
install doc/man/man3/EVP_SignInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl
install doc/man/man3/EVP_VerifyInit.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl
install doc/man/man3/EVP_aes_128_gcm.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl
install doc/man/man3/EVP_aria_128_gcm.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aria_128_gcm.3ssl
install doc/man/man3/EVP_bf_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl
install doc/man/man3/EVP_blake2b512.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl
install doc/man/man3/EVP_camellia_128_ecb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_camellia_128_ecb.3ssl
install doc/man/man3/EVP_cast5_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl
install doc/man/man3/EVP_chacha20.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl
install doc/man/man3/EVP_des_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl
install doc/man/man3/EVP_desx_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl
install doc/man/man3/EVP_idea_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl
install doc/man/man3/EVP_md2.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_md2.3ssl
install doc/man/man3/EVP_md4.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_md4.3ssl
install doc/man/man3/EVP_md5.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_md5.3ssl
install doc/man/man3/EVP_mdc2.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl
install doc/man/man3/EVP_rc2_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl
install doc/man/man3/EVP_rc4.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl
install doc/man/man3/EVP_rc5_32_12_16_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl
install doc/man/man3/EVP_ripemd160.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl
install doc/man/man3/EVP_seed_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl
install doc/man/man3/EVP_set_default_properties.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_set_default_properties.3ssl
install doc/man/man3/EVP_sha1.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl
install doc/man/man3/EVP_sha224.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl
install doc/man/man3/EVP_sha3_224.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl
install doc/man/man3/EVP_sm3.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl
install doc/man/man3/EVP_sm4_cbc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl
install doc/man/man3/EVP_whirlpool.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl
install doc/man/man3/HMAC.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
install doc/man/man3/MD5.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
install doc/man/man3/MDC2_Init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl
install doc/man/man3/NCONF_new_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NCONF_new_ex.3ssl
install doc/man/man3/OBJ_nid2obj.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
install doc/man/man3/OCSP_REQUEST_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl
install doc/man/man3/OCSP_cert_to_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl
install doc/man/man3/OCSP_request_add1_nonce.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl
install doc/man/man3/OCSP_resp_find_status.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl
install doc/man/man3/OCSP_response_status.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl
install doc/man/man3/OCSP_sendreq_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl
install doc/man/man3/OPENSSL_Applink.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl
install doc/man/man3/OPENSSL_FILE.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_FILE.3ssl
install doc/man/man3/OPENSSL_LH_COMPFUNC.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
install doc/man/man3/OPENSSL_LH_stats.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl
install doc/man/man3/OPENSSL_config.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl
install doc/man/man3/OPENSSL_fork_prepare.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl
install doc/man/man3/OPENSSL_gmtime.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_gmtime.3ssl
install doc/man/man3/OPENSSL_hexchar2int.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl
install doc/man/man3/OPENSSL_ia32cap.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl
install doc/man/man3/OPENSSL_init_crypto.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl
install doc/man/man3/OPENSSL_init_ssl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl
install doc/man/man3/OPENSSL_instrument_bus.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl
install doc/man/man3/OPENSSL_load_builtin_modules.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl
install doc/man/man3/OPENSSL_malloc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
install doc/man/man3/OPENSSL_s390xcap.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_s390xcap.3ssl
install doc/man/man3/OPENSSL_secure_malloc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
install doc/man/man3/OPENSSL_strcasecmp.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_strcasecmp.3ssl
install doc/man/man3/OSSL_ALGORITHM.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ALGORITHM.3ssl
install doc/man/man3/OSSL_CALLBACK.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CALLBACK.3ssl
install doc/man/man3/OSSL_CMP_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_CTX_new.3ssl
install doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_HDR_get0_transactionID.3ssl
install doc/man/man3/OSSL_CMP_ITAV_set0.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_ITAV_set0.3ssl
install doc/man/man3/OSSL_CMP_MSG_get0_header.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_MSG_get0_header.3ssl
install doc/man/man3/OSSL_CMP_MSG_http_perform.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_MSG_http_perform.3ssl
install doc/man/man3/OSSL_CMP_SRV_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_SRV_CTX_new.3ssl
install doc/man/man3/OSSL_CMP_STATUSINFO_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_STATUSINFO_new.3ssl
install doc/man/man3/OSSL_CMP_exec_certreq.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_exec_certreq.3ssl
install doc/man/man3/OSSL_CMP_log_open.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_log_open.3ssl
install doc/man/man3/OSSL_CMP_validate_msg.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CMP_validate_msg.3ssl
install doc/man/man3/OSSL_CORE_MAKE_FUNC.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CORE_MAKE_FUNC.3ssl
install doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_get0_tmpl.3ssl
install doc/man/man3/OSSL_CRMF_MSG_set0_validity.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set0_validity.3ssl
install doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3ssl
install doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3ssl
install doc/man/man3/OSSL_CRMF_pbmp_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_CRMF_pbmp_new.3ssl
install doc/man/man3/OSSL_DECODER.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_DECODER.3ssl
install doc/man/man3/OSSL_DECODER_CTX.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_DECODER_CTX.3ssl
install doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_DECODER_CTX_new_for_pkey.3ssl
install doc/man/man3/OSSL_DECODER_from_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_DECODER_from_bio.3ssl
install doc/man/man3/OSSL_DISPATCH.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_DISPATCH.3ssl
install doc/man/man3/OSSL_ENCODER.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ENCODER.3ssl
install doc/man/man3/OSSL_ENCODER_CTX.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_CTX.3ssl
install doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3ssl
install doc/man/man3/OSSL_ENCODER_to_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ENCODER_to_bio.3ssl
install doc/man/man3/OSSL_ESS_check_signing_certs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ESS_check_signing_certs.3ssl
install doc/man/man3/OSSL_HTTP_REQ_CTX.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_HTTP_REQ_CTX.3ssl
install doc/man/man3/OSSL_HTTP_parse_url.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_HTTP_parse_url.3ssl
install doc/man/man3/OSSL_HTTP_transfer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_HTTP_transfer.3ssl
install doc/man/man3/OSSL_ITEM.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_ITEM.3ssl
install doc/man/man3/OSSL_LIB_CTX.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_LIB_CTX.3ssl
install doc/man/man3/OSSL_PARAM.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PARAM.3ssl
install doc/man/man3/OSSL_PARAM_BLD.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PARAM_BLD.3ssl
install doc/man/man3/OSSL_PARAM_allocate_from_text.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PARAM_allocate_from_text.3ssl
install doc/man/man3/OSSL_PARAM_dup.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PARAM_dup.3ssl
install doc/man/man3/OSSL_PARAM_int.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PARAM_int.3ssl
install doc/man/man3/OSSL_PROVIDER.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_PROVIDER.3ssl
install doc/man/man3/OSSL_SELF_TEST_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_SELF_TEST_new.3ssl
install doc/man/man3/OSSL_SELF_TEST_set_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_SELF_TEST_set_callback.3ssl
install doc/man/man3/OSSL_STORE_INFO.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl
install doc/man/man3/OSSL_STORE_LOADER.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl
install doc/man/man3/OSSL_STORE_SEARCH.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl
install doc/man/man3/OSSL_STORE_attach.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_attach.3ssl
install doc/man/man3/OSSL_STORE_expect.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl
install doc/man/man3/OSSL_STORE_open.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl
install doc/man/man3/OSSL_trace_enabled.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_trace_enabled.3ssl
install doc/man/man3/OSSL_trace_get_category_num.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_trace_get_category_num.3ssl
install doc/man/man3/OSSL_trace_set_channel.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OSSL_trace_set_channel.3ssl
install doc/man/man3/OpenSSL_add_all_algorithms.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl
install doc/man/man3/OpenSSL_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl
install doc/man/man3/PEM_X509_INFO_read_bio_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_X509_INFO_read_bio_ex.3ssl
install doc/man/man3/PEM_bytes_read_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl
install doc/man/man3/PEM_read.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read.3ssl
install doc/man/man3/PEM_read_CMS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
install doc/man/man3/PEM_read_bio_PrivateKey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
install doc/man/man3/PEM_read_bio_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl
install doc/man/man3/PEM_write_bio_CMS_stream.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl
install doc/man/man3/PEM_write_bio_PKCS7_stream.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl
install doc/man/man3/PKCS12_PBE_keyivgen.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_PBE_keyivgen.3ssl
install doc/man/man3/PKCS12_SAFEBAG_create_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_create_cert.3ssl
install doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_get0_attrs.3ssl
install doc/man/man3/PKCS12_SAFEBAG_get1_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_get1_cert.3ssl
install doc/man/man3/PKCS12_add1_attr_by_NID.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add1_attr_by_NID.3ssl
install doc/man/man3/PKCS12_add_CSPName_asc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add_CSPName_asc.3ssl
install doc/man/man3/PKCS12_add_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add_cert.3ssl
install doc/man/man3/PKCS12_add_friendlyname_asc.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add_friendlyname_asc.3ssl
install doc/man/man3/PKCS12_add_localkeyid.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add_localkeyid.3ssl
install doc/man/man3/PKCS12_add_safe.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_add_safe.3ssl
install doc/man/man3/PKCS12_create.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl
install doc/man/man3/PKCS12_decrypt_skey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_decrypt_skey.3ssl
install doc/man/man3/PKCS12_gen_mac.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_gen_mac.3ssl
install doc/man/man3/PKCS12_get_friendlyname.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_get_friendlyname.3ssl
install doc/man/man3/PKCS12_init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_init.3ssl
install doc/man/man3/PKCS12_item_decrypt_d2i.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_item_decrypt_d2i.3ssl
install doc/man/man3/PKCS12_key_gen_utf8_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_key_gen_utf8_ex.3ssl
install doc/man/man3/PKCS12_newpass.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl
install doc/man/man3/PKCS12_pack_p7encdata.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_pack_p7encdata.3ssl
install doc/man/man3/PKCS12_parse.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl
install doc/man/man3/PKCS5_PBE_keyivgen.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS5_PBE_keyivgen.3ssl
install doc/man/man3/PKCS5_PBKDF2_HMAC.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl
install doc/man/man3/PKCS7_decrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl
install doc/man/man3/PKCS7_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl
install doc/man/man3/PKCS7_get_octet_string.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_get_octet_string.3ssl
install doc/man/man3/PKCS7_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl
install doc/man/man3/PKCS7_sign_add_signer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl
install doc/man/man3/PKCS7_type_is_other.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_type_is_other.3ssl
install doc/man/man3/PKCS7_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl
install doc/man/man3/PKCS8_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS8_encrypt.3ssl
install doc/man/man3/PKCS8_pkey_add1_attr.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS8_pkey_add1_attr.3ssl
install doc/man/man3/RAND_add.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_add.3ssl
install doc/man/man3/RAND_bytes.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl
install doc/man/man3/RAND_cleanup.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl
install doc/man/man3/RAND_egd.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl
install doc/man/man3/RAND_get0_primary.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_get0_primary.3ssl
install doc/man/man3/RAND_load_file.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl
install doc/man/man3/RAND_set_DRBG_type.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_set_DRBG_type.3ssl
install doc/man/man3/RAND_set_rand_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl
install doc/man/man3/RC4_set_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl
install doc/man/man3/RIPEMD160_Init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl
install doc/man/man3/RSA_blinding_on.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl
install doc/man/man3/RSA_check_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl
install doc/man/man3/RSA_generate_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl
install doc/man/man3/RSA_get0_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
install doc/man/man3/RSA_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
install doc/man/man3/RSA_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_new.3ssl
install doc/man/man3/RSA_padding_add_PKCS1_type_1.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
install doc/man/man3/RSA_print.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_print.3ssl
install doc/man/man3/RSA_private_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl
install doc/man/man3/RSA_public_encrypt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl
install doc/man/man3/RSA_set_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl
install doc/man/man3/RSA_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl
install doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl
install doc/man/man3/RSA_size.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_size.3ssl
install doc/man/man3/SCT_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
install doc/man/man3/SCT_print.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_print.3ssl
install doc/man/man3/SCT_validate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl
install doc/man/man3/SHA256_Init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
install doc/man/man3/SMIME_read_ASN1.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_read_ASN1.3ssl
install doc/man/man3/SMIME_read_CMS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl
install doc/man/man3/SMIME_read_PKCS7.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl
install doc/man/man3/SMIME_write_ASN1.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_write_ASN1.3ssl
install doc/man/man3/SMIME_write_CMS.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl
install doc/man/man3/SMIME_write_PKCS7.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl
install doc/man/man3/SRP_Calc_B.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SRP_Calc_B.3ssl
install doc/man/man3/SRP_VBASE_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SRP_VBASE_new.3ssl
install doc/man/man3/SRP_create_verifier.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SRP_create_verifier.3ssl
install doc/man/man3/SRP_user_pwd_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SRP_user_pwd_new.3ssl
install doc/man/man3/SSL_CIPHER_get_name.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl
install doc/man/man3/SSL_COMP_add_compression_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl
install doc/man/man3/SSL_CONF_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl
install doc/man/man3/SSL_CONF_CTX_set1_prefix.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl
install doc/man/man3/SSL_CONF_CTX_set_flags.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl
install doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl
install doc/man/man3/SSL_CONF_cmd.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl
install doc/man/man3/SSL_CONF_cmd_argv.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl
install doc/man/man3/SSL_CTX_add1_chain_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
install doc/man/man3/SSL_CTX_add_extra_chain_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl
install doc/man/man3/SSL_CTX_add_session.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl
install doc/man/man3/SSL_CTX_config.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl
install doc/man/man3/SSL_CTX_ctrl.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl
install doc/man/man3/SSL_CTX_dane_enable.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl
install doc/man/man3/SSL_CTX_flush_sessions.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl
install doc/man/man3/SSL_CTX_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl
install doc/man/man3/SSL_CTX_get0_param.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl
install doc/man/man3/SSL_CTX_get_verify_mode.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl
install doc/man/man3/SSL_CTX_has_client_custom_ext.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl
install doc/man/man3/SSL_CTX_load_verify_locations.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl
install doc/man/man3/SSL_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
install doc/man/man3/SSL_CTX_sess_number.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
install doc/man/man3/SSL_CTX_sess_set_cache_size.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl
install doc/man/man3/SSL_CTX_sess_set_get_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl
install doc/man/man3/SSL_CTX_sessions.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl
install doc/man/man3/SSL_CTX_set0_CA_list.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl
install doc/man/man3/SSL_CTX_set1_curves.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl
install doc/man/man3/SSL_CTX_set1_sigalgs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl
install doc/man/man3/SSL_CTX_set1_verify_cert_store.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl
install doc/man/man3/SSL_CTX_set_alpn_select_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl
install doc/man/man3/SSL_CTX_set_cert_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl
install doc/man/man3/SSL_CTX_set_cert_store.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl
install doc/man/man3/SSL_CTX_set_cert_verify_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl
install doc/man/man3/SSL_CTX_set_cipher_list.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl
install doc/man/man3/SSL_CTX_set_client_cert_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl
install doc/man/man3/SSL_CTX_set_client_hello_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl
install doc/man/man3/SSL_CTX_set_ct_validation_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl
install doc/man/man3/SSL_CTX_set_ctlog_list_file.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl
install doc/man/man3/SSL_CTX_set_default_passwd_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl
install doc/man/man3/SSL_CTX_set_generate_session_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl
install doc/man/man3/SSL_CTX_set_info_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl
install doc/man/man3/SSL_CTX_set_keylog_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl
install doc/man/man3/SSL_CTX_set_max_cert_list.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl
install doc/man/man3/SSL_CTX_set_min_proto_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl
install doc/man/man3/SSL_CTX_set_mode.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl
install doc/man/man3/SSL_CTX_set_msg_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl
install doc/man/man3/SSL_CTX_set_num_tickets.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl
install doc/man/man3/SSL_CTX_set_options.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl
install doc/man/man3/SSL_CTX_set_psk_client_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl
install doc/man/man3/SSL_CTX_set_quiet_shutdown.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl
install doc/man/man3/SSL_CTX_set_read_ahead.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl
install doc/man/man3/SSL_CTX_set_record_padding_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl
install doc/man/man3/SSL_CTX_set_security_level.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
install doc/man/man3/SSL_CTX_set_session_cache_mode.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl
install doc/man/man3/SSL_CTX_set_session_id_context.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl
install doc/man/man3/SSL_CTX_set_session_ticket_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl
install doc/man/man3/SSL_CTX_set_split_send_fragment.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl
install doc/man/man3/SSL_CTX_set_srp_password.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_srp_password.3ssl
install doc/man/man3/SSL_CTX_set_ssl_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl
install doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl
install doc/man/man3/SSL_CTX_set_timeout.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl
install doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl
install doc/man/man3/SSL_CTX_set_tlsext_status_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
install doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl
install doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl
install doc/man/man3/SSL_CTX_set_tmp_dh_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl
install doc/man/man3/SSL_CTX_set_tmp_ecdh.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_ecdh.3ssl
install doc/man/man3/SSL_CTX_set_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl
install doc/man/man3/SSL_CTX_use_certificate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
install doc/man/man3/SSL_CTX_use_psk_identity_hint.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl
install doc/man/man3/SSL_CTX_use_serverinfo.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl
install doc/man/man3/SSL_SESSION_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl
install doc/man/man3/SSL_SESSION_get0_cipher.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl
install doc/man/man3/SSL_SESSION_get0_hostname.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl
install doc/man/man3/SSL_SESSION_get0_id_context.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl
install doc/man/man3/SSL_SESSION_get0_peer.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl
install doc/man/man3/SSL_SESSION_get_compress_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl
install doc/man/man3/SSL_SESSION_get_protocol_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl
install doc/man/man3/SSL_SESSION_get_time.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl
install doc/man/man3/SSL_SESSION_has_ticket.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl
install doc/man/man3/SSL_SESSION_is_resumable.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl
install doc/man/man3/SSL_SESSION_print.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl
install doc/man/man3/SSL_SESSION_set1_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl
install doc/man/man3/SSL_accept.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_accept.3ssl
install doc/man/man3/SSL_alert_type_string.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl
install doc/man/man3/SSL_alloc_buffers.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl
install doc/man/man3/SSL_check_chain.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl
install doc/man/man3/SSL_clear.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_clear.3ssl
install doc/man/man3/SSL_connect.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_connect.3ssl
install doc/man/man3/SSL_do_handshake.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl
install doc/man/man3/SSL_export_keying_material.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl
install doc/man/man3/SSL_extension_supported.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl
install doc/man/man3/SSL_free.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_free.3ssl
install doc/man/man3/SSL_get0_peer_scts.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl
install doc/man/man3/SSL_get_SSL_CTX.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl
install doc/man/man3/SSL_get_all_async_fds.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl
install doc/man/man3/SSL_get_certificate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_certificate.3ssl
install doc/man/man3/SSL_get_ciphers.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl
install doc/man/man3/SSL_get_client_random.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl
install doc/man/man3/SSL_get_current_cipher.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl
install doc/man/man3/SSL_get_default_timeout.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl
install doc/man/man3/SSL_get_error.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl
install doc/man/man3/SSL_get_extms_support.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl
install doc/man/man3/SSL_get_fd.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl
install doc/man/man3/SSL_get_peer_cert_chain.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl
install doc/man/man3/SSL_get_peer_certificate.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl
install doc/man/man3/SSL_get_peer_signature_nid.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl
install doc/man/man3/SSL_get_peer_tmp_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl
install doc/man/man3/SSL_get_psk_identity.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl
install doc/man/man3/SSL_get_rbio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl
install doc/man/man3/SSL_get_session.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl
install doc/man/man3/SSL_get_shared_sigalgs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl
install doc/man/man3/SSL_get_verify_result.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl
install doc/man/man3/SSL_get_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl
install doc/man/man3/SSL_group_to_name.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_group_to_name.3ssl
install doc/man/man3/SSL_in_init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl
install doc/man/man3/SSL_key_update.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl
install doc/man/man3/SSL_library_init.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl
install doc/man/man3/SSL_load_client_CA_file.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl
install doc/man/man3/SSL_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_new.3ssl
install doc/man/man3/SSL_pending.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl
install doc/man/man3/SSL_read.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_read.3ssl
install doc/man/man3/SSL_read_early_data.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl
install doc/man/man3/SSL_rstate_string.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl
install doc/man/man3/SSL_session_reused.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl
install doc/man/man3/SSL_set1_host.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl
install doc/man/man3/SSL_set_async_callback.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_async_callback.3ssl
install doc/man/man3/SSL_set_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl
install doc/man/man3/SSL_set_connect_state.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl
install doc/man/man3/SSL_set_fd.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl
install doc/man/man3/SSL_set_retry_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_retry_verify.3ssl
install doc/man/man3/SSL_set_session.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl
install doc/man/man3/SSL_set_shutdown.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl
install doc/man/man3/SSL_set_verify_result.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl
install doc/man/man3/SSL_shutdown.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl
install doc/man/man3/SSL_state_string.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl
install doc/man/man3/SSL_want.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want.3ssl
install doc/man/man3/SSL_write.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_write.3ssl
install doc/man/man3/TS_RESP_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_RESP_CTX_new.3ssl
install doc/man/man3/TS_VERIFY_CTX_set_certs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_VERIFY_CTX_set_certs.3ssl
install doc/man/man3/UI_STRING.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
install doc/man/man3/UI_UTIL_read_pw.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl
install doc/man/man3/UI_create_method.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
install doc/man/man3/UI_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
install doc/man/man3/X509V3_get_d2i.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
install doc/man/man3/X509V3_set_ctx.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_set_ctx.3ssl
install doc/man/man3/X509_ALGOR_dup.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl
install doc/man/man3/X509_CRL_get0_by_serial.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl
install doc/man/man3/X509_EXTENSION_set_object.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl
install doc/man/man3/X509_LOOKUP.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl
install doc/man/man3/X509_LOOKUP_hash_dir.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl
install doc/man/man3/X509_LOOKUP_meth_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl
install doc/man/man3/X509_NAME_ENTRY_get_object.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl
install doc/man/man3/X509_NAME_add_entry_by_txt.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl
install doc/man/man3/X509_NAME_get0_der.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get0_der.3ssl
install doc/man/man3/X509_NAME_get_index_by_NID.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl
install doc/man/man3/X509_NAME_print_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl
install doc/man/man3/X509_PUBKEY_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
install doc/man/man3/X509_SIG_get0.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl
install doc/man/man3/X509_STORE_CTX_get_error.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl
install doc/man/man3/X509_STORE_CTX_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
install doc/man/man3/X509_STORE_CTX_set_verify_cb.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
install doc/man/man3/X509_STORE_add_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl
install doc/man/man3/X509_STORE_get0_param.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl
install doc/man/man3/X509_STORE_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl
install doc/man/man3/X509_STORE_set_verify_cb_func.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
install doc/man/man3/X509_VERIFY_PARAM_set_flags.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
install doc/man/man3/X509_add_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_add_cert.3ssl
install doc/man/man3/X509_check_ca.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl
install doc/man/man3/X509_check_host.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl
install doc/man/man3/X509_check_issued.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl
install doc/man/man3/X509_check_private_key.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl
install doc/man/man3/X509_check_purpose.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_purpose.3ssl
install doc/man/man3/X509_cmp.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_cmp.3ssl
install doc/man/man3/X509_cmp_time.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl
install doc/man/man3/X509_digest.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_digest.3ssl
install doc/man/man3/X509_dup.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
install doc/man/man3/X509_get0_distinguishing_id.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_distinguishing_id.3ssl
install doc/man/man3/X509_get0_notBefore.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl
install doc/man/man3/X509_get0_signature.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl
install doc/man/man3/X509_get0_uids.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl
install doc/man/man3/X509_get_extension_flags.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl
install doc/man/man3/X509_get_pubkey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl
install doc/man/man3/X509_get_serialNumber.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl
install doc/man/man3/X509_get_subject_name.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl
install doc/man/man3/X509_get_version.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl
install doc/man/man3/X509_load_http.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_load_http.3ssl
install doc/man/man3/X509_new.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_new.3ssl
install doc/man/man3/X509_sign.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign.3ssl
install doc/man/man3/X509_verify.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_verify.3ssl
install doc/man/man3/X509_verify_cert.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_verify_cert.3ssl
install doc/man/man3/X509v3_get_ext_by_NID.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
install doc/man/man3/b2i_PVK_bio_ex.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/b2i_PVK_bio_ex.3ssl
install doc/man/man3/d2i_PKCS8PrivateKey_bio.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl
install doc/man/man3/d2i_PrivateKey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl
install doc/man/man3/d2i_RSAPrivateKey.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey.3ssl
install doc/man/man3/d2i_SSL_SESSION.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl
install doc/man/man3/d2i_X509.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
install doc/man/man3/i2d_CMS_bio_stream.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl
install doc/man/man3/i2d_PKCS7_bio_stream.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl
install doc/man/man3/i2d_re_X509_tbs.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl
install doc/man/man3/o2i_SCT_LIST.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl
install doc/man/man3/s2i_ASN1_IA5STRING.3 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/s2i_ASN1_IA5STRING.3ssl
install doc/man/man5/config.5 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/config.5ssl
install doc/man/man5/fips_config.5 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/fips_config.5ssl
install doc/man/man5/x509v3_config.5 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/x509v3_config.5ssl
install doc/man/man7/EVP_ASYM_CIPHER-RSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_ASYM_CIPHER-RSA.7ssl
install doc/man/man7/EVP_ASYM_CIPHER-SM2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_ASYM_CIPHER-SM2.7ssl
install doc/man/man7/EVP_CIPHER-AES.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-AES.7ssl
install doc/man/man7/EVP_CIPHER-ARIA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-ARIA.7ssl
install doc/man/man7/EVP_CIPHER-BLOWFISH.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-BLOWFISH.7ssl
install doc/man/man7/EVP_CIPHER-CAMELLIA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CAMELLIA.7ssl
install doc/man/man7/EVP_CIPHER-CAST.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CAST.7ssl
install doc/man/man7/EVP_CIPHER-CHACHA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-CHACHA.7ssl
install doc/man/man7/EVP_CIPHER-DES.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-DES.7ssl
install doc/man/man7/EVP_CIPHER-IDEA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-IDEA.7ssl
install doc/man/man7/EVP_CIPHER-RC2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC2.7ssl
install doc/man/man7/EVP_CIPHER-RC4.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC4.7ssl
install doc/man/man7/EVP_CIPHER-RC5.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-RC5.7ssl
install doc/man/man7/EVP_CIPHER-SEED.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-SEED.7ssl
install doc/man/man7/EVP_CIPHER-SM4.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_CIPHER-SM4.7ssl
install doc/man/man7/EVP_KDF-HKDF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-HKDF.7ssl
install doc/man/man7/EVP_KDF-KB.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-KB.7ssl
install doc/man/man7/EVP_KDF-KRB5KDF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-KRB5KDF.7ssl
install doc/man/man7/EVP_KDF-PBKDF1.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-PBKDF1.7ssl
install doc/man/man7/EVP_KDF-PBKDF2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-PBKDF2.7ssl
install doc/man/man7/EVP_KDF-PKCS12KDF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-PKCS12KDF.7ssl
install doc/man/man7/EVP_KDF-SCRYPT.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-SCRYPT.7ssl
install doc/man/man7/EVP_KDF-SS.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-SS.7ssl
install doc/man/man7/EVP_KDF-SSHKDF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-SSHKDF.7ssl
install doc/man/man7/EVP_KDF-TLS13_KDF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-TLS13_KDF.7ssl
install doc/man/man7/EVP_KDF-TLS1_PRF.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-TLS1_PRF.7ssl
install doc/man/man7/EVP_KDF-X942-ASN1.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-X942-ASN1.7ssl
install doc/man/man7/EVP_KDF-X942-CONCAT.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-X942-CONCAT.7ssl
install doc/man/man7/EVP_KDF-X963.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KDF-X963.7ssl
install doc/man/man7/EVP_KEM-RSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KEM-RSA.7ssl
install doc/man/man7/EVP_KEYEXCH-DH.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-DH.7ssl
install doc/man/man7/EVP_KEYEXCH-ECDH.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-ECDH.7ssl
install doc/man/man7/EVP_KEYEXCH-X25519.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_KEYEXCH-X25519.7ssl
install doc/man/man7/EVP_MAC-BLAKE2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-BLAKE2.7ssl
install doc/man/man7/EVP_MAC-CMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-CMAC.7ssl
install doc/man/man7/EVP_MAC-GMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-GMAC.7ssl
install doc/man/man7/EVP_MAC-HMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-HMAC.7ssl
install doc/man/man7/EVP_MAC-KMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-KMAC.7ssl
install doc/man/man7/EVP_MAC-Poly1305.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-Poly1305.7ssl
install doc/man/man7/EVP_MAC-Siphash.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MAC-Siphash.7ssl
install doc/man/man7/EVP_MD-BLAKE2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-BLAKE2.7ssl
install doc/man/man7/EVP_MD-MD2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-MD2.7ssl
install doc/man/man7/EVP_MD-MD4.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-MD4.7ssl
install doc/man/man7/EVP_MD-MD5-SHA1.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-MD5-SHA1.7ssl
install doc/man/man7/EVP_MD-MD5.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-MD5.7ssl
install doc/man/man7/EVP_MD-MDC2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-MDC2.7ssl
install doc/man/man7/EVP_MD-RIPEMD160.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-RIPEMD160.7ssl
install doc/man/man7/EVP_MD-SHA1.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-SHA1.7ssl
install doc/man/man7/EVP_MD-SHA2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-SHA2.7ssl
install doc/man/man7/EVP_MD-SHA3.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-SHA3.7ssl
install doc/man/man7/EVP_MD-SHAKE.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-SHAKE.7ssl
install doc/man/man7/EVP_MD-SM3.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-SM3.7ssl
install doc/man/man7/EVP_MD-WHIRLPOOL.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-WHIRLPOOL.7ssl
install doc/man/man7/EVP_MD-common.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_MD-common.7ssl
install doc/man/man7/EVP_PKEY-DH.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-DH.7ssl
install doc/man/man7/EVP_PKEY-DSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-DSA.7ssl
install doc/man/man7/EVP_PKEY-EC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-EC.7ssl
install doc/man/man7/EVP_PKEY-FFC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-FFC.7ssl
install doc/man/man7/EVP_PKEY-HMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-HMAC.7ssl
install doc/man/man7/EVP_PKEY-RSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-RSA.7ssl
install doc/man/man7/EVP_PKEY-SM2.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-SM2.7ssl
install doc/man/man7/EVP_PKEY-X25519.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_PKEY-X25519.7ssl
install doc/man/man7/EVP_RAND-CTR-DRBG.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND-CTR-DRBG.7ssl
install doc/man/man7/EVP_RAND-HASH-DRBG.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND-HASH-DRBG.7ssl
install doc/man/man7/EVP_RAND-HMAC-DRBG.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND-HMAC-DRBG.7ssl
install doc/man/man7/EVP_RAND-SEED-SRC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND-SEED-SRC.7ssl
install doc/man/man7/EVP_RAND-TEST-RAND.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND-TEST-RAND.7ssl
install doc/man/man7/EVP_RAND.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_RAND.7ssl
install doc/man/man7/EVP_SIGNATURE-DSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-DSA.7ssl
install doc/man/man7/EVP_SIGNATURE-ECDSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-ECDSA.7ssl
install doc/man/man7/EVP_SIGNATURE-ED25519.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-ED25519.7ssl
install doc/man/man7/EVP_SIGNATURE-HMAC.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-HMAC.7ssl
install doc/man/man7/EVP_SIGNATURE-RSA.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/EVP_SIGNATURE-RSA.7ssl
install doc/man/man7/OSSL_PROVIDER-FIPS.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-FIPS.7ssl
install doc/man/man7/OSSL_PROVIDER-base.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-base.7ssl
install doc/man/man7/OSSL_PROVIDER-default.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-default.7ssl
install doc/man/man7/OSSL_PROVIDER-legacy.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-legacy.7ssl
install doc/man/man7/OSSL_PROVIDER-null.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/OSSL_PROVIDER-null.7ssl
install doc/man/man7/RAND.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/RAND.7ssl
install doc/man/man7/RSA-PSS.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/RSA-PSS.7ssl
install doc/man/man7/X25519.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/X25519.7ssl
install doc/man/man7/bio.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/bio.7ssl
install doc/man/man7/crypto.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/crypto.7ssl
install doc/man/man7/ct.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/ct.7ssl
install doc/man/man7/des_modes.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/des_modes.7ssl
install doc/man/man7/evp.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/evp.7ssl
install doc/man/man7/fips_module.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/fips_module.7ssl
install doc/man/man7/life_cycle-cipher.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-cipher.7ssl
install doc/man/man7/life_cycle-digest.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-digest.7ssl
install doc/man/man7/life_cycle-kdf.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-kdf.7ssl
install doc/man/man7/life_cycle-mac.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-mac.7ssl
install doc/man/man7/life_cycle-pkey.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-pkey.7ssl
install doc/man/man7/life_cycle-rand.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/life_cycle-rand.7ssl
install doc/man/man7/migration_guide.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/migration_guide.7ssl
install doc/man/man7/openssl-core.h.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-core.h.7ssl
install doc/man/man7/openssl-core_dispatch.h.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-core_dispatch.h.7ssl
install doc/man/man7/openssl-core_names.h.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-core_names.h.7ssl
install doc/man/man7/openssl-env.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-env.7ssl
install doc/man/man7/openssl-glossary.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-glossary.7ssl
install doc/man/man7/openssl-threads.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl-threads.7ssl
install doc/man/man7/openssl_user_macros.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/openssl_user_macros.7ssl
install doc/man/man7/ossl_store-file.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/ossl_store-file.7ssl
install doc/man/man7/ossl_store.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/ossl_store.7ssl
install doc/man/man7/passphrase-encoding.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/passphrase-encoding.7ssl
install doc/man/man7/property.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/property.7ssl
install doc/man/man7/provider-asym_cipher.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-asym_cipher.7ssl
install doc/man/man7/provider-base.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-base.7ssl
install doc/man/man7/provider-cipher.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-cipher.7ssl
install doc/man/man7/provider-decoder.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-decoder.7ssl
install doc/man/man7/provider-digest.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-digest.7ssl
install doc/man/man7/provider-encoder.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-encoder.7ssl
install doc/man/man7/provider-kdf.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-kdf.7ssl
install doc/man/man7/provider-kem.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-kem.7ssl
install doc/man/man7/provider-keyexch.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-keyexch.7ssl
install doc/man/man7/provider-keymgmt.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-keymgmt.7ssl
install doc/man/man7/provider-mac.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-mac.7ssl
install doc/man/man7/provider-object.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-object.7ssl
install doc/man/man7/provider-rand.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-rand.7ssl
install doc/man/man7/provider-signature.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-signature.7ssl
install doc/man/man7/provider-storemgmt.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider-storemgmt.7ssl
install doc/man/man7/provider.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/provider.7ssl
install doc/man/man7/proxy-certificates.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/proxy-certificates.7ssl
install doc/man/man7/ssl.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/ssl.7ssl
install doc/man/man7/x509.7 -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/x509.7ssl
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
# pic static libraries, nobody should need them
cp -pf build_static/libcrypto.a debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.a
cp -pf build_static/libssl.a debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.a
mkdir -p debian/tmp/etc/ssl
mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/
ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/
ln -s /etc/ssl/certs/ca-certificates.crt debian/tmp/usr/lib/ssl/cert.pem
cp -pf debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.* debian/libcrypto3-udeb/usr/lib/
cp -pf debian/tmp/usr/lib/arm-linux-gnueabihf/ossl-modules/*.so debian/libcrypto3-udeb/usr/lib/ossl-modules
cp -pf debian/tmp/etc/ssl/openssl.cnf debian/libcrypto3-udeb/usr/lib/ssl/openssl.cnf
cp -pf debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.* debian/libssl3-udeb/usr/lib/
cp -auv build_shared/lib*.so* debian/tmp/usr/lib/arm-linux-gnueabihf/
for opt in ; \
	do set -xe; \
	mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/$opt; \
	cp -auv build_$opt/lib*.so* debian/tmp/usr/lib/arm-linux-gnueabihf/$opt/; \
done
mkdir -p debian/tmp/usr/include/arm-linux-gnueabihf/openssl
mv debian/tmp/usr/include/openssl/opensslconf.h debian/tmp/usr/include/arm-linux-gnueabihf/openssl/
mv debian/tmp/usr/include/openssl/configuration.h debian/tmp/usr/include/arm-linux-gnueabihf/openssl/
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs CHANGES.md
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a
   dh_lintian -a
   debian/rules override_dh_perl
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_perl -d
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
if [ -d debian/openssl/etc/ssl/private ] ; then \
	chmod 700 debian/openssl/etc/ssl/private ; \
fi
dh_fixperms -a -X etc/ssl/private
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_dwz -a
dwz: debian/libssl3/usr/lib/arm-linux-gnueabihf/libcrypto.so.3: DWARF compression not beneficial - old size 3841455 new size 3980009
   dh_strip -a
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -a -V --add-udeb="libcrypto3-udeb" -Xengines -Xossl-modules -- -c4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_shlibdeps
make[1]: Entering directory '/<<PKGBUILDDIR>>'
sed -i '/^udeb: libssl/s/libcrypto3-udeb/libssl3-udeb/' debian/libssl3/DEBIAN/shlibs
dh_shlibdeps -a -L libssl3
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/openssl/usr/bin/openssl was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined
dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libssl-dev' in '../libssl-dev_3.0.8-1_armhf.deb'.
dpkg-deb: building package 'openssl' in '../openssl_3.0.8-1_armhf.deb'.
dpkg-deb: building package 'libssl3' in '../libssl3_3.0.8-1_armhf.deb'.
dpkg-deb: building package 'libcrypto3-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto3-udeb/libcrypto3-udeb_3.0.8-1_armhf.deb'.
dpkg-deb: building package 'openssl-dbgsym' in '../openssl-dbgsym_3.0.8-1_armhf.deb'.
	Renaming libcrypto3-udeb_3.0.8-1_armhf.deb to libcrypto3-udeb_3.0.8-1_armhf.udeb
dpkg-deb: building package 'libssl3-udeb' in 'debian/.debhelper/scratch-space/build-libssl3-udeb/libssl3-udeb_3.0.8-1_armhf.deb'.
	Renaming libssl3-udeb_3.0.8-1_armhf.deb to libssl3-udeb_3.0.8-1_armhf.udeb
dpkg-deb: building package 'libssl3-dbgsym' in '../libssl3-dbgsym_3.0.8-1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../openssl_3.0.8-1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> -O../openssl_3.0.8-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-02-13T21:15:21Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


openssl_3.0.8-1_armhf.changes:
------------------------------

Format: 1.8
Date: Tue, 07 Feb 2023 21:42:42 +0100
Source: openssl
Binary: libcrypto3-udeb libssl-dev libssl3 libssl3-dbgsym libssl3-udeb openssl openssl-dbgsym
Architecture: armhf
Version: 3.0.8-1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
Description:
 libcrypto3-udeb - Secure Sockets Layer toolkit - libcrypto udeb (udeb)
 libssl-dev - Secure Sockets Layer toolkit - development files
 libssl3    - Secure Sockets Layer toolkit - shared libraries
 libssl3-udeb - ssl shared library - udeb (udeb)
 openssl    - Secure Sockets Layer toolkit - cryptographic utility
Closes: 1029259 1029281
Changes:
 openssl (3.0.8-1) unstable; urgency=medium
 .
   * Import 3.0.7
     - CVE-2023-0401 (NULL dereference during PKCS7 data verification).
     - CVE-2023-0286 (X.400 address type confusion in X.509 GeneralName).
     - CVE-2023-0217 (NULL dereference validating DSA public key).
     - CVE-2023-0216 (Invalid pointer dereference in d2i_PKCS7 functions).
     - CVE-2023-0215 (Use-after-free following BIO_new_NDEF).
     - CVE-2022-4450 (Double free after calling PEM_read_bio_ex).
     - CVE-2022-4304 (Timing Oracle in RSA Decryption).
     - CVE-2022-4203 (X.509 Name Constraints Read Buffer Overflow).
     - Padlock: fix byte swapping assembly for AES-192 and 256
       (Closes: #1029259).
     - Add new symbol.
   * Make loongarch64 little endian (Closes: #1029281).
   * Drop conflict against libssl1.0-dev.
   * Update Standards-Version to 4.6.1. No changes required.
Checksums-Sha1:
 ffeedd88840ecbf0d5aae66b3564112179ae7b02 1169436 libcrypto3-udeb_3.0.8-1_armhf.udeb
 f06bdccddd4b856e85cc102b54982ea71eaa2fb4 2099344 libssl-dev_3.0.8-1_armhf.deb
 42ecdbe61e2e7f8566d6776cdd29a8687da74a14 4336708 libssl3-dbgsym_3.0.8-1_armhf.deb
 2cd55e7263599130ad963064109cd3e833454a6a 185032 libssl3-udeb_3.0.8-1_armhf.udeb
 4eb60fdc16010cd1d8169a8455d8448ac36afc28 1620604 libssl3_3.0.8-1_armhf.deb
 5624f8d891dfbaecff2f13836857241f9d91b288 648716 openssl-dbgsym_3.0.8-1_armhf.deb
 6f8d5a62e9e68c2aa5ed84df700a43ef44748655 6373 openssl_3.0.8-1_armhf.buildinfo
 0d97adb157b6e60d26b0c5c590651bfc232ab069 1356688 openssl_3.0.8-1_armhf.deb
Checksums-Sha256:
 d236399b4608392c3d00994302f64c87a7c3b954e142533d87d4712f4e09ad30 1169436 libcrypto3-udeb_3.0.8-1_armhf.udeb
 6e9262b9be8861af08301c9d0b2ab07016f049428b66cb2a9d162827af76be67 2099344 libssl-dev_3.0.8-1_armhf.deb
 04eb2e06e209febb766812cdc2c8f04d69c25c1d06bc9243892c65cf11927e19 4336708 libssl3-dbgsym_3.0.8-1_armhf.deb
 ef3a27cd71cabaeb30fe5f9e24c1d84dd39dfe611bf994e837eca9eb1dd4b0c9 185032 libssl3-udeb_3.0.8-1_armhf.udeb
 00029f16a1a88d39128f36c8438ada13d39dced8ee8f818f8ccd1674cee038d6 1620604 libssl3_3.0.8-1_armhf.deb
 a4bf5fc5900516919a36437fa08ee1e0df6de79d68ce56e4f19cb8d7d4ddc706 648716 openssl-dbgsym_3.0.8-1_armhf.deb
 ebec6f2303e3c280708c93b6bc3b209a3b5c768930840295a8f9cc4b6ee43f91 6373 openssl_3.0.8-1_armhf.buildinfo
 a7a0c6bd71ff66704376f415e1a86852142d8fda25794e8515091fb1e2c22733 1356688 openssl_3.0.8-1_armhf.deb
Files:
 1946df3db05540c587100154621df93d 1169436 debian-installer optional libcrypto3-udeb_3.0.8-1_armhf.udeb
 77e96156dcabbcc4b65284510703e233 2099344 libdevel optional libssl-dev_3.0.8-1_armhf.deb
 53aeedaedd30d59bd09040ef07762e2e 4336708 debug optional libssl3-dbgsym_3.0.8-1_armhf.deb
 966d69becba13a381c9a6c95fba43b51 185032 debian-installer optional libssl3-udeb_3.0.8-1_armhf.udeb
 8a8caac6ea84993c8b8e72467df28fbe 1620604 libs optional libssl3_3.0.8-1_armhf.deb
 26ad11ed5bdecb84f602cdd5ab608daf 648716 debug optional openssl-dbgsym_3.0.8-1_armhf.deb
 f5dd595127f9575427e83e34e33ee444 6373 utils optional openssl_3.0.8-1_armhf.buildinfo
 36bcd2887a83a4cafb67f5b6ba03d16f 1356688 utils optional openssl_3.0.8-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libcrypto3-udeb_3.0.8-1_armhf.udeb
----------------------------------

 new Debian package, version 2.0.
 size 1169436 bytes: control archive=600 bytes.
     604 bytes,    16 lines      control              
 Package: libcrypto3-udeb
 Source: openssl
 Version: 3.0.8-1
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 3419
 Depends: libatomic1, libc6-udeb (>= 2.36)
 Section: debian-installer
 Priority: optional
 Description: Secure Sockets Layer toolkit - libcrypto udeb
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains a version of the libcrypto shared library for use with the
  Debian Installer. Do not install it on a normal system.

drwxr-xr-x root/root         0 2023-02-07 20:42 ./
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/
-rw-r--r-- root/root   3347992 2023-02-07 20:42 ./usr/lib/libcrypto.so.3
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/ossl-modules/
-rw-r--r-- root/root    132296 2023-02-07 20:42 ./usr/lib/ossl-modules/legacy.so
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/ssl/
-rw-r--r-- root/root     12300 2023-02-07 20:42 ./usr/lib/ssl/openssl.cnf


libssl-dev_3.0.8-1_armhf.deb
----------------------------

 new Debian package, version 2.0.
 size 2099344 bytes: control archive=4044 bytes.
     615 bytes,    19 lines      control              
    9147 bytes,   143 lines      md5sums              
 Package: libssl-dev
 Source: openssl
 Version: 3.0.8-1
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 8940
 Depends: libssl3 (= 3.0.8-1)
 Suggests: libssl-doc
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.openssl.org/
 Description: Secure Sockets Layer toolkit - development files
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains development libraries, header files, and manpages for libssl
  and libcrypto.

drwxr-xr-x root/root         0 2023-02-07 20:42 ./
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/include/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/include/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/include/arm-linux-gnueabihf/openssl/
-rw-r--r-- root/root      3242 2023-02-07 20:42 ./usr/include/arm-linux-gnueabihf/openssl/configuration.h
-rw-r--r-- root/root       515 2023-02-07 20:42 ./usr/include/arm-linux-gnueabihf/openssl/opensslconf.h
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/include/openssl/
-rw-r--r-- root/root      3752 2023-02-07 20:42 ./usr/include/openssl/aes.h
-rw-r--r-- root/root     60917 2023-02-07 20:42 ./usr/include/openssl/asn1.h
-rw-r--r-- root/root       398 2023-02-07 20:42 ./usr/include/openssl/asn1_mac.h
-rw-r--r-- root/root      7731 2023-02-07 20:42 ./usr/include/openssl/asn1err.h
-rw-r--r-- root/root     35940 2023-02-07 20:42 ./usr/include/openssl/asn1t.h
-rw-r--r-- root/root      3163 2023-02-07 20:42 ./usr/include/openssl/async.h
-rw-r--r-- root/root       842 2023-02-07 20:42 ./usr/include/openssl/asyncerr.h
-rw-r--r-- root/root     39842 2023-02-07 20:42 ./usr/include/openssl/bio.h
-rw-r--r-- root/root      3081 2023-02-07 20:42 ./usr/include/openssl/bioerr.h
-rw-r--r-- root/root      2693 2023-02-07 20:42 ./usr/include/openssl/blowfish.h
-rw-r--r-- root/root     23689 2023-02-07 20:42 ./usr/include/openssl/bn.h
-rw-r--r-- root/root      1949 2023-02-07 20:42 ./usr/include/openssl/bnerr.h
-rw-r--r-- root/root      1658 2023-02-07 20:42 ./usr/include/openssl/buffer.h
-rw-r--r-- root/root       594 2023-02-07 20:42 ./usr/include/openssl/buffererr.h
-rw-r--r-- root/root      5069 2023-02-07 20:42 ./usr/include/openssl/camellia.h
-rw-r--r-- root/root      2066 2023-02-07 20:42 ./usr/include/openssl/cast.h
-rw-r--r-- root/root      1608 2023-02-07 20:42 ./usr/include/openssl/cmac.h
-rw-r--r-- root/root     41058 2023-02-07 20:42 ./usr/include/openssl/cmp.h
-rw-r--r-- root/root      1742 2023-02-07 20:42 ./usr/include/openssl/cmp_util.h
-rw-r--r-- root/root      6039 2023-02-07 20:42 ./usr/include/openssl/cmperr.h
-rw-r--r-- root/root     34084 2023-02-07 20:42 ./usr/include/openssl/cms.h
-rw-r--r-- root/root      6605 2023-02-07 20:42 ./usr/include/openssl/cmserr.h
-rw-r--r-- root/root      1445 2023-02-07 20:42 ./usr/include/openssl/comp.h
-rw-r--r-- root/root       813 2023-02-07 20:42 ./usr/include/openssl/comperr.h
-rw-r--r-- root/root     10488 2023-02-07 20:42 ./usr/include/openssl/conf.h
-rw-r--r-- root/root      1420 2023-02-07 20:42 ./usr/include/openssl/conf_api.h
-rw-r--r-- root/root      2203 2023-02-07 20:42 ./usr/include/openssl/conferr.h
-rw-r--r-- root/root      1190 2023-02-07 20:42 ./usr/include/openssl/conftypes.h
-rw-r--r-- root/root      8131 2023-02-07 20:42 ./usr/include/openssl/core.h
-rw-r--r-- root/root     47570 2023-02-07 20:42 ./usr/include/openssl/core_dispatch.h
-rw-r--r-- root/root     29014 2023-02-07 20:42 ./usr/include/openssl/core_names.h
-rw-r--r-- root/root      1126 2023-02-07 20:42 ./usr/include/openssl/core_object.h
-rw-r--r-- root/root     14647 2023-02-07 20:42 ./usr/include/openssl/crmf.h
-rw-r--r-- root/root      2011 2023-02-07 20:42 ./usr/include/openssl/crmferr.h
-rw-r--r-- root/root     23948 2023-02-07 20:42 ./usr/include/openssl/crypto.h
-rw-r--r-- root/root      1899 2023-02-07 20:42 ./usr/include/openssl/cryptoerr.h
-rw-r--r-- root/root     80396 2023-02-07 20:42 ./usr/include/openssl/cryptoerr_legacy.h
-rw-r--r-- root/root     22768 2023-02-07 20:42 ./usr/include/openssl/ct.h
-rw-r--r-- root/root      1688 2023-02-07 20:42 ./usr/include/openssl/cterr.h
-rw-r--r-- root/root      5760 2023-02-07 20:42 ./usr/include/openssl/decoder.h
-rw-r--r-- root/root       791 2023-02-07 20:42 ./usr/include/openssl/decodererr.h
-rw-r--r-- root/root      8525 2023-02-07 20:42 ./usr/include/openssl/des.h
-rw-r--r-- root/root     15096 2023-02-07 20:42 ./usr/include/openssl/dh.h
-rw-r--r-- root/root      2444 2023-02-07 20:42 ./usr/include/openssl/dherr.h
-rw-r--r-- root/root     12442 2023-02-07 20:42 ./usr/include/openssl/dsa.h
-rw-r--r-- root/root      1566 2023-02-07 20:42 ./usr/include/openssl/dsaerr.h
-rw-r--r-- root/root      1465 2023-02-07 20:42 ./usr/include/openssl/dtls1.h
-rw-r--r-- root/root      8718 2023-02-07 20:42 ./usr/include/openssl/e_os2.h
-rw-r--r-- root/root      1042 2023-02-07 20:42 ./usr/include/openssl/ebcdic.h
-rw-r--r-- root/root     67683 2023-02-07 20:42 ./usr/include/openssl/ec.h
-rw-r--r-- root/root       361 2023-02-07 20:42 ./usr/include/openssl/ecdh.h
-rw-r--r-- root/root       361 2023-02-07 20:42 ./usr/include/openssl/ecdsa.h
-rw-r--r-- root/root      5342 2023-02-07 20:42 ./usr/include/openssl/ecerr.h
-rw-r--r-- root/root      5450 2023-02-07 20:42 ./usr/include/openssl/encoder.h
-rw-r--r-- root/root       791 2023-02-07 20:42 ./usr/include/openssl/encodererr.h
-rw-r--r-- root/root     38821 2023-02-07 20:42 ./usr/include/openssl/engine.h
-rw-r--r-- root/root      2838 2023-02-07 20:42 ./usr/include/openssl/engineerr.h
-rw-r--r-- root/root     21978 2023-02-07 20:42 ./usr/include/openssl/err.h
-rw-r--r-- root/root      8971 2023-02-07 20:42 ./usr/include/openssl/ess.h
-rw-r--r-- root/root      1144 2023-02-07 20:42 ./usr/include/openssl/esserr.h
-rw-r--r-- root/root    103601 2023-02-07 20:42 ./usr/include/openssl/evp.h
-rw-r--r-- root/root      7351 2023-02-07 20:42 ./usr/include/openssl/evperr.h
-rw-r--r-- root/root      1679 2023-02-07 20:42 ./usr/include/openssl/fips_names.h
-rw-r--r-- root/root      1013 2023-02-07 20:42 ./usr/include/openssl/fipskey.h
-rw-r--r-- root/root      2141 2023-02-07 20:42 ./usr/include/openssl/hmac.h
-rw-r--r-- root/root      5286 2023-02-07 20:42 ./usr/include/openssl/http.h
-rw-r--r-- root/root      2451 2023-02-07 20:42 ./usr/include/openssl/httperr.h
-rw-r--r-- root/root      3010 2023-02-07 20:42 ./usr/include/openssl/idea.h
-rw-r--r-- root/root      5619 2023-02-07 20:42 ./usr/include/openssl/kdf.h
-rw-r--r-- root/root       482 2023-02-07 20:42 ./usr/include/openssl/kdferr.h
-rw-r--r-- root/root     14061 2023-02-07 20:42 ./usr/include/openssl/lhash.h
-rw-r--r-- root/root     10110 2023-02-07 20:42 ./usr/include/openssl/macros.h
-rw-r--r-- root/root      1461 2023-02-07 20:42 ./usr/include/openssl/md2.h
-rw-r--r-- root/root      1699 2023-02-07 20:42 ./usr/include/openssl/md4.h
-rw-r--r-- root/root      1696 2023-02-07 20:42 ./usr/include/openssl/md5.h
-rw-r--r-- root/root      1441 2023-02-07 20:42 ./usr/include/openssl/mdc2.h
-rw-r--r-- root/root     10786 2023-02-07 20:42 ./usr/include/openssl/modes.h
-rw-r--r-- root/root    228668 2023-02-07 20:42 ./usr/include/openssl/obj_mac.h
-rw-r--r-- root/root      6848 2023-02-07 20:42 ./usr/include/openssl/objects.h
-rw-r--r-- root/root       782 2023-02-07 20:42 ./usr/include/openssl/objectserr.h
-rw-r--r-- root/root     29355 2023-02-07 20:42 ./usr/include/openssl/ocsp.h
-rw-r--r-- root/root      2200 2023-02-07 20:42 ./usr/include/openssl/ocsperr.h
-rw-r--r-- root/root      3187 2023-02-07 20:42 ./usr/include/openssl/opensslv.h
-rw-r--r-- root/root       562 2023-02-07 20:42 ./usr/include/openssl/ossl_typ.h
-rw-r--r-- root/root      2809 2023-02-07 20:42 ./usr/include/openssl/param_build.h
-rw-r--r-- root/root      7328 2023-02-07 20:42 ./usr/include/openssl/params.h
-rw-r--r-- root/root     25764 2023-02-07 20:42 ./usr/include/openssl/pem.h
-rw-r--r-- root/root       531 2023-02-07 20:42 ./usr/include/openssl/pem2.h
-rw-r--r-- root/root      2634 2023-02-07 20:42 ./usr/include/openssl/pemerr.h
-rw-r--r-- root/root     19319 2023-02-07 20:42 ./usr/include/openssl/pkcs12.h
-rw-r--r-- root/root      1837 2023-02-07 20:42 ./usr/include/openssl/pkcs12err.h
-rw-r--r-- root/root     22336 2023-02-07 20:42 ./usr/include/openssl/pkcs7.h
-rw-r--r-- root/root      2952 2023-02-07 20:42 ./usr/include/openssl/pkcs7err.h
-rw-r--r-- root/root       981 2023-02-07 20:42 ./usr/include/openssl/prov_ssl.h
-rw-r--r-- root/root      8217 2023-02-07 20:42 ./usr/include/openssl/proverr.h
-rw-r--r-- root/root      2325 2023-02-07 20:42 ./usr/include/openssl/provider.h
-rw-r--r-- root/root      3860 2023-02-07 20:42 ./usr/include/openssl/rand.h
-rw-r--r-- root/root      3257 2023-02-07 20:42 ./usr/include/openssl/randerr.h
-rw-r--r-- root/root      2382 2023-02-07 20:42 ./usr/include/openssl/rc2.h
-rw-r--r-- root/root      1194 2023-02-07 20:42 ./usr/include/openssl/rc4.h
-rw-r--r-- root/root      2861 2023-02-07 20:42 ./usr/include/openssl/rc5.h
-rw-r--r-- root/root      1717 2023-02-07 20:42 ./usr/include/openssl/ripemd.h
-rw-r--r-- root/root     28136 2023-02-07 20:42 ./usr/include/openssl/rsa.h
-rw-r--r-- root/root      5681 2023-02-07 20:42 ./usr/include/openssl/rsaerr.h
-rw-r--r-- root/root     18442 2023-02-07 20:42 ./usr/include/openssl/safestack.h
-rw-r--r-- root/root      3964 2023-02-07 20:42 ./usr/include/openssl/seed.h
-rw-r--r-- root/root      4015 2023-02-07 20:42 ./usr/include/openssl/self_test.h
-rw-r--r-- root/root      4658 2023-02-07 20:42 ./usr/include/openssl/sha.h
-rw-r--r-- root/root     15490 2023-02-07 20:42 ./usr/include/openssl/srp.h
-rw-r--r-- root/root      1429 2023-02-07 20:42 ./usr/include/openssl/srtp.h
-rw-r--r-- root/root    124941 2023-02-07 20:42 ./usr/include/openssl/ssl.h
-rw-r--r-- root/root       658 2023-02-07 20:42 ./usr/include/openssl/ssl2.h
-rw-r--r-- root/root     14773 2023-02-07 20:42 ./usr/include/openssl/ssl3.h
-rw-r--r-- root/root     20401 2023-02-07 20:42 ./usr/include/openssl/sslerr.h
-rw-r--r-- root/root     27005 2023-02-07 20:42 ./usr/include/openssl/sslerr_legacy.h
-rw-r--r-- root/root      3284 2023-02-07 20:42 ./usr/include/openssl/stack.h
-rw-r--r-- root/root     15178 2023-02-07 20:42 ./usr/include/openssl/store.h
-rw-r--r-- root/root      2092 2023-02-07 20:42 ./usr/include/openssl/storeerr.h
-rw-r--r-- root/root      1290 2023-02-07 20:42 ./usr/include/openssl/symhacks.h
-rw-r--r-- root/root     71680 2023-02-07 20:42 ./usr/include/openssl/tls1.h
-rw-r--r-- root/root     10277 2023-02-07 20:42 ./usr/include/openssl/trace.h
-rw-r--r-- root/root     19706 2023-02-07 20:42 ./usr/include/openssl/ts.h
-rw-r--r-- root/root      3074 2023-02-07 20:42 ./usr/include/openssl/tserr.h
-rw-r--r-- root/root      1784 2023-02-07 20:42 ./usr/include/openssl/txt_db.h
-rw-r--r-- root/root      7206 2023-02-07 20:42 ./usr/include/openssl/types.h
-rw-r--r-- root/root     19254 2023-02-07 20:42 ./usr/include/openssl/ui.h
-rw-r--r-- root/root      1391 2023-02-07 20:42 ./usr/include/openssl/uierr.h
-rw-r--r-- root/root      1853 2023-02-07 20:42 ./usr/include/openssl/whrlpool.h
-rw-r--r-- root/root     71551 2023-02-07 20:42 ./usr/include/openssl/x509.h
-rw-r--r-- root/root     52030 2023-02-07 20:42 ./usr/include/openssl/x509_vfy.h
-rw-r--r-- root/root      3257 2023-02-07 20:42 ./usr/include/openssl/x509err.h
-rw-r--r-- root/root     93971 2023-02-07 20:42 ./usr/include/openssl/x509v3.h
-rw-r--r-- root/root      4819 2023-02-07 20:42 ./usr/include/openssl/x509v3err.h
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   5996872 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/libcrypto.a
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/libcrypto.so -> libcrypto.so.3
-rw-r--r-- root/root    854500 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/libssl.a
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/libssl.so -> libssl.so.3
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       345 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto.pc
-rw-r--r-- root/root       283 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libssl.pc
-rw-r--r-- root/root       237 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/openssl.pc
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/doc/libssl-dev/
-rw-r--r-- root/root      3567 2023-02-07 20:42 ./usr/share/doc/libssl-dev/changelog.Debian.gz
-rw-r--r-- root/root    242883 2023-02-07 13:43 ./usr/share/doc/libssl-dev/changelog.gz
-rw-r--r-- root/root      2543 2023-02-07 17:26 ./usr/share/doc/libssl-dev/copyright


libssl3-dbgsym_3.0.8-1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 4336708 bytes: control archive=872 bytes.
     584 bytes,    13 lines      control              
     723 bytes,     7 lines      md5sums              
 Package: libssl3-dbgsym
 Source: openssl
 Version: 3.0.8-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 4958
 Depends: libssl3 (= 3.0.8-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libssl3
 Build-Ids: 29aad11d5e4e4b16548ff2e553ce0926c1401a6a 32f822468631e0b88808dda48e2740b219cda0d0 55b35e36295dedffa2efe5ad138c7f7e3c191494 59e4d83897d8337c503015c19d0106f07f1322f7 982f6c5bf5de78c9a6a2867f46ab5924fdce2566 989605b2fc74355c3d88ed73e25dfb7dd0ba94e9

drwxr-xr-x root/root         0 2023-02-07 20:42 ./
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/.build-id/29/
-rw-r--r-- root/root    719796 2023-02-07 20:42 ./usr/lib/debug/.build-id/29/aad11d5e4e4b16548ff2e553ce0926c1401a6a.debug
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/.build-id/32/
-rw-r--r-- root/root     19928 2023-02-07 20:42 ./usr/lib/debug/.build-id/32/f822468631e0b88808dda48e2740b219cda0d0.debug
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/.build-id/55/
-rw-r--r-- root/root      4376 2023-02-07 20:42 ./usr/lib/debug/.build-id/55/b35e36295dedffa2efe5ad138c7f7e3c191494.debug
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/.build-id/59/
-rw-r--r-- root/root     94328 2023-02-07 20:42 ./usr/lib/debug/.build-id/59/e4d83897d8337c503015c19d0106f07f1322f7.debug
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/.build-id/98/
-rw-r--r-- root/root     58040 2023-02-07 20:42 ./usr/lib/debug/.build-id/98/2f6c5bf5de78c9a6a2867f46ab5924fdce2566.debug
-rw-r--r-- root/root   4131692 2023-02-07 20:42 ./usr/lib/debug/.build-id/98/9605b2fc74355c3d88ed73e25dfb7dd0ba94e9.debug
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     29216 2023-02-07 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/libssl3.debug
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/doc/libssl3-dbgsym -> libssl3


libssl3-udeb_3.0.8-1_armhf.udeb
-------------------------------

 new Debian package, version 2.0.
 size 185032 bytes: control archive=460 bytes.
     379 bytes,    13 lines      control              
 Package: libssl3-udeb
 Source: openssl
 Version: 3.0.8-1
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 593
 Depends: libc6-udeb (>= 2.36), libcrypto3-udeb (>= 3.0.8)
 Section: debian-installer
 Priority: optional
 Description: ssl shared library - udeb
  libssl shared library.
  .
  Do not install it on a normal system.

drwxr-xr-x root/root         0 2023-02-07 20:42 ./
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/
-rw-r--r-- root/root    602488 2023-02-07 20:42 ./usr/lib/libssl.so.3


libssl3_3.0.8-1_armhf.deb
-------------------------

 new Debian package, version 2.0.
 size 1620604 bytes: control archive=24908 bytes.
     569 bytes,    17 lines      control              
     699 bytes,     9 lines      md5sums              
     143 bytes,     4 lines      shlibs               
  247216 bytes,  5885 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: libssl3
 Source: openssl
 Version: 3.0.8-1
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 4686
 Depends: libatomic1 (>= 4.8), libc6 (>= 2.34)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.openssl.org/
 Description: Secure Sockets Layer toolkit - shared libraries
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It provides the libssl and libcrypto shared libraries.

drwxr-xr-x root/root         0 2023-02-07 20:42 ./
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/engines-3/
-rw-r--r-- root/root     67088 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/engines-3/afalg.so
-rw-r--r-- root/root     67240 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/engines-3/loader_attic.so
-rw-r--r-- root/root     66840 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/engines-3/padlock.so
-rw-r--r-- root/root   3348104 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/libcrypto.so.3
-rw-r--r-- root/root    602728 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/libssl.so.3
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/ossl-modules/
-rw-r--r-- root/root    132540 2023-02-07 20:42 ./usr/lib/arm-linux-gnueabihf/ossl-modules/legacy.so
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/doc/libssl3/
-rw-r--r-- root/root      3566 2023-02-07 20:42 ./usr/share/doc/libssl3/changelog.Debian.gz
-rw-r--r-- root/root    242883 2023-02-07 13:43 ./usr/share/doc/libssl3/changelog.gz
-rw-r--r-- root/root      2543 2023-02-07 17:26 ./usr/share/doc/libssl3/copyright


openssl-dbgsym_3.0.8-1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 648716 bytes: control archive=532 bytes.
     361 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: openssl-dbgsym
 Source: openssl
 Version: 3.0.8-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 745
 Depends: openssl (= 3.0.8-1)
 Section: debug
 Priority: optional
 Description: debug symbols for openssl
 Build-Ids: a759c7f34aea0d788b262af9395394325f075538

drwxr-xr-x root/root         0 2023-02-07 20:42 ./
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/debug/.build-id/a7/
-rw-r--r-- root/root    752636 2023-02-07 20:42 ./usr/lib/debug/.build-id/a7/59c7f34aea0d788b262af9395394325f075538.debug
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/doc/openssl-dbgsym -> openssl


openssl_3.0.8-1_armhf.deb
-------------------------

 new Debian package, version 2.0.
 size 1356688 bytes: control archive=6036 bytes.
      21 bytes,     1 lines      conffiles            
     907 bytes,    24 lines      control              
   15395 bytes,   205 lines      md5sums              
     120 bytes,     9 lines   *  postinst             #!/bin/sh
 Package: openssl
 Version: 3.0.8-1
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@alioth-lists.debian.net>
 Installed-Size: 2056
 Depends: libc6 (>= 2.34), libssl3 (>= 3.0.3)
 Suggests: ca-certificates
 Section: utils
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://www.openssl.org/
 Description: Secure Sockets Layer toolkit - cryptographic utility
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains the general-purpose command line binary /usr/bin/openssl,
  useful for cryptographic operations such as:
   * creating RSA, DH, and DSA key parameters;
   * creating X.509 certificates, CSRs, and CRLs;
   * calculating message digests;
   * encrypting and decrypting with ciphers;
   * testing SSL/TLS clients and servers;
   * handling S/MIME signed or encrypted mail.

drwxr-xr-x root/root         0 2023-02-07 20:42 ./
drwxr-xr-x root/root         0 2023-02-07 20:42 ./etc/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./etc/ssl/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./etc/ssl/certs/
-rw-r--r-- root/root     12300 2023-02-07 20:42 ./etc/ssl/openssl.cnf
drwx------ root/root         0 2023-02-07 20:42 ./etc/ssl/private/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/bin/
-rwxr-xr-x root/root      6841 2023-02-07 20:42 ./usr/bin/c_rehash
-rwxr-xr-x root/root    748864 2023-02-07 20:42 ./usr/bin/openssl
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/ssl/
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/lib/ssl/cert.pem -> /etc/ssl/certs/ca-certificates.crt
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/lib/ssl/certs -> /etc/ssl/certs
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/lib/ssl/misc/
-rwxr-xr-x root/root      8061 2023-02-07 20:42 ./usr/lib/ssl/misc/CA.pl
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/lib/ssl/misc/tsget -> tsget.pl
-rwxr-xr-x root/root      6742 2023-02-07 20:42 ./usr/lib/ssl/misc/tsget.pl
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/lib/ssl/openssl.cnf -> /etc/ssl/openssl.cnf
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/lib/ssl/private -> /etc/ssl/private
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/doc/openssl/
-rw-r--r-- root/root       197 2023-02-07 13:43 ./usr/share/doc/openssl/FAQ.md
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/doc/openssl/HOWTO/
-rw-r--r-- root/root      1960 2023-02-07 13:43 ./usr/share/doc/openssl/HOWTO/certificates.txt.gz
-rw-r--r-- root/root      3655 2023-02-07 13:43 ./usr/share/doc/openssl/HOWTO/keys.txt
-rw-r--r-- root/root       252 2023-02-07 11:42 ./usr/share/doc/openssl/NEWS.Debian.gz
-rw-r--r-- root/root     18203 2023-02-07 13:43 ./usr/share/doc/openssl/NEWS.md.gz
-rw-r--r-- root/root      5966 2023-02-07 13:43 ./usr/share/doc/openssl/README-ENGINES.md.gz
-rw-r--r-- root/root      2588 2023-02-07 11:42 ./usr/share/doc/openssl/README.Debian
-rw-r--r-- root/root      2660 2023-02-07 13:43 ./usr/share/doc/openssl/README.md.gz
-rw-r--r-- root/root      1385 2023-02-07 11:42 ./usr/share/doc/openssl/README.optimization
-rw-r--r-- root/root      3565 2023-02-07 20:42 ./usr/share/doc/openssl/changelog.Debian.gz
-rw-r--r-- root/root    242883 2023-02-07 13:43 ./usr/share/doc/openssl/changelog.gz
-rw-r--r-- root/root      2543 2023-02-07 17:26 ./usr/share/doc/openssl/copyright
-rw-r--r-- root/root       798 2023-02-07 13:43 ./usr/share/doc/openssl/fingerprints.txt
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       160 2023-02-07 11:42 ./usr/share/lintian/overrides/openssl
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/man/
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/man/man1/
-rw-r--r-- root/root      4377 2023-02-07 20:42 ./usr/share/man/man1/CA.pl.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/asn1parse.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/c_rehash.1ssl.gz -> openssl-rehash.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/ca.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/ciphers.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/cmp.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/cms.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/crl.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/crl2pkcs7.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/dgst.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/dhparam.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/dsa.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/dsaparam.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/ec.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/ecparam.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/enc.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/engine.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/errstr.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/gendsa.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/genpkey.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/genrsa.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/info.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/kdf.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/mac.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/nseq.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/ocsp.1ssl.gz -> openssl-cmds.1ssl.gz
-rw-r--r-- root/root      4672 2023-02-07 20:42 ./usr/share/man/man1/openssl-asn1parse.1ssl.gz
-rw-r--r-- root/root     12184 2023-02-07 20:42 ./usr/share/man/man1/openssl-ca.1ssl.gz
-rw-r--r-- root/root      9718 2023-02-07 20:42 ./usr/share/man/man1/openssl-ciphers.1ssl.gz
-rw-r--r-- root/root      2911 2023-02-07 20:42 ./usr/share/man/man1/openssl-cmds.1ssl.gz
-rw-r--r-- root/root     15136 2023-02-07 20:42 ./usr/share/man/man1/openssl-cmp.1ssl.gz
-rw-r--r-- root/root     11565 2023-02-07 20:42 ./usr/share/man/man1/openssl-cms.1ssl.gz
-rw-r--r-- root/root      3354 2023-02-07 20:42 ./usr/share/man/man1/openssl-crl.1ssl.gz
-rw-r--r-- root/root      3042 2023-02-07 20:42 ./usr/share/man/man1/openssl-crl2pkcs7.1ssl.gz
-rw-r--r-- root/root      5137 2023-02-07 20:42 ./usr/share/man/man1/openssl-dgst.1ssl.gz
-rw-r--r-- root/root      3481 2023-02-07 20:42 ./usr/share/man/man1/openssl-dhparam.1ssl.gz
-rw-r--r-- root/root      3862 2023-02-07 20:42 ./usr/share/man/man1/openssl-dsa.1ssl.gz
-rw-r--r-- root/root      3083 2023-02-07 20:42 ./usr/share/man/man1/openssl-dsaparam.1ssl.gz
-rw-r--r-- root/root      4196 2023-02-07 20:42 ./usr/share/man/man1/openssl-ec.1ssl.gz
-rw-r--r-- root/root      3799 2023-02-07 20:42 ./usr/share/man/man1/openssl-ecparam.1ssl.gz
-rw-r--r-- root/root      7009 2023-02-07 20:42 ./usr/share/man/man1/openssl-enc.1ssl.gz
-rw-r--r-- root/root      3178 2023-02-07 20:42 ./usr/share/man/man1/openssl-engine.1ssl.gz
-rw-r--r-- root/root      2324 2023-02-07 20:42 ./usr/share/man/man1/openssl-errstr.1ssl.gz
-rw-r--r-- root/root      4890 2023-02-07 20:42 ./usr/share/man/man1/openssl-fipsinstall.1ssl.gz
-rw-r--r-- root/root      3742 2023-02-07 20:42 ./usr/share/man/man1/openssl-format-options.1ssl.gz
-rw-r--r-- root/root      3018 2023-02-07 20:42 ./usr/share/man/man1/openssl-gendsa.1ssl.gz
-rw-r--r-- root/root      6612 2023-02-07 20:42 ./usr/share/man/man1/openssl-genpkey.1ssl.gz
-rw-r--r-- root/root      3528 2023-02-07 20:42 ./usr/share/man/man1/openssl-genrsa.1ssl.gz
-rw-r--r-- root/root      2617 2023-02-07 20:42 ./usr/share/man/man1/openssl-info.1ssl.gz
-rw-r--r-- root/root      3740 2023-02-07 20:42 ./usr/share/man/man1/openssl-kdf.1ssl.gz
-rw-r--r-- root/root      3852 2023-02-07 20:42 ./usr/share/man/man1/openssl-list.1ssl.gz
-rw-r--r-- root/root      3686 2023-02-07 20:42 ./usr/share/man/man1/openssl-mac.1ssl.gz
-rw-r--r-- root/root      4264 2023-02-07 20:42 ./usr/share/man/man1/openssl-namedisplay-options.1ssl.gz
-rw-r--r-- root/root      2666 2023-02-07 20:42 ./usr/share/man/man1/openssl-nseq.1ssl.gz
-rw-r--r-- root/root      8698 2023-02-07 20:42 ./usr/share/man/man1/openssl-ocsp.1ssl.gz
-rw-r--r-- root/root      2824 2023-02-07 20:42 ./usr/share/man/man1/openssl-passphrase-options.1ssl.gz
-rw-r--r-- root/root      3035 2023-02-07 20:42 ./usr/share/man/man1/openssl-passwd.1ssl.gz
-rw-r--r-- root/root      7411 2023-02-07 20:42 ./usr/share/man/man1/openssl-pkcs12.1ssl.gz
-rw-r--r-- root/root      2926 2023-02-07 20:42 ./usr/share/man/man1/openssl-pkcs7.1ssl.gz
-rw-r--r-- root/root      5308 2023-02-07 20:42 ./usr/share/man/man1/openssl-pkcs8.1ssl.gz
-rw-r--r-- root/root      4152 2023-02-07 20:42 ./usr/share/man/man1/openssl-pkey.1ssl.gz
-rw-r--r-- root/root      2748 2023-02-07 20:42 ./usr/share/man/man1/openssl-pkeyparam.1ssl.gz
-rw-r--r-- root/root      6781 2023-02-07 20:42 ./usr/share/man/man1/openssl-pkeyutl.1ssl.gz
-rw-r--r-- root/root      2509 2023-02-07 20:42 ./usr/share/man/man1/openssl-prime.1ssl.gz
-rw-r--r-- root/root      2715 2023-02-07 20:42 ./usr/share/man/man1/openssl-rand.1ssl.gz
-rw-r--r-- root/root      3851 2023-02-07 20:42 ./usr/share/man/man1/openssl-rehash.1ssl.gz
-rw-r--r-- root/root     10923 2023-02-07 20:42 ./usr/share/man/man1/openssl-req.1ssl.gz
-rw-r--r-- root/root      3929 2023-02-07 20:42 ./usr/share/man/man1/openssl-rsa.1ssl.gz
-rw-r--r-- root/root      4370 2023-02-07 20:42 ./usr/share/man/man1/openssl-rsautl.1ssl.gz
-rw-r--r-- root/root     13693 2023-02-07 20:42 ./usr/share/man/man1/openssl-s_client.1ssl.gz
-rw-r--r-- root/root     12715 2023-02-07 20:42 ./usr/share/man/man1/openssl-s_server.1ssl.gz
-rw-r--r-- root/root      4619 2023-02-07 20:42 ./usr/share/man/man1/openssl-s_time.1ssl.gz
-rw-r--r-- root/root      3633 2023-02-07 20:42 ./usr/share/man/man1/openssl-sess_id.1ssl.gz
-rw-r--r-- root/root      7922 2023-02-07 20:42 ./usr/share/man/man1/openssl-smime.1ssl.gz
-rw-r--r-- root/root      3522 2023-02-07 20:42 ./usr/share/man/man1/openssl-speed.1ssl.gz
-rw-r--r-- root/root      3815 2023-02-07 20:42 ./usr/share/man/man1/openssl-spkac.1ssl.gz
-rw-r--r-- root/root      3056 2023-02-07 20:42 ./usr/share/man/man1/openssl-srp.1ssl.gz
-rw-r--r-- root/root      3439 2023-02-07 20:42 ./usr/share/man/man1/openssl-storeutl.1ssl.gz
-rw-r--r-- root/root      9201 2023-02-07 20:42 ./usr/share/man/man1/openssl-ts.1ssl.gz
-rw-r--r-- root/root     10377 2023-02-07 20:42 ./usr/share/man/man1/openssl-verification-options.1ssl.gz
-rw-r--r-- root/root      4286 2023-02-07 20:42 ./usr/share/man/man1/openssl-verify.1ssl.gz
-rw-r--r-- root/root      2439 2023-02-07 20:42 ./usr/share/man/man1/openssl-version.1ssl.gz
-rw-r--r-- root/root      9744 2023-02-07 20:42 ./usr/share/man/man1/openssl-x509.1ssl.gz
-rw-r--r-- root/root      9794 2023-02-07 20:42 ./usr/share/man/man1/openssl.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/passwd.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/pkcs12.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/pkcs7.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/pkcs8.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/pkey.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/pkeyparam.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/pkeyutl.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/prime.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/rand.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/rehash.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/req.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/rsa.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/rsautl.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/s_client.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/s_server.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/s_time.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/sess_id.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/smime.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/speed.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/spkac.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/srp.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/storeutl.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/ts.1ssl.gz -> openssl-cmds.1ssl.gz
-rw-r--r-- root/root      4197 2023-02-07 20:42 ./usr/share/man/man1/tsget.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/verify.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/version.1ssl.gz -> openssl-cmds.1ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man1/x509.1ssl.gz -> openssl-cmds.1ssl.gz
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/man/man5/
-rw-r--r-- root/root      8896 2023-02-07 20:42 ./usr/share/man/man5/config.5ssl.gz
-rw-r--r-- root/root      3596 2023-02-07 20:42 ./usr/share/man/man5/fips_config.5ssl.gz
-rw-r--r-- root/root      8841 2023-02-07 20:42 ./usr/share/man/man5/x509v3_config.5ssl.gz
drwxr-xr-x root/root         0 2023-02-07 20:42 ./usr/share/man/man7/
-rw-r--r-- root/root      2925 2023-02-07 20:42 ./usr/share/man/man7/EVP_ASYM_CIPHER-RSA.7ssl.gz
-rw-r--r-- root/root      2319 2023-02-07 20:42 ./usr/share/man/man7/EVP_ASYM_CIPHER-SM2.7ssl.gz
-rw-r--r-- root/root      3012 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-AES.7ssl.gz
-rw-r--r-- root/root      2679 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-ARIA.7ssl.gz
-rw-r--r-- root/root      2323 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-BLOWFISH.7ssl.gz
-rw-r--r-- root/root      2611 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-CAMELLIA.7ssl.gz
-rw-r--r-- root/root      2458 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-CAST.7ssl.gz
-rw-r--r-- root/root      2300 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-CHACHA.7ssl.gz
-rw-r--r-- root/root      2590 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-DES.7ssl.gz
-rw-r--r-- root/root      2355 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-IDEA.7ssl.gz
-rw-r--r-- root/root      2409 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-RC2.7ssl.gz
-rw-r--r-- root/root      2314 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-RC4.7ssl.gz
-rw-r--r-- root/root      2384 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-RC5.7ssl.gz
-rw-r--r-- root/root      2369 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-SEED.7ssl.gz
-rw-r--r-- root/root      2369 2023-02-07 20:42 ./usr/share/man/man7/EVP_CIPHER-SM4.7ssl.gz
-rw-r--r-- root/root      3906 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-HKDF.7ssl.gz
-rw-r--r-- root/root      3850 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-KB.7ssl.gz
-rw-r--r-- root/root      3363 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-KRB5KDF.7ssl.gz
-rw-r--r-- root/root      2890 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-PBKDF1.7ssl.gz
-rw-r--r-- root/root      3144 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-PBKDF2.7ssl.gz
-rw-r--r-- root/root      2995 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-PKCS12KDF.7ssl.gz
-rw-r--r-- root/root      4114 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-SCRYPT.7ssl.gz
-rw-r--r-- root/root      3662 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-SS.7ssl.gz
-rw-r--r-- root/root      3701 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-SSHKDF.7ssl.gz
-rw-r--r-- root/root      3609 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-TLS13_KDF.7ssl.gz
-rw-r--r-- root/root      3259 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-TLS1_PRF.7ssl.gz
-rw-r--r-- root/root      3855 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-X942-ASN1.7ssl.gz
-rw-r--r-- root/root      2287 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-X942-CONCAT.7ssl.gz
-rw-r--r-- root/root      3153 2023-02-07 20:42 ./usr/share/man/man7/EVP_KDF-X963.7ssl.gz
-rw-r--r-- root/root      2605 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEM-RSA.7ssl.gz
-rw-r--r-- root/root      3509 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYEXCH-DH.7ssl.gz
-rw-r--r-- root/root      3415 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYEXCH-ECDH.7ssl.gz
-rw-r--r-- root/root      2392 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYEXCH-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYEXCH-X448.7ssl.gz -> EVP_KEYEXCH-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-CMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-DH.7ssl.gz -> EVP_PKEY-DH.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-DHX.7ssl.gz -> EVP_PKEY-DH.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-DSA.7ssl.gz -> EVP_PKEY-DSA.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-EC.7ssl.gz -> EVP_PKEY-EC.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-ED25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-ED448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-HMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-Poly1305.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-RSA.7ssl.gz -> EVP_PKEY-RSA.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-SM2.7ssl.gz -> EVP_PKEY-SM2.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-Siphash.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-X25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_KEYMGMT-X448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
-rw-r--r-- root/root      2946 2023-02-07 20:42 ./usr/share/man/man7/EVP_MAC-BLAKE2.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_MAC-BLAKE2BMAC.7ssl.gz -> EVP_MAC-BLAKE2.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_MAC-BLAKE2SMAC.7ssl.gz -> EVP_MAC-BLAKE2.7ssl.gz
-rw-r--r-- root/root      2808 2023-02-07 20:42 ./usr/share/man/man7/EVP_MAC-CMAC.7ssl.gz
-rw-r--r-- root/root      2818 2023-02-07 20:42 ./usr/share/man/man7/EVP_MAC-GMAC.7ssl.gz
-rw-r--r-- root/root      2999 2023-02-07 20:42 ./usr/share/man/man7/EVP_MAC-HMAC.7ssl.gz
-rw-r--r-- root/root      3593 2023-02-07 20:42 ./usr/share/man/man7/EVP_MAC-KMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_MAC-KMAC128.7ssl.gz -> EVP_MAC-KMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_MAC-KMAC256.7ssl.gz -> EVP_MAC-KMAC.7ssl.gz
-rw-r--r-- root/root      2666 2023-02-07 20:42 ./usr/share/man/man7/EVP_MAC-Poly1305.7ssl.gz
-rw-r--r-- root/root      2685 2023-02-07 20:42 ./usr/share/man/man7/EVP_MAC-Siphash.7ssl.gz
-rw-r--r-- root/root      2312 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-BLAKE2.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-KECCAK-KMAC.7ssl.gz -> EVP_MD-SHAKE.7ssl.gz
-rw-r--r-- root/root      2226 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-MD2.7ssl.gz
-rw-r--r-- root/root      2226 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-MD4.7ssl.gz
-rw-r--r-- root/root      2650 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-MD5-SHA1.7ssl.gz
-rw-r--r-- root/root      2223 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-MD5.7ssl.gz
-rw-r--r-- root/root      2468 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-MDC2.7ssl.gz
-rw-r--r-- root/root      2303 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-RIPEMD160.7ssl.gz
-rw-r--r-- root/root      2646 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-SHA1.7ssl.gz
-rw-r--r-- root/root      2444 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-SHA2.7ssl.gz
-rw-r--r-- root/root      2339 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-SHA3.7ssl.gz
-rw-r--r-- root/root      2822 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-SHAKE.7ssl.gz
-rw-r--r-- root/root      2224 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-SM3.7ssl.gz
-rw-r--r-- root/root      2233 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-WHIRLPOOL.7ssl.gz
-rw-r--r-- root/root      2496 2023-02-07 20:42 ./usr/share/man/man7/EVP_MD-common.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-CMAC.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
-rw-r--r-- root/root      5950 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-DH.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-DHX.7ssl.gz -> EVP_PKEY-DH.7ssl.gz
-rw-r--r-- root/root      3377 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-DSA.7ssl.gz
-rw-r--r-- root/root      5979 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-EC.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-ED25519.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-ED448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
-rw-r--r-- root/root      4816 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-FFC.7ssl.gz
-rw-r--r-- root/root      2968 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-Poly1305.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
-rw-r--r-- root/root      5077 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-RSA.7ssl.gz
-rw-r--r-- root/root      3271 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-SM2.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-Siphash.7ssl.gz -> EVP_PKEY-HMAC.7ssl.gz
-rw-r--r-- root/root      3148 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_PKEY-X448.7ssl.gz -> EVP_PKEY-X25519.7ssl.gz
-rw-r--r-- root/root      3266 2023-02-07 20:42 ./usr/share/man/man7/EVP_RAND-CTR-DRBG.7ssl.gz
-rw-r--r-- root/root      3144 2023-02-07 20:42 ./usr/share/man/man7/EVP_RAND-HASH-DRBG.7ssl.gz
-rw-r--r-- root/root      3181 2023-02-07 20:42 ./usr/share/man/man7/EVP_RAND-HMAC-DRBG.7ssl.gz
-rw-r--r-- root/root      2869 2023-02-07 20:42 ./usr/share/man/man7/EVP_RAND-SEED-SRC.7ssl.gz
-rw-r--r-- root/root      3340 2023-02-07 20:42 ./usr/share/man/man7/EVP_RAND-TEST-RAND.7ssl.gz
-rw-r--r-- root/root      6288 2023-02-07 20:42 ./usr/share/man/man7/EVP_RAND.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_SIGNATURE-CMAC.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz
-rw-r--r-- root/root      2503 2023-02-07 20:42 ./usr/share/man/man7/EVP_SIGNATURE-DSA.7ssl.gz
-rw-r--r-- root/root      2504 2023-02-07 20:42 ./usr/share/man/man7/EVP_SIGNATURE-ECDSA.7ssl.gz
-rw-r--r-- root/root      3371 2023-02-07 20:42 ./usr/share/man/man7/EVP_SIGNATURE-ED25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_SIGNATURE-ED448.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz
-rw-r--r-- root/root      2503 2023-02-07 20:42 ./usr/share/man/man7/EVP_SIGNATURE-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_SIGNATURE-Poly1305.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz
-rw-r--r-- root/root      3163 2023-02-07 20:42 ./usr/share/man/man7/EVP_SIGNATURE-RSA.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/EVP_SIGNATURE-Siphash.7ssl.gz -> EVP_SIGNATURE-HMAC.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/Ed25519.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/Ed448.7ssl.gz -> EVP_SIGNATURE-ED25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/OPENSSL_API_COMPAT.7ssl.gz -> openssl_user_macros.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/OPENSSL_NO_DEPRECATED.7ssl.gz -> openssl_user_macros.7ssl.gz
-rw-r--r-- root/root      6283 2023-02-07 20:42 ./usr/share/man/man7/OSSL_PROVIDER-FIPS.7ssl.gz
-rw-r--r-- root/root      2819 2023-02-07 20:42 ./usr/share/man/man7/OSSL_PROVIDER-base.7ssl.gz
-rw-r--r-- root/root      4158 2023-02-07 20:42 ./usr/share/man/man7/OSSL_PROVIDER-default.7ssl.gz
-rw-r--r-- root/root      3028 2023-02-07 20:42 ./usr/share/man/man7/OSSL_PROVIDER-legacy.7ssl.gz
-rw-r--r-- root/root      2234 2023-02-07 20:42 ./usr/share/man/man7/OSSL_PROVIDER-null.7ssl.gz
-rw-r--r-- root/root      3377 2023-02-07 20:42 ./usr/share/man/man7/RAND.7ssl.gz
-rw-r--r-- root/root      2672 2023-02-07 20:42 ./usr/share/man/man7/RSA-PSS.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/RSA.7ssl.gz -> EVP_PKEY-RSA.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/SM2.7ssl.gz -> EVP_PKEY-SM2.7ssl.gz
-rw-r--r-- root/root      2711 2023-02-07 20:42 ./usr/share/man/man7/X25519.7ssl.gz
lrwxrwxrwx root/root         0 2023-02-07 20:42 ./usr/share/man/man7/X448.7ssl.gz -> X25519.7ssl.gz
-rw-r--r-- root/root      3087 2023-02-07 20:42 ./usr/share/man/man7/bio.7ssl.gz
-rw-r--r-- root/root      8987 2023-02-07 20:42 ./usr/share/man/man7/crypto.7ssl.gz
-rw-r--r-- root/root      2540 2023-02-07 20:42 ./usr/share/man/man7/ct.7ssl.gz
-rw-r--r-- root/root      3872 2023-02-07 20:42 ./usr/share/man/man7/des_modes.7ssl.gz
-rw-r--r-- root/root      3528 2023-02-07 20:42 ./usr/share/man/man7/evp.7ssl.gz
-rw-r--r-- root/root      8173 2023-02-07 20:42 ./usr/share/man/man7/fips_module.7ssl.gz
-rw-r--r-- root/root      3326 2023-02-07 20:42 ./usr/share/man/man7/life_cycle-cipher.7ssl.gz
-rw-r--r-- root/root      2867 2023-02-07 20:42 ./usr/share/man/man7/life_cycle-digest.7ssl.gz
-rw-r--r-- root/root      2738 2023-02-07 20:42 ./usr/share/man/man7/life_cycle-kdf.7ssl.gz
-rw-r--r-- root/root      2818 2023-02-07 20:42 ./usr/share/man/man7/life_cycle-mac.7ssl.gz
-rw-r--r-- root/root      3692 2023-02-07 20:42 ./usr/share/man/man7/life_cycle-pkey.7ssl.gz
-rw-r--r-- root/root      2794 2023-02-07 20:42 ./usr/share/man/man7/life_cycle-rand.7ssl.gz
-rw-r--r-- root/root     26018 2023-02-07 20:42 ./usr/share/man/man7/migration_guide.7ssl.gz
-rw-r--r-- root/root      2373 2023-02-07 20:42 ./usr/share/man/man7/openssl-core.h.7ssl.gz
-rw-r--r-- root/root      2412 2023-02-07 20:42 ./usr/share/man/man7/openssl-core_dispatch.h.7ssl.gz
-rw-r--r-- root/root      2513 2023-02-07 20:42 ./usr/share/man/man7/openssl-core_names.h.7ssl.gz
-rw-r--r-- root/root      3241 2023-02-07 20:42 ./usr/share/man/man7/openssl-env.7ssl.gz
-rw-r--r-- root/root      4563 2023-02-07 20:42 ./usr/share/man/man7/openssl-glossary.7ssl.gz
-rw-r--r-- root/root      3883 2023-02-07 20:42 ./usr/share/man/man7/openssl-threads.7ssl.gz
-rw-r--r-- root/root      3106 2023-02-07 20:42 ./usr/share/man/man7/openssl_user_macros.7ssl.gz
-rw-r--r-- root/root      2902 2023-02-07 20:42 ./usr/share/man/man7/ossl_store-file.7ssl.gz
-rw-r--r-- root/root      2975 2023-02-07 20:42 ./usr/share/man/man7/ossl_store.7ssl.gz
-rw-r--r-- root/root      4834 2023-02-07 20:42 ./usr/share/man/man7/passphrase-encoding.7ssl.gz
-rw-r--r-- root/root      4381 2023-02-07 20:42 ./usr/share/man/man7/property.7ssl.gz
-rw-r--r-- root/root      5069 2023-02-07 20:42 ./usr/share/man/man7/provider-asym_cipher.7ssl.gz
-rw-r--r-- root/root     11746 2023-02-07 20:42 ./usr/share/man/man7/provider-base.7ssl.gz
-rw-r--r-- root/root      5177 2023-02-07 20:42 ./usr/share/man/man7/provider-cipher.7ssl.gz
-rw-r--r-- root/root      5769 2023-02-07 20:42 ./usr/share/man/man7/provider-decoder.7ssl.gz
-rw-r--r-- root/root      5357 2023-02-07 20:42 ./usr/share/man/man7/provider-digest.7ssl.gz
-rw-r--r-- root/root      6086 2023-02-07 20:42 ./usr/share/man/man7/provider-encoder.7ssl.gz
-rw-r--r-- root/root      6209 2023-02-07 20:42 ./usr/share/man/man7/provider-kdf.7ssl.gz
-rw-r--r-- root/root      4473 2023-02-07 20:42 ./usr/share/man/man7/provider-kem.7ssl.gz
-rw-r--r-- root/root      4955 2023-02-07 20:42 ./usr/share/man/man7/provider-keyexch.7ssl.gz
-rw-r--r-- root/root      7159 2023-02-07 20:42 ./usr/share/man/man7/provider-keymgmt.7ssl.gz
-rw-r--r-- root/root      4863 2023-02-07 20:42 ./usr/share/man/man7/provider-mac.7ssl.gz
-rw-r--r-- root/root      4054 2023-02-07 20:42 ./usr/share/man/man7/provider-object.7ssl.gz
-rw-r--r-- root/root      5943 2023-02-07 20:42 ./usr/share/man/man7/provider-rand.7ssl.gz
-rw-r--r-- root/root      6521 2023-02-07 20:42 ./usr/share/man/man7/provider-signature.7ssl.gz
-rw-r--r-- root/root      4924 2023-02-07 20:42 ./usr/share/man/man7/provider-storemgmt.7ssl.gz
-rw-r--r-- root/root      4707 2023-02-07 20:42 ./usr/share/man/man7/provider.7ssl.gz
-rw-r--r-- root/root      5997 2023-02-07 20:42 ./usr/share/man/man7/proxy-certificates.7ssl.gz
-rw-r--r-- root/root      3415 2023-02-07 20:42 ./usr/share/man/man7/ssl.7ssl.gz
-rw-r--r-- root/root      2764 2023-02-07 20:42 ./usr/share/man/man7/x509.7ssl.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 3387332
Build-Time: 15964
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 288
Job: openssl_3.0.8-1
Machine Architecture: armhf
Package: openssl
Package-Time: 16322
Source-Version: 3.0.8-1
Space: 3387332
Status: successful
Version: 3.0.8-1
--------------------------------------------------------------------------------
Finished at 2023-02-13T21:15:21Z
Build needed 04:32:02, 3387332k disc space